what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2016-06-27

Untangle NGFW 12.1.0 Beta execEvil() Command Injection
Posted Jun 27, 2016
Authored by Matt Bush

Untangle NGFW versions 12.1.0 Beta and below execEvil() authentication root command injection exploit.

tags | exploit, root
SHA-256 | 6b6b9f55e4e0320da456dbd48649b468e11cad30e125d2f8cbdbf12e0f473a27
Ubuntu Security Notice USN-3017-1
Posted Jun 27, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3017-1 - Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges. Kangjie Lu discovered an information leak in the core USB implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580, CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998
SHA-256 | 79f36f91ab71a9288eb4ac5bd94a84055fe207a3b8ffde26e2b998bac448de0b
Ubuntu Security Notice USN-3017-2
Posted Jun 27, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3017-2 - Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges. Kangjie Lu discovered an information leak in the core USB implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580, CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998
SHA-256 | 9a2ae0d9a1ce7f3c114d1711ce02b4e07a2fdfe9dd0b82dad517fe7ff5247145
Red Hat Security Advisory 2016-1341-01
Posted Jun 27, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1341-01 - The kernel-rt package contain the Linux kernel, the core of any Linux operating system. This update provides a build of the kernel-rt package for Red Hat Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and provides a number of bug fixes.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2015-8767, CVE-2016-3707, CVE-2016-4565
SHA-256 | d575326270c1ed2341561383bf71c876563587ce203f19a644eee79474e53727
Ubuntu Security Notice USN-3016-3
Posted Jun 27, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3016-3 - Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges. Kangjie Lu discovered an information leak in the core USB implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580, CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998
SHA-256 | 4a46c330fbc5d59fcecbb0755e870ff87b7bc2891a32e3f9e0bc14cf19ac7aa1
Gentoo Linux Security Advisory 201606-17
Posted Jun 27, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-17 - Multiple vulnerabilities have been found in hostapd and wpa_supplicant, allowing remote attackers to execute arbitrary code or cause Denial of Service. Versions less than 2.5 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-3686, CVE-2015-1863, CVE-2015-4141, CVE-2015-4142, CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, CVE-2015-4146
SHA-256 | 5d7af6d69f7d7ea29cb1b7d706cf8f37dc0cd7148f64745c77580d11fd656dde
Riverbed SteelCentral NetProfiler / NetExpress 10.8.7 XSS / Code Execution
Posted Jun 27, 2016
Authored by Francesco Oddo | Site security-assessment.com

Riverbed SteelCentral NetProfiler and NetExpress versions 10.8.7 and below suffer from command injection, privilege escalation, local file inclusion, account hijacking, and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 00ab1d582827932b2ba3b410528854489b8967d3984a75bb1c14cd8cdf9bae86
Ubuntu Security Notice USN-3016-2
Posted Jun 27, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3016-2 - Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges. Kangjie Lu discovered an information leak in the core USB implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580, CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998
SHA-256 | 3b960ba01dd7b794aef265df87941a0121a7b266f1c50456a9f279d9ccd0c927
Blue Team Training Toolkit (BT3) 1.0
Posted Jun 27, 2016
Authored by Juan J. Guelfo | Site encripto.no

Blue Team Training Toolkit (BT3) is an attempt to introduce improvements in current computer network defense analysis training. Based on adversary replication techniques, and with reusability in mind, BT3 allows individuals and organizations to create realistic computer attack scenarios, while reducing infrastructure costs, implementation time and risk. The Blue Team Training Toolkit is written in Python, and it includes the lastest versions of Encripto's Maligno and Pcapteller.

tags | tool, python
systems | unix
SHA-256 | 864bbff45b523909afdd66be5c8db8e1600deb37c0595b635a7b5803b4788e83
Ubuntu Security Notice USN-3016-1
Posted Jun 27, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3016-1 - Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges. Kangjie Lu discovered an information leak in the core USB implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580, CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998
SHA-256 | b7b6569c094d6e250336c05cb6c8a2054aae6090826ed99ebac47b7a65fba9bd
iBilling 3.7.0 Cross Site Scripting
Posted Jun 27, 2016
Authored by Bikramaditya Guha | Site zeroscience.mk

iBilling version 3.7.0 suffers from multiple stored and reflective cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 90c8a074050732437227d5b545e662c2703b13765c44c9ecfda872f7e4a5d9d0
Option CloudGate Insecure Direct Object Reference Auth Bypass
Posted Jun 27, 2016
Authored by LiquidWorm | Site zeroscience.mk

The CloudGate M2M gateway from Option suffers from an insecure direct object reference that allows for authorization bypass as well as cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1004def6073bda6407b393c2311d74ac79b0df7f786b39ba8e7a5bac5dd631c3
Panda 16.1.2 Local Privilege Escalation
Posted Jun 27, 2016
Authored by Ashraf Alharbi | Site security-assessment.com

Multiple Panda Security products are vulnerable to local privilege escalation. As the USERS group has write permissions over the folder where the PSEvents.exe process is located, it is possible to execute malicious code as Local System.

tags | advisory, local
SHA-256 | f2c3335b56476d81d249fe69f248bb45a5f8e46e582bf79a99ae8afe17b0dee0
Gentoo Linux Security Advisory 201606-16
Posted Jun 27, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-16 - A buffer overflow in PLIB might allow remote attackers to execute arbitrary code. Versions less than 1.8.5-r1 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2011-4620
SHA-256 | 1c00e066fb23540a9ad5a677e16190d40daf940bd0c13db2d78f895381422e5d
Gentoo Linux Security Advisory 201606-15
Posted Jun 27, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-15 - Multiple vulnerabilities have been found in FreeXL, allowing remote attackers to executive arbitrary code or cause Denial of Service. Versions less than 1.0.1 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-2753, CVE-2015-2754, CVE-2015-2776
SHA-256 | 66447f4605cfc40f3673194b46cfdc8235c53aa2e27abc0a1bc15530254a1485
Gentoo Linux Security Advisory 201606-14
Posted Jun 27, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-14 - Multiple vulnerabilities have been found in ImageMagick including overflows and possible Denials of Service. Versions less than 6.9.0.3 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
SHA-256 | 70b73520d788fbcf5fd3bcbbb0cfc03ecd29886963a4711f6ca6c91671edb703
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close