exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2016-03-31

Packet Storm New Exploits For March, 2016
Posted Mar 31, 2016
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 196 exploits added to Packet Storm in March, 2016.

tags | exploit
systems | linux
SHA-256 | d093079b55b06f839563e299e2afaca202893967c70cd3b239df4d2fda022fba
Windows Kernel Bitmap Use-After-Free
Posted Mar 31, 2016
Authored by Google Security Research, hawkes

The included proof of concept crashes Windows 7 with special pool enabled on win32k.sys. The crashes are triggering in multiple different ways (two examples attached).

tags | exploit
systems | linux, windows
advisories | CVE-2016-0094
SHA-256 | 334ccb9b33707106918a652ebdbd6d7df094cb52fd14eb8f7403eeb469b3b0e0
Windows Kernel NtGdiGetTextExtentExW Out-Of-Bounds Memory Read
Posted Mar 31, 2016
Authored by Google Security Research, hawkes

The included proof of concept crashes Windows 7 with special pool enabled on win32k.sys. The crash is due to accessing memory past the end of a buffer.

tags | exploit, proof of concept
systems | linux, windows
advisories | CVE-2016-0093
SHA-256 | d1cb75bbdfdf9855ca5d70385b89f109e579981fd6cb4edadbfa504aac5e36b2
Adobe Flash URLStream.readObject Use-After-Free
Posted Mar 31, 2016
Authored by Google Security Research, natashenka

There is a use-after-free in URLStream.readObject in Adobe Flash. If the object read is a registered class, the constructor will get invoked to create the object. If the constructor calls URLStream.close, the URLStream will get freed, and then the deserialization function will continue to write to it.

tags | exploit
systems | linux
advisories | CVE-2015-8048
SHA-256 | ff1259c633764b7a4794d5334683a4bcf01d89145f1bfec987f03e966c7618a2
Adobe Flash TextField.maxChars Use-After-Free
Posted Mar 31, 2016
Authored by Google Security Research, natashenka

There is a use-after-free in the TextField.maxChars setter in Adobe Flash. If the maxChars the field is set to is an object with valueOf defined, the valueOf function can free the field's parent object, which is then used.

tags | exploit
systems | linux
advisories | CVE-2015-8426
SHA-256 | 7a1e6f0aefd065fa5598d8e14351aaea609229d3aa442245f79ee5456d6b33c4
Android ih264d_process_intra_mb Memory Corruption
Posted Mar 31, 2016
Authored by Google Security Research, natashenka

The included proof of concept causes a crash in ih264d_process_intra_mb in avc parsing, likely due to incorrect bounds checking in one of the memcpy or memset calls in the method.

tags | exploit, proof of concept
systems | linux
SHA-256 | 59a02eb3367da1b1cbaf20e9656c62e0fd3ded3ac84bdcccdb5cbdcde3f810f7
Adobe Flash Color.setTransform Use-After-Free
Posted Mar 31, 2016
Authored by Google Security Research, natashenka

If Color.setTransform in Adobe Flash is set to a transform that deletes the field it is called on, a use-after-free occurs.

tags | exploit
systems | linux
advisories | CVE-2015-5574
SHA-256 | 737d1b4bab2ed50a128829549d0ea0aa7f0ecba5a9bab13ad24a45666ea8d406
Red Hat Security Advisory 2016-0559-01
Posted Mar 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0559-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 5.6 will be retired as of March 31, 2017, and support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 5.6 AMC after March 31, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | 7d68b925f8cb713841006e249946a6789bc05c5031cb7f8cc3a37757bb91f01e
Red Hat Security Advisory 2016-0560-01
Posted Mar 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0560-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Life Cycle Support for Red Hat Enterprise Linux 4 will be retired as of March 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 4 ELS after March 31, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | c664a2d20d7ee0823c6292716e3916179de18d0e4adda22b2c29310a26202a3b
Red Hat Security Advisory 2016-0562-01
Posted Mar 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0562-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 2655836bc2204fb265cc9f8b85879dfa1d2fdb3ec038d14c4e6cec8137c21321
Red Hat Security Advisory 2016-0561-01
Posted Mar 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0561-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, support for Red Hat Enterprise Linux 5 will be retired on March 31, 2017, at the end of Production Phase 3. Until that date, customers will continue to receive Critical impact security patches and selected urgent priority bug fixes for RHEL 5.11. On that date, active support included with your RHEL Premium or Standard subscription will conclude. This means that customers will continue to have access to all previously released content.

tags | advisory
systems | linux, redhat
SHA-256 | 91533c2bad8d9ed6c96f8f214db246f86dc81281bb910b5c1e3dc74af1f4df0e
GNU Privacy Guard 2.0.30
Posted Mar 31, 2016
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: Multiple bug fixes, improvements, and documentation updates.
tags | tool, encryption
SHA-256 | e329785a4f366ba5d72c2c678a7e388b0892ac8440c2f4e6810042123c235d71
Wireshark Heap-Based Out-Of-Bounds Read
Posted Mar 31, 2016
Authored by Google Security Research, mjurczyk

A crash was identified due to a heap-based out-of-bounds read in dissect_pktc_rekey in an ASAN build of Wireshark (current git master).

tags | exploit
systems | linux
SHA-256 | 93a4808c441dbf02e3bcec2b1fdffc008dfac829b696e947e5d12a260c6205ca
Debian Security Advisory 3538-1
Posted Mar 31, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3538-1 - Several vulnerabilities were discovered in libebml, a library for manipulating Extensible Binary Meta Language files.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-8789, CVE-2015-8790, CVE-2015-8791
SHA-256 | 39c6a3fab0de7faddc8189fbbd01277c0f30a5f09240794bbd902220ab8d8687
Debian Security Advisory 3537-1
Posted Mar 31, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3537-1 - Several vulnerabilities were discovered in imlib2, an image manipulation library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2014-9762, CVE-2014-9763, CVE-2014-9764
SHA-256 | a20b9641219d95d6c6bbcf70623077f6692dca4d2772e1fa8b0698d971aed5f2
Debian Security Advisory 3536-1
Posted Mar 31, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3536-1 - It was discovered that libstruts1.2-java, a Java framework for MVC applications, contains a bug in its multi-page validation code. This allows input validation to be bypassed, even if MPV is not used directly.

tags | advisory, java
systems | linux, debian
advisories | CVE-2015-0899
SHA-256 | 5603cf038dfd2250e1bfaae80fffa49117662dbb4e18b0767102441c249a407e
Python 2.7 For iOS Filter Bypass
Posted Mar 31, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Python 2.7 iOS application version 1.5.4 suffers from a filter bypass issue that allows malicious script code to get inserted client-side.

tags | exploit, python
systems | ios
SHA-256 | a161f8220be483fe7a2af4cd5063c1b5f1b13d3060bdaf67a7d68bc4f2da5401
TrendMicro SSO Redirect / Session Theft
Posted Mar 31, 2016
Authored by Hadji Samir, Vulnerability Laboratory | Site vulnerability-lab.com

TrendMicro's SSO suffers from a redirection and session theft vulnerability.

tags | exploit
SHA-256 | ac729a0d170ca203d8814d0ff62db8f0910eb3bad1e9b83558ea18573e4116d8
Dorsa Web CMS 2016 Q1 SQL Injection
Posted Mar 31, 2016
Authored by Vulnerability Laboratory, ICG SEC | Site vulnerability-lab.com

Dorsa Web CMS from 2016 Q1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | c5c460a5f06a7786f694a9a63c726dfb56f13f0ed4ebbf7e22cbd3eef3b45879
Cades 2016Q1 SQL Injection
Posted Mar 31, 2016
Authored by Vulnerability Laboratory, Dr.Malware | Site vulnerability-lab.com

Cades 2016Q1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 78d7523cb708ba1446641be2eb80c8533e481b323449e80fb631f44a67da4c67
Docker UI 0.10.0 Cross Site Scripting
Posted Mar 31, 2016
Authored by Manideep K, Vulnerability Laboratory | Site vulnerability-lab.com

Docker UI version 0.10.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 85ee6b9462b541484f64eee8f2b169fab832b665c6ae3f15bf79b69a02654902
Docker UI 0.10.0 Cross Site Request Forgery
Posted Mar 31, 2016
Authored by Manideep K, Vulnerability Laboratory | Site vulnerability-lab.com

Docker UI version 0.10.0 suffers from multiple client-side cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | b4d7324519ddf8297c64165148914552a35bffa722466cd2b47aa7ead6d27d90
Hi Technology And Services CMS SQL Injection
Posted Mar 31, 2016
Authored by Vulnerability Laboratory, ICG SEC | Site vulnerability-lab.com

Hi Technology and Services CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 66da3d2b5f4c877057dea583169ceddc3bfe66aa44165d7e21cf044f8ba22bc3
Patron Info System SQL Injection
Posted Mar 31, 2016
Authored by Vulnerability Laboratory, ICG SEC | Site vulnerability-lab.com

Patron Info System suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 76ff19fbd099b36ee2e379f795c4e402443be656f01e2d1d40744485debd52eb
PHP 5.5.33 Invalid Memory Write
Posted Mar 31, 2016
Authored by vah_13

PHP version 5.5.33 suffers from an invalid memory write condition in phar on filename with \0 in the name.

tags | exploit, php
SHA-256 | 43a4d61e916b58b06008a308be6ad7855caf740234f5025fedc517eb22381d33
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close