exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 179 RSS Feed

Files

Windows Type-Confusion / Memory Corruption
Posted Sep 14, 2015
Authored by Google Security Research, matttait

The Windows Kernel is subject to two related kernel-mode type-confusion vulnerabilities inside win32k!xxxRemoteReconnect. In both cases, a user-mode parameter passed to the syscall is incorrectly resolved to its underlying kernel representation via ObReferenceObjectByHandle passing NULL as the "ObType" field (rather than *IoFileTypeObject and *IoDeviceTypeObject respectively). Because the type is not checked, if a handle of a type other than a HANDLE to a file and a device are passed, the kernel incorrectly uses the underlying representation of the object as a PFILE_OBJECT and a PDEVICE_OBJECT, causing memory corruption in the kernel.

tags | advisory, kernel, vulnerability
systems | linux, windows
SHA-256 | 1fc87129199a0c6cd9e6a9fa146cc6e891c7331266896538d14fc884c57013ba
Red Hat Security Advisory 2015-1767-01
Posted Sep 11, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1767-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. It was found that Django incorrectly handled the session store. A session could be created by anonymously accessing the django.contrib.auth.views.logout view if it was not decorated correctly with django.contrib.auth.decorators.login_required. A remote attacker could use this flaw to fill up the session store or cause other users' session records to be evicted by requesting a large number of new sessions.

tags | advisory, remote, web, python
systems | linux, redhat
advisories | CVE-2015-5963, CVE-2015-5964
SHA-256 | e130d2314417e6c973f5dd98dac2ab997783e7d9b1e77c77b9891ba15b677a41
Red Hat Security Advisory 2015-1769-01
Posted Sep 11, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1769-01 - Libunwind provides a C ABI to determine the call-chain of a program. An off-by-one array indexing error was found in the libunwind API, which could cause an error when reading untrusted binaries or dwarf debug info data. Red Hat products do not call the API in this way; and it is unlikely that any exploitable attack vector exists in current builds or supported usage. This issue was discovered by Paolo Bonzini of Red Hat. All users of libunwind are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-3239
SHA-256 | c6c367c6568b39126a29a462f02e4f16c75449d06b5fd29f26f6356361336849
Red Hat Security Advisory 2015-1766-01
Posted Sep 11, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1766-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. It was found that Django incorrectly handled the session store. A session could be created by anonymously accessing the django.contrib.auth.views.logout view if it was not decorated correctly with django.contrib.auth.decorators.login_required. A remote attacker could use this flaw to fill up the session store or cause other users' session records to be evicted by requesting a large number of new sessions.

tags | advisory, remote, web, python
systems | linux, redhat
advisories | CVE-2015-5963, CVE-2015-5964
SHA-256 | 109a0b1fa8837173f2254bdce28a94cf406f8d3ae8c1a95ffb48c5997d8e0e6f
Red Hat Security Advisory 2015-1768-01
Posted Sep 11, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1768-01 - Libunwind provides a C ABI to determine the call-chain of a program. An off-by-one array indexing error was found in the libunwind API, which could cause an error when reading untrusted binaries or dwarf debug info data. Red Hat products do not call the API in this way; and it is unlikely that any exploitable attack vector exists in current builds or supported usage. This issue was discovered by Paolo Bonzini of Red Hat. All users of libunwind are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-3239
SHA-256 | 000e128affd10dba75aae8c7df5c415bb2ff2016a00f38f95e45765faa244334
Ubuntu Security Notice USN-2739-1
Posted Sep 11, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2739-1 - It was discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or hang, resulting in a denial of service, or possibly expose uninitialized memory.

tags | advisory, remote, denial of service
systems | linux, ubuntu
SHA-256 | 90c65759ae6b76f3a2f82d88eef8230c13a06bda0c2cfb39f6d3cdd29179d0d1
Debian Security Advisory 3355-1
Posted Sep 11, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3355-1 - Florian Weimer of Red Hat Product Security discovered that libvdpau, the VDPAU wrapper library, did not properly validate environment variables, allowing local attackers to gain additional privileges.

tags | advisory, local
systems | linux, redhat, debian
advisories | CVE-2015-5198, CVE-2015-5199, CVE-2015-5200
SHA-256 | 9f57e42758cac2e1a84a18a9fbdb2e6dcc8ef9fd75be1ce31be1da1cda7ec0bc
Bugzilla Unauthorized Account Creation
Posted Sep 10, 2015
Authored by Frederic Buclin, Byron Jones, Netanel Rubin | Site bugzilla.org

Bugzilla versions 2.0 to 4.2.14, 4.3.1 to 4.4.9, and 4.5.1 to 5.0 suffer from an unauthorized account creation vulnerability.

tags | advisory
advisories | CVE-2015-4499
SHA-256 | 9b1272725e4045835294ef9f644a6664c5657f9a14374d95b6685f5bdc61cc69
HP Security Bulletin HPSBOV03505 1
Posted Sep 10, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV03505 1 - Potential security vulnerabilities have been identified with the TCP/IP Services for OpenVMS running NTP. These vulnerabilities could be exploited remotely to allow unauthenticated attackers to execute code with the privileges of ntpd or cause a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, tcp, vulnerability
advisories | CVE-2013-5211, CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296
SHA-256 | 6bb3a5080fcc5cd3fa3ca04240ae84814580d927317fa3a57b6645ecaeda982a
HP Security Bulletin HPSBGN03504 1
Posted Sep 10, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03504 1 - Potential security vulnerabilities have been identified in HP UCMDB which would allow local disclosure of sensitive information. Revision 1 of this advisory.

tags | advisory, local, vulnerability
advisories | CVE-2015-5440
SHA-256 | d856fbc92cc35abc7930a4225181001200de1c1addd95bbef8898f5b7dad5f88
RSA Identity Management And Governance Cross Site Scripting
Posted Sep 9, 2015
Site emc.com

RSA Identity Management and Governance contains fixes for cross site scripting vulnerabilities that may potentially be exploited by malicious users to compromise the affected system. All versions are RSA IMG are affected by CVE-2015-4539. Versions prior to 6.9.1 P6 and 6.8.1 P18 are affected by CVE-2015-4540.

tags | advisory, vulnerability, xss
advisories | CVE-2015-4539, CVE-2015-4540
SHA-256 | e959e55976a5e496a92a7eff60c3c1ef4c1ef7300a1ecca9ac7aadbae5851084
Ubuntu Security Notice USN-2738-1
Posted Sep 9, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2738-1 - It was discovered that an integer overflow error existed in the SCSI generic (sg) driver in the Linux kernel. A local attacker with write permission to a SCSI generic device could use this to cause a denial of service (system crash) or potentially escalate their privileges.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-5707
SHA-256 | a930e4570ab20c53e70b727a93dd7fc250e1e1c0a5a1d3d6c835b09cbb64ef42
Ubuntu Security Notice USN-2737-1
Posted Sep 9, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2737-1 - It was discovered that an integer overflow error existed in the SCSI generic (sg) driver in the Linux kernel. A local attacker with write permission to a SCSI generic device could use this to cause a denial of service (system crash) or potentially escalate their privileges.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-5707
SHA-256 | 2c28d01d683933b1074e5a7999689400ed326d3219d1b6100a0ba98626b9669d
HP Security Bulletin HPSBOV03506 1
Posted Sep 9, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV03506 1 - A potential security vulnerability has been identified with TCP/IP Services for OpenVMS running BIND. The vulnerability could be remotely exploited to cause a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, tcp
advisories | CVE-2015-5477
SHA-256 | 697a636a6d3aecc307d2f528b38ae8b2c5eb11f5f8497127186beae05657ab43
Debian Security Advisory 3354-1
Posted Sep 9, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3354-1 - Frediano Ziglio of Red Hat discovered a race condition flaw in spice's worker_update_monitors_config() function, leading to a heap-based memory corruption. A malicious user in a guest can take advantage of this flaw to cause a denial of service (QEMU process crash) or, potentially execute arbitrary code on the host with the privileges of the hosting QEMU process.

tags | advisory, denial of service, arbitrary
systems | linux, redhat, debian
advisories | CVE-2015-3247
SHA-256 | caab0b2f4da7f8568fd006270bd9ea0fc01b713fc7834cb9e91257c591db3739
Windows win32k!NtUserSetInformationThread Type Confusion
Posted Sep 9, 2015
Authored by Google Security Research, matttait

The Windows Kernel is subject to a kernel-mode type-confusion vulnerability inside win32k!NtUserSetInformationThread due to referencing a user-mode handle via ObReferenceObjectByHandle with a "NULL" type specified (it should instead be using *LpcPortObjectType to protect against this vulnerability). This vulnerability can be triggered from inside CSRSS via the syscall win32k!NtUserSetInformationThread with ThreadInformationClass set to "UserThreadCsrApiPort" and the parameter of the syscall set to a HANDLE that is not an LPC object.

tags | advisory, kernel
systems | linux, windows
SHA-256 | f08ca467d2241babc70e51da65057abb65b9ecf85249b35405cfc513910c45d6
Ubuntu Security Notice USN-2735-1
Posted Sep 8, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2735-1 - It was discovered that the DOM tree could be corrupted during parsing in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions or cause a denial of service. An issue was discovered in NavigatorServiceWorker::serviceWorker in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2015-1291, CVE-2015-1292, CVE-2015-1293, CVE-2015-1294, CVE-2015-1299, CVE-2015-1300, CVE-2015-1301, CVE-2015-1332
SHA-256 | 34404c3aa939d84733b01c04b4b1384782624e95f780584b0fd09a3cb3ecb9a5
Cisco Sourcefire User Agent 2.2 Insecure File Permissions
Posted Sep 8, 2015
Authored by Glafkos Charalambous

Cisco Sourcefire User Agent version 2.2 suffers from an insecure file permissions vulnerability.

tags | advisory
systems | cisco
SHA-256 | f9ec0ff4ed5a3e12400b81d08aa5940551ad31df9356b52220128454c88018a4
Microsoft Security Bulletin Summary For September, 2015
Posted Sep 8, 2015
Site microsoft.com

This bulletin summary lists twelve released Microsoft security bulletins for September, 2015.

tags | advisory
SHA-256 | f5193aef5c390b2597034e6421805cf19e2d548217a560e20bf8efffac0d1631
Microsoft Security Bulletin Revision Increment For September, 2015
Posted Sep 8, 2015
Site microsoft.com

This bulletin summary lists one bulletin that has undergone a major revision increment for September, 2015.

tags | advisory
SHA-256 | 61842becf18d1cf65ddf6d662560ef4747b9abdc884d9030aa10b51bc719c5c2
Ubuntu Security Notice USN-2736-1
Posted Sep 8, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2736-1 - Frediano Ziglio discovered that Spice incorrectly handled monitor configs. A malicious guest could use this issue to cause a denial of service, or possibly execute arbitrary code on the host as the user running the QEMU process. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-3247
SHA-256 | 7198335bfdc3a5479ff70cf093ab5c6e873bf28bd1f3f11a4701e6b9421355d9
Red Hat Security Advisory 2015-1742-01
Posted Sep 8, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1742-01 - Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. An assertion failure flaw was found in the way the SVN server processed certain requests with dynamically evaluated revision numbers. A remote attacker could use this flaw to cause the SVN server to crash.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2015-0248, CVE-2015-0251, CVE-2015-3184, CVE-2015-3187
SHA-256 | 5598afe1762e5d2f9730eef6f62ee1c4319359beffb6f3ee693c7c00a2399fd6
Red Hat Security Advisory 2015-1741-01
Posted Sep 8, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1741-01 - HAProxy provides high availability, load balancing, and proxying for TCP and HTTP-based applications. An implementation error related to the memory management of request and responses was found within HAProxy's buffer_slow_realign() function. An unauthenticated remote attacker could possibly use this flaw to leak certain memory buffer contents from a past request or session. All haproxy users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

tags | advisory, remote, web, tcp
systems | linux, redhat
advisories | CVE-2015-3281
SHA-256 | a1868fb9dedf29fa4bb599e9106f07d547ff3ee2b7818f9cbe0a86b2f67ecc40
Red Hat Security Advisory 2015-1740-01
Posted Sep 8, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1740-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. An information leak flaw was found in the way QEMU's RTL8139 emulation implementation processed network packets under RTL8139 controller's C+ mode of operation. An unprivileged guest user could use this flaw to read up to 65 KB of uninitialized QEMU heap memory.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-5165
SHA-256 | 347a92a9e5cac31f79b49c041b01f3ddec0f33984998b9dfec481009f2f1ed1a
Red Hat Security Advisory 2015-1739-01
Posted Sep 8, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1739-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. An information leak flaw was found in the way QEMU's RTL8139 emulation implementation processed network packets under RTL8139 controller's C+ mode of operation. An unprivileged guest user could use this flaw to read up to 65 KB of uninitialized QEMU heap memory.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-5165
SHA-256 | 591e95b188bc9c54b60210a35666f31d2ff569ad7ca35c252848eb40a2fd9074
Page 5 of 8
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close