exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2016-01-19

Intel Driver Update Utility 2.2.0.5 Man-In-The-Middle
Posted Jan 19, 2016
Authored by Core Security Technologies

Intel Driver Update Utility version 2.2.0.5 suffers from a man-in-the-middle vulnerability..

tags | exploit
advisories | CVE-2016-1493
SHA-256 | e47293d69eb8139c8de8025addf7e52b3998421aa909919458c18ea509ebee5d
Ubuntu Security Notice USN-2870-2
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2870-2 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 3610ef605000c04f677c3c4ac488ad8a75ddc8a7baff5d9152f54fa50319c7ad
Debian Security Advisory 3448-1
Posted Jan 19, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3448-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial-of-service.

tags | advisory, kernel, vulnerability
systems | linux, debian
advisories | CVE-2013-4312, CVE-2015-7566, CVE-2015-8767, CVE-2016-0723, CVE-2016-0728
SHA-256 | 92d9dc5f46cce8160c917d742228cd00883eb1fbd5f64a996d9195961e057ce9
Ubuntu Security Notice USN-2872-3
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2872-3 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 9b6da8e055e2f01caa06a1153d87be5e9162f671ab52a39caf3ef14ebea7802e
Ubuntu Security Notice USN-2872-2
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2872-2 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 805d25d03d4d7a875b7f40ab35f3536b5029d72d4aec9d716b6f493b1a27d92e
Ubuntu Security Notice USN-2871-2
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2871-2 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | eca19f277cd38c12794d7899d8c2cc0f11d038ce2b5f8d8d9a19c24229e1f067
Ubuntu Security Notice USN-2873-1
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2873-1 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 61fe9ea0746f597322c3dbefd9178d76b7bf0a86078da7eca28158d2599f1a09
Ubuntu Security Notice USN-2872-1
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2872-1 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 17258ba5d0faed5f886e581eac04ac3d1833b2d1a31b5cb0b247284c20b1da67
Ubuntu Security Notice USN-2871-1
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2871-1 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 501ed51a6721237df848ea649c0e18ce7f231c00cd6ce10e71e27e1032f404dc
Ubuntu Security Notice USN-2870-1
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2870-1 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 7437ce6f5bb6fc7b2fdbe2230a7541a45a47a73c0a56ee24515c9445c29dc3e8
Red Hat Security Advisory 2016-0046-01
Posted Jan 19, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0046-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the x86 ISA is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way delivering of benign exceptions such as #AC and #DB is handled. A privileged user inside a guest could use these flaws to create denial of service conditions on the host kernel.

tags | advisory, denial of service, x86, kernel
systems | linux, redhat
advisories | CVE-2015-5307, CVE-2015-8104
SHA-256 | 325fe8756746b88da4391cbf34519517608d15ece7b92efec85da1495504765b
Red Hat Security Advisory 2016-0045-01
Posted Jan 19, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0045-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Two flaws were found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

tags | advisory, remote, denial of service, kernel, udp
systems | linux, redhat
advisories | CVE-2015-5364, CVE-2015-5366
SHA-256 | 63fa4582542d5d5c4e96f11b23581379678336693efaff0c672ad38a91904f82
Quick CMS 6.1 Cross Site Scripting
Posted Jan 19, 2016
Authored by Rahul Pratap Singh

Quick CMS version 6.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f6ba73a442f9ee5689dbd7a1077869cd0f54d250574bc653465c3433881b7ae9
BlueControl 3.5 SR5 Insecure Library Loading Arbitrary Code Execution
Posted Jan 19, 2016
Authored by LiquidWorm | Site zeroscience.mk

BlueControl version 3.5 SR5 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 243910c150a2c17817fbb806a4fb3682371823e0d02a0787b0f3f13a5c541826
PDF-XChange Viewer 2.5.315.0 Heqp Memory Corruption
Posted Jan 19, 2016
Authored by Sebastien Morin

PDF-XChange Viewer version 2.5.315.0 suffers from a shading type 7 heap memory corruption vulnerability.

tags | exploit
systems | linux
SHA-256 | 86f4444f7a9c93a84bac850ab41583e23f8fd2a68f388774657d1db25c263f35
Linux Kernel 4.4.1 REFCOUNT Overflow / Use-After-Free
Posted Jan 19, 2016
Authored by Federico Bento

Linux kernel versions 4.4.1 and below REFCOUNT overflow / use-after free keyrings local root exploit.

tags | exploit, overflow, kernel, local, root
systems | linux
advisories | CVE-2016-0728
SHA-256 | ff28a80090cf606fd0d4f578152d8d24cafca71bf951cb58596dc39c575c5aae
Panda Security DLL Hijacking
Posted Jan 19, 2016
Authored by Stefan Kanthak

Panda Security's installers suffer from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | f6a1eec868d2e9f179f49d9e4c5e0f55002d140053f70a83c51dfbd3af7ce8f1
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close