exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2015-10-28

Red Hat Security Advisory 2015-1947-01
Posted Oct 28, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1947-01 - Red Hat JBoss Operations Network is a Middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. This JBoss Operations Network 3.3.4 release serves as a replacement for JBoss Operations Network 3.3.3, and includes several bug fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-0225
SHA-256 | 7985f8504d33b5359d0cb1b9da5f140779f3d93b6e6829d74931ef9435d3af97
Ubuntu Security Notice USN-2786-1
Posted Oct 28, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2786-1 - It was discovered that the PHP phar extension incorrectly handled certain files. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service.

tags | advisory, remote, denial of service, php
systems | linux, ubuntu
advisories | CVE-2015-7803, CVE-2015-7804
SHA-256 | 0de206bddf6f35ef3942536eb6df967551a94280864aed5e1211e819163b1d07
Ubuntu Security Notice USN-2784-1
Posted Oct 28, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2784-1 - Multiple vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to expose sensitive data over the network. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4868, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4903, CVE-2015-4911
SHA-256 | 361521e12f4d7dea04ff6a4125094f31c67ae544ce4049867b34c71e1fdf5cbe
Debian Security Advisory 3381-1
Posted Oct 28, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3381-1 - Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure, or denial of service.

tags | advisory, java, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4903, CVE-2015-4911
SHA-256 | ae67427fbd3a22aba6a14d7520425068fe4eb2167df41840936e47c3f096d239
Debian Security Advisory 3380-1
Posted Oct 28, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3380-1 - Two vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development.

tags | advisory, web, php, vulnerability
systems | linux, debian
advisories | CVE-2015-7803, CVE-2015-7804
SHA-256 | 73cc38128f5ff928532c8919b7f83e0b4029dbbcbad507a06238d5213b1a3b4d
Serendipity 2.0.2 Cross Site Scripting
Posted Oct 28, 2015
Authored by Vadodil Joel Varghese

Serendipity version 2.0.2 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bafb55dacc02a9d144ad9401ff63b71c1218bf0cd283d5b42f8f20c2e6d803e4
Samsung M2m1shot Kernel Driver Buffer Overflow
Posted Oct 28, 2015
Authored by Google Security Research, hawkes

The Samsung m2m1shot driver framework is used to provide hardware acceleration for certain media functions, such as JPEG decoding and scaling images. The driver endpoint (/dev/m2m1shot_jpeg) is accessible by the media server. The Samsung S6 Edge is a 64-bit device, so a compatibility layer is used to allow 32-bit processes to provide structures that are expected by the 64-bit driver. There is a stack buffer overflow in the compat ioctl for m2m1shot.

tags | exploit, overflow
systems | linux
advisories | CVE-2015-7892
SHA-256 | b0c5900d4ce52a323271b9224cc5fd02fc37af255afea06a937e89a8d81fdecd
Samsung Fimg2d FIMG2D_BITBLT_BLIT Ioctl Concurrency Flaw
Posted Oct 28, 2015
Authored by Google Security Research, leecam

The Samsung Graphics 2D driver (/dev/fimg2d) is accessible by unprivileged users/applications. It was found that the ioctl implementation for this driver contains a locking error which can lead to memory errors (such as use-after-free) due to a race condition.

tags | exploit
systems | linux
advisories | CVE-2015-7891
SHA-256 | a3f38084cb1d4d13978aaba6602e9965fb1df0bed4c3c2f913708f75b9b78245
Samsung Seiren Kernel Driver Buffer Overflow
Posted Oct 28, 2015
Authored by Google Security Research, Ian Beer

The Exynos Seiren Audio driver has a device endpoint (/dev/seiren) that is accessible by either the system user or the audio group (such as the mediaserver). It was found that the write() implementation for this driver contains a buffer overflow vulnerability that overflows a static global buffer.

tags | advisory, overflow
systems | linux
advisories | CVE-2015-7890
SHA-256 | faf34e337128765e7e7cd244e5054952422e46472fdd20baad4de151245624d7
Samsung SecEmailComposer QUICK_REPLY_BACKGROUND Permission Weakness
Posted Oct 28, 2015
Authored by Google Security Research, forshaw

The SecEmailComposer/EmailComposer application used by the Samsung S6 Edge has an exported service action to do quick replies to emails. It was found that this action required no permissions to call, and could lead to an unprivileged application gaining access to email content.

tags | exploit
systems | linux
advisories | CVE-2015-7889
SHA-256 | 594870b3ae98a33494d0b1c1cfe743d48fcdc6e5eb9a57bb9891ab2068f4be75
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close