exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2016-05-13

Debian Security Advisory 3576-1
Posted May 13, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3576-1 - Multiple security issues have been found in Icedove, Debian's version of lead to the execution of arbitrary code or denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2016-1979, CVE-2016-2805, CVE-2016-2807
SHA-256 | 05e7b4c1f39005760c9abd1a0ac619a912317ec016c2c8356dc9bb6fbfb07db5
HP Security Bulletin HPSBMU03590 1
Posted May 13, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03590 1 - Several potential security vulnerabilities have been identified in HPE Systems Insight Manager (SIM) on Windows and Linux. The vulnerabilities could be exploited remotely resulting in Denial of Service (DoS), execution of arbitrary code, disclosure of information, Cross-site Request Forgery (CSRF), and Cross-site scripting (XSS). Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability, xss, csrf
systems | linux, windows
advisories | CVE-2015-3194, CVE-2015-3195, CVE-2015-6565, CVE-2016-0705, CVE-2016-0799, CVE-2016-2842
SHA-256 | 0d87e5cf948c457cbccb5fbac35b83c4012fe852b7698e47171b0b53a8f1b615
Red Hat Security Advisory 2016-1079-01
Posted May 13, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1079-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 11.2.202.621. Security Fix: This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2016-1096, CVE-2016-1097, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1101, CVE-2016-1102, CVE-2016-1103, CVE-2016-1104, CVE-2016-1105, CVE-2016-1106, CVE-2016-1107, CVE-2016-1108, CVE-2016-1109, CVE-2016-1110, CVE-2016-4108, CVE-2016-4109, CVE-2016-4110, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4116, CVE-2016-4117
SHA-256 | d553bf41bbbc57c24c14462e16a5595bf80d85af2fd934b503b65c4bd42f3912
Red Hat Security Advisory 2016-1080-01
Posted May 13, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1080-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 50.0.2661.102. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-1667, CVE-2016-1668, CVE-2016-1669, CVE-2016-1670
SHA-256 | 96a2ef3caa485f8a2cd13aeccd168bd4739b6ebbd1bb2c0819aa0cf395192ca7
HP Security Bulletin HPSBMU03589 1
Posted May 13, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03589 1 - Several potential security vulnerabilities have been identified with HPE Version Control Repository Manager (VCRM) on Windows and Linux. The vulnerabilities could be exploited remotely resulting in Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
systems | linux, windows
advisories | CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1791, CVE-2015-1792
SHA-256 | d146f7607639ef769e92d718f1be1d84113514ecc0f578bc6f1b73b1e457a968
HP Security Bulletin HPSBMU03591 1
Posted May 13, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03591 1 - Several potential security vulnerabilities have been identified in HPE Server Migration Pack (SMP) on Windows and Linux. The vulnerabilities could be exploited remotely resulting in Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
systems | linux, windows
advisories | CVE-2015-7547, CVE-2016-0728
SHA-256 | 958138fc11dd9e53ea6b98de78d16ced9c354a2c2997cb0b10965023053cabb7
Debian Security Advisory 3575-1
Posted May 13, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3575-1 - It was discovered that XStream, a Java library to serialize objects to XML and back again, was susceptible to XML External Entity attacks.

tags | advisory, java, xxe
systems | linux, debian
advisories | CVE-2016-3674
SHA-256 | af1b21075f21f469f80745cdec90abae5c25ac53e577e451d9fead725f190788
Red Hat Security Advisory 2016-1034-01
Posted May 13, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1034-01 - Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Security Fix: It was found that Docker would launch containers under the specified UID instead of a username. An attacker able to launch a container could use this flaw to escalate their privileges to root within the launched container.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2016-3697
SHA-256 | fef631830638375fd374745e17155f22b591a950b15fa0987ffc1f44087ce1cf
HP Security Bulletin HPSBGN03597 1
Posted May 13, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03597 1 - A vulnerability in GNU C Library (glibc) was addressed by HPE Cloud Optimizer (Virtualization Performance Viewer). The vulnerability could be exploited remotely to allow Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
advisories | CVE-2015-7547
SHA-256 | 25f49ade38400e07817b57b4a97217d1ee78e9e0c35b13e06ec064443db88b6d
Red Hat Security Advisory 2016-1064-01
Posted May 13, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1064-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform- as-a-Service solution designed for on-premise or private cloud deployments. Security Fix: A flaw was found in the building of containers within OpenShift Enterprise. An attacker could submit an image for building that executes commands within the container as root, allowing them to potentially escalate privileges.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2016-2149, CVE-2016-2160, CVE-2016-3711
SHA-256 | ff1f5de43fd5b0b8ab16a8e1890a76884dc013664db557572763c867cc75b38b
Red Hat Security Advisory 2016-1060-01
Posted May 13, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1060-01 - PostgreSQL is an advanced object-relational database management system. Security Fix: An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | 7cdfdec3be0c6fefdde2bd8c964d004f67986d9a2745fea3fe0ea827dae1997a
FTP JCL Execution
Posted May 13, 2016
Authored by Soldier of Fortran, chiefascot, Bigendian Smalls

FTP JCL execution exploit. Requires valid credentials to the target system.

tags | exploit
SHA-256 | 288002391162bca71d1f77dd511e366a7a7a3282a4917e020423964d0f44e14a
TrendMicro CoreServiceShell.exe HTTP Problems
Posted May 13, 2016
Authored by Tavis Ormandy, Google Security Research

TrendMicro suffers from multiple HTTP problems in CoreServiceShell.exe.

tags | advisory, web
systems | linux
SHA-256 | 66cb00c146f952cc997388b5ddb1c0039e197d650c1e6a388b719ebecf1ec16f
Wireshark AirPDcapDecryptWPABroadcastKey Out-Of-Bounds Read
Posted May 13, 2016
Authored by Google Security Research, mjurczyk

Wireshark suffers from a heap-based out-of-bounds read in AirPDcapDecryptWPABroadcastKey.

tags | exploit
systems | linux
SHA-256 | cefcba13f26aae83ab52522e6f7f1d5b147aed9d8191978f1c74d250d888da31
ifchk 1.0.3
Posted May 13, 2016
Authored by noorg | Site noorg.org

Ifchk is a network interface promiscuous mode detection tool that reports on the operational state of all configured interfaces present on the system. In addition, it will disable those interfaces found to be promiscuous if told to do so. Per-interface statistics can also be displayed, allowing administrators to perform traffic trend analysis, which could be an aid in the identification of possible inconsistencies or spikes in network traffic volume that may warrant further investigation.

Changes: Reorganization of POSIX timer initialization code via relocation to ptimer.c and ptimer.h translation units.
tags | tool
systems | unix
SHA-256 | efd8383c76a727d0e3dcaf8f9052bac35e63e57cffd4cf95b9c56a94fc3ffe5d
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close