exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2014-04-23

dompdf 0.6.0 Arbitrary File Read
Posted Apr 23, 2014
Authored by Alejo Murillo Moyas | Site portcullis-security.com

dompdf version 0.6.0 suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary
advisories | CVE-2014-2383
SHA-256 | 92b8dc520430a9519be7065511e00f1c9c0dee972e93abecf56f7088fcb5f2e8
AirPhoto WebDisk 4.1.0 Code Execution
Posted Apr 23, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

AirPhoto WebDisk version 4.1.0 for iOS suffers from a code execution vulnerability.

tags | exploit, code execution
systems | apple, ios
SHA-256 | a1802ada857397a36c3e6ffcb26134d37823d23882870916c1a0875bf24f7c32
WD Arkeia Virtual Appliance Directory Traversal / Command Execution
Posted Apr 23, 2014
Authored by M. Lucinskij | Site sec-consult.com

WD Arkeia Virtual Appliance versions 7.0.3 up to 10.2.8 suffer from directory traversal and remote command execution vulnerabilities.

tags | exploit, remote, vulnerability
advisories | CVE-2014-2846
SHA-256 | a5c1ac710642d9616ae3b1411b3ca389b79ab289df5d221a1dd9075170dfe6dd
Apple Security Advisory 2014-04-22-4
Posted Apr 23, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-04-22-4 - AirPort Base Station Firmware Update 7.7.3 is now available and addresses a security issue. An out-of-bounds read issue existed in the OpenSSL library when handling TLS heartbeat extension packets. An attacker in a privileged network position could obtain information from process memory. This issue was addressed through additional bounds checking. Only AirPort Extreme and AirPort Time Capsule base stations with 802.11ac are affected, and only if they have Back to My Mac or Send Diagnostics enabled. Other AirPort base stations are not impacted by this issue.

tags | advisory
systems | apple
advisories | CVE-2014-0160
SHA-256 | bcc954ff6dd3f9af4c693d79f9c6375e2c876b9ed219f2665051d932f95aacd7
HP Security Bulletin HPSBMU02997 2
Posted Apr 23, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02997 2 - A potential security vulnerability has been identified with HP Smart Update Manager (SUM) running OpenSSL.This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | 3c1260054506cccf56c662aed65a41072f7aceddc27835d4b72e40530eebe442
HP Security Bulletin HPSBMU02995 5
Posted Apr 23, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02995 5 - The Heartbleed vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd party product that is embedded with some of HP Software products. This bulletin objective is to notify HP Software customers about products affected by the Heartbleed vulnerability. Note: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found in the OpenSSL product cryptographic software library product. This weakness potentially allows disclosure of information protected, under normal conditions, by the SSL/TLS protocol. The impacted products appear in the list below are vulnerable due to embedding OpenSSL standard release software. Revision 5 of this advisory.

tags | advisory, protocol
advisories | CVE-2014-0160
SHA-256 | a4a725dc86600a76fe72f0bf00f2ab20733261da69bfce0f5da2a32ccbe486ba
HP Security Bulletin HPSBMU03013
Posted Apr 23, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03013 - A potential security vulnerability has been identified with WMI Mapper for HP Systems Insight Manager running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | 798dc254a3e05f1bc968d822959d055dbfc4ed5738051985bb5e2b576000ffea
HP Security Bulletin HPSBST03015
Posted Apr 23, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03015 - A potential security vulnerability has been identified with HP 3PAR OS running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | a356840cc2062366e3d3a806cf95c23b8bc14bb933a9885433db2a95e65058b9
HP Security Bulletin HPSBST03000
Posted Apr 23, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03000 - A potential security vulnerability has been identified with HP StoreEver ESL G3 Tape Library and Enterprise Library LTO-6 Tape Drives running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | b4a9f6460a61443cfad89a4d3a83b40a6e8ce7136d4eb2256816beb2249053b6
Debian Security Advisory 2808-2
Posted Apr 23, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2808-2 - A regression in the decoding of chroma-subsampled images in OpenJPEG was introduced by one of the patches for CVE-2013-6045. This update fixes the regression.

tags | advisory
systems | linux, debian
SHA-256 | 1bc3eab48bad3d51925ad946a04bd55fe7f01aa46ae1463d05f210f1766a0cd6
Red Hat Security Advisory 2014-0423-01
Posted Apr 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0423-01 - The openshift-origin-broker package provides the OpenShift Broker service that manages all user logins, DNS name resolution, application states, and general orchestration of the applications. The rubygem-openshift-origin-auth-remote-user package provides the remote user authentication plug-in. A flaw was found in the way openshift-origin-broker handled authentication requests via the remote user authentication plug-in. A remote attacker able to submit a request to openshift-origin-broker could set the X-Remote-User header, and send the request to a passthrough trigger, resulting in a bypass of the authentication checks to gain access to any OpenShift user account on the system.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2014-0188
SHA-256 | f598489c43378ab1d4e656502a914e058b9c591b74e6b3a5a7c8e9656ca0e1af
Red Hat Security Advisory 2014-0429-01
Posted Apr 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0429-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting attacks, or obtain sensitive information from other requests. It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default.

tags | advisory, java, remote, web, denial of service, xss
systems | linux, redhat
advisories | CVE-2013-4286, CVE-2013-4322, CVE-2014-0050
SHA-256 | 53023a6197bb41566dbc8326d3498e9cbd804c10d6c95d86d54a9306d223e308
Red Hat Security Advisory 2014-0422-01
Posted Apr 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0422-01 - The openshift-origin-broker package provides the OpenShift Broker service that manages all user logins, DNS name resolution, application states, and general orchestration of the applications. The rubygem-openshift-origin-auth-remote-user package provides the remote user authentication plug-in. A flaw was found in the way openshift-origin-broker handled authentication requests via the remote user authentication plug-in. A remote attacker able to submit a request to openshift-origin-broker could set the X-Remote-User header, and send the request to a passthrough trigger, resulting in a bypass of the authentication checks to gain access to any OpenShift user account on the system.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2014-0188
SHA-256 | 4bdc39e07f063683224e2c5b173c10db71b79172f5adf98767338f036c361d58
Ubuntu Security Notice USN-2171-1
Posted Apr 23, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2171-1 - Ryan Finnie discovered that the rsync daemon incorrectly handled invalid usernames. A remote attacker could use this issue to cause rsync to consume resources, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2014-2855
SHA-256 | 0b1c668afcf8f71fe601b80a142200db900ad136a0a5a4324761377608a25f9b
Ubuntu Security Notice USN-2170-1
Posted Apr 23, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2170-1 - Multiple security issues were discovered in MySQL and this update includes a new upstream MySQL version to fix these issues. MySQL has been updated to 5.5.37. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2014-0001, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2436, CVE-2014-2438, CVE-2014-2440
SHA-256 | e140fefd327b538d55d3d3fbbb2f2edf4b723ccfd0b982527b9e75360f6c3655
Ubuntu Security Notice USN-2169-2
Posted Apr 23, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2169-2 - USN-2169-1 fixed vulnerabilities in Django. The upstream security patch for CVE-2014-0472 introduced a regression for certain applications. This update fixes the problem. Benjamin Bach discovered that Django incorrectly handled dotted Python paths when using the reverse() function. An attacker could use this issue to cause Django to import arbitrary modules from the Python path, resulting in possible code execution. Paul McMillan discovered that Django incorrectly cached certain pages that contained CSRF cookies. An attacker could possibly use this flaw to obtain a valid cookie and perform attacks which bypass the CSRF restrictions. Michael Koziarski discovered that Django did not always perform explicit conversion of certain fields when using a MySQL database. An attacker could possibly use this issue to obtain unexpected results. Various other issues were also addressed.

tags | advisory, arbitrary, vulnerability, code execution, python
systems | linux, ubuntu
advisories | CVE-2014-0472, CVE-2014-0473, CVE-2014-0474
SHA-256 | a7b08008b8314bc324c3bac2dbe355fbb780f90950b9918e89cde30052b8e26e
Livetecs Timelive 6.2.71 Unauthenticated File Upload
Posted Apr 23, 2014
Authored by Richard Hatch | Site portcullis-security.com

Livetecs Timelive version 6.2.71 suffers from a remote unauthenticated file upload vulnerability.

tags | exploit, remote, file upload
advisories | CVE-2014-2042
SHA-256 | f0f158d3d96e8565d4d53985dbdba9b7555117f47cba41615212e13defff7250
Livetecs Timelive 6.2.71 Unauthenticated Access
Posted Apr 23, 2014
Authored by Richard Hatch | Site portcullis-security.com

Livetecs Timelive version 6.2.71 allows for unauthenticated access to sensitive information and functionality.

tags | exploit, bypass
advisories | CVE-2014-1217
SHA-256 | 02948c7c609981d9edad0e2356e60853025842a2c999894107dc2ee9fa7d11ba
CMS Softgov Cross Site Scripting
Posted Apr 23, 2014
Authored by Felipe Andrian Peixoto

CMS Softgov suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a250266e77b7973f183925e4e68325b67a7d54597807f8ba13e33daa4f3c4ffa
Mass Bleed 20140423
Posted Apr 23, 2014
Authored by 1N3 | Site treadstonesecurity.blogspot.ca

This is a shell script that uses unicornscan, the heartbleed proof of concept, nmap, and various other tools in order to do a mass scan for vulnerable SSL instances.

tags | exploit, shell, proof of concept
advisories | CVE-2014-0160
SHA-256 | 3d5d5d98ca65a01f362846317f934b92ff5da2da31a106a1dbb6210210922bc9
IBM Server RAID Manager Browser Edition Blind SQL Injection
Posted Apr 23, 2014
Authored by joev

IBM Server RAID Manager Browser Edition version 1.2 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d8f87ec4a9233f7fa59befd16e4c3d3bf7213674c7527531b03d9b76e5b42d2e
Bleed Out Heartbleed Command Line Tool 1.0.1.46
Posted Apr 23, 2014
Authored by John Leitch

Bleed Out is a command line tool written in C# for targeting instances of OpenSSL made vulnerable by the prolific "Heartbleed" bug. The tool aggressively exploits the OpenSSL vulnerability, dumping both ASCII and binary data to files. It also checks the uniqueness of each chunk before persisting it, to ensure that duplicate chunks are not saved.

Changes: Added probe option. Fixed binary dump bug that caused data to be overwritten. Removed hardcoded binary blobs and added proper TLS support. Structure positions and field values within packets are now randomized, making detection more difficult. Decreased TCP send/receive timeout.
tags | exploit
advisories | CVE-2014-0160
SHA-256 | b9dd8ee3053813f5ff75d34d8e0f41a37a3efeac003a6ab767604dd17a77f4ff
Apple Security Advisory 2014-04-22-3
Posted Apr 23, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-04-22-3 - Apple TV 6.1.1 is now available and addresses vulnerabilities related to credential compromise, ASLR bypass, code execution, and more.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2013-2871, CVE-2014-1295, CVE-2014-1296, CVE-2014-1298, CVE-2014-1299, CVE-2014-1300, CVE-2014-1302, CVE-2014-1303, CVE-2014-1304, CVE-2014-1305, CVE-2014-1307, CVE-2014-1308, CVE-2014-1309, CVE-2014-1310, CVE-2014-1311, CVE-2014-1312, CVE-2014-1313, CVE-2014-1320, CVE-2014-1713
SHA-256 | d81613426a53f674f7139c2f7f48ccd2a036e3b91520029902421cb35746ef3e
Apple Security Advisory 2014-04-22-2
Posted Apr 23, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-04-22-2 - iOS 7.1.1 is now available and addresses vulnerabilities in IOKit Kernel, CFNetwork HTTPProtocol, Secure Transport, and WebKit.

tags | advisory, kernel, vulnerability
systems | cisco, apple, ios
advisories | CVE-2013-2871, CVE-2014-1295, CVE-2014-1296, CVE-2014-1298, CVE-2014-1299, CVE-2014-1300, CVE-2014-1302, CVE-2014-1303, CVE-2014-1304, CVE-2014-1305, CVE-2014-1307, CVE-2014-1308, CVE-2014-1309, CVE-2014-1310, CVE-2014-1311, CVE-2014-1312, CVE-2014-1313, CVE-2014-1320, CVE-2014-1713
SHA-256 | f28da37ecb5c5cd5e4f54bd76a029ed17595e3d1258104a49dc05c23ee23660b
Apple Security Advisory 2014-04-22-1
Posted Apr 23, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-04-22-1 - Security Update 2014-002 is now available and addresses vulnerabilities in CFNetwork HTTPProtocol, CoreServicesUIAgent, FontParser, Heimdal Kerberos, ImageIO, Intel Graphics Driver, IOKit Kernel, the kernel, power management, Ruby, and more.

tags | advisory, kernel, vulnerability, ruby
systems | apple
advisories | CVE-2013-4164, CVE-2013-5170, CVE-2013-6393, CVE-2014-1295, CVE-2014-1296, CVE-2014-1314, CVE-2014-1315, CVE-2014-1316, CVE-2014-1318, CVE-2014-1319, CVE-2014-1320, CVE-2014-1321, CVE-2014-1322
SHA-256 | 9bfdfa84c349e009ae9cfd6999bec5ea1e79b30268900ea21bdf77c411c8ff36
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close