what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2015-11-12

Ubuntu Security Notice USN-2810-1
Posted Nov 12, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2810-1 - It was discovered that the Kerberos kpasswd service incorrectly handled certain UDP packets. A remote attacker could possibly use this issue to cause resource consumption, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. It was discovered that Kerberos incorrectly handled null bytes in certain data fields. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, udp
systems | linux, ubuntu
advisories | CVE-2002-2443, CVE-2014-5355, CVE-2015-2694, CVE-2015-2695, CVE-2015-2696, CVE-2015-2697, CVE-2015-2698
SHA-256 | 54cd41e88f3b572fc0172f18b2a69d4bc309121aab39e9d9df3fcb5f00087252
Ubuntu Security Notice USN-2809-1
Posted Nov 12, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2809-1 - Jeroen Simonetti discovered that LXD incorrectly set socket permissions. A local attacker could use this issue to escalate privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | b735021c341adabe5de7754d1e9c240f2eb14954d779c9aaa12505216b0db50c
R-Scripts VRS 7R Cross Site Request Forgery / Cross Site Scripting
Posted Nov 12, 2015
Authored by LiquidWorm | Site zeroscience.mk

PHP Vacation Rental Script version 7R suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, php, vulnerability, xss, csrf
SHA-256 | 72e1c686d5cb411522987a046e67b02136896a062d2ff4b0efb2186d3c050b0a
FBZX 2.10 Local Buffer Overflow
Posted Nov 12, 2015
Authored by Juan Sacco

FBZX versions 2.10 and below are prone to a stack-based buffer overflow vulnerability because the application fails to perform adequate boundary-checks on user-supplied input. An attacker could exploit this issue to execute arbitrary code in the context of the application. Failed exploit attempts will result in a denial of service condition.

tags | exploit, denial of service, overflow, arbitrary
SHA-256 | 1139d7a917b3b4db146ac19726e7effe45dddb5b2933bb8ab5a30db268e6c332
Google Picasa CAMF Section Integer Overflow
Posted Nov 12, 2015
Authored by Secunia, Hossein Lotfi | Site secunia.com

Secunia Research has discovered a vulnerability in Google Picasa, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an integer overflow error when processing CAMF section in FOVb images and can be exploited to cause a heap-based buffer overflow. Successful exploitation may allow execution of arbitrary code. The vulnerability is confirmed in versions 3.9.140 Build 239 and 3.9.140 Build 248 running on Windows.

tags | advisory, overflow, arbitrary
systems | windows
SHA-256 | db72a3562dc68479de1367e98146b3c4c4222d69e61574ce70158fc840cac565
WP Fastest Cache 0.8.4.8 Blind SQL Injection
Posted Nov 12, 2015
Authored by Kacper Szurek

WordPress WP Fastest Cache plugin version 0.8.4.8 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6aaa25369dc28e64c704e16742bd0b7ed07bbfcf0895809f6c442cf2f847c015
IBM Installation Manager 1.8.1 Race Condition
Posted Nov 12, 2015
Authored by Larry W. Cashdollar

The install script for IBM Installation Manager version 1.8.1 suffers from a /tmp race condition.

tags | exploit
SHA-256 | 61ddc1ecef489ff69c00edb7ed3182af444a773253d7beed708c57be0d98de12
Red Hat Security Advisory 2015-2024-01
Posted Nov 12, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2024-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, CVE-2015-7644, CVE-2015-7645, CVE-2015-7647, CVE-2015-7648, CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654
SHA-256 | ba728604768a0c0df28ef65843d05d2e027a23be0e53aea06d777c686943401b
HP Security Bulletin HPSBGN03507 2
Posted Nov 12, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03507 2 - Potential security vulnerabilities have been identified in HP ArcSight Management Center and HP ArcSight Logger. The vulnerability could be exploited remotely resulting in remote Cross-Site Scripting (XSS). Revision 2 of this advisory.

tags | advisory, remote, vulnerability, xss
advisories | CVE-2015-5441
SHA-256 | e3de986124bc7781a67c78017f46bc742d5c4d316c59f82c1de1bf2c96f3def7
Red Hat Security Advisory 2015-2023-01
Posted Nov 12, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2023-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin APSB15-28 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046
SHA-256 | 8204c4136f539269868b5d6624f20d39da33294057e672ab1d22b6e8cd023552
Debian Security Advisory 3397-1
Posted Nov 12, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3397-1 - Several vulnerabilities have been discovered in wpa_supplicant and hostapd.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-4141, CVE-2015-4142, CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, CVE-2015-4146, CVE-2015-5310, CVE-2015-5314, CVE-2015-5315, CVE-2015-5316, CVE-2015-8041
SHA-256 | 7e43c2bd17ae645a9043f632eca787e138833e14bf068e0fbaf606a2727aaf06
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close