exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2016-10-12

Red Hat Security Advisory 2016-2057-01
Posted Oct 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2057-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 11.2.202.637. Security Fix: This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2016-4273, CVE-2016-4286, CVE-2016-6981, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6987, CVE-2016-6989, CVE-2016-6990, CVE-2016-6992
SHA-256 | 12469bcff97b6c83ca93daad2f69a96c7e0ba231e43adc638d741d134f9c4ee5
Cisco Security Advisory 20161012-msc
Posted Oct 12, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) service of the Cisco Meeting Server (CMS) could allow an unauthenticated, remote attacker to masquerade as a legitimate user. This vulnerability is due to the XMPP service incorrectly processing a deprecated authentication scheme. A successful exploit could allow an attacker to access the system as another user. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability in some environments are available.

tags | advisory, remote, protocol
systems | cisco
SHA-256 | 94d4d98592bf68b04c291f2f419a084d227bb9e58eb9e47958f9e47f8ba0436b
Red Hat Security Advisory 2016-2056-01
Posted Oct 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2056-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release includes bug fixes and enhancements, as well as a new release of OpenSSL that addresses a number of outstanding security flaws. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. Multiple security issues have been addressed.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2015-3183, CVE-2015-3195, CVE-2015-4000, CVE-2016-2105, CVE-2016-2106, CVE-2016-2108, CVE-2016-2109, CVE-2016-3110, CVE-2016-4459
SHA-256 | ea553c08860849009667df96d4bb4ac9f9ed5393a7a1d6d2528f751f1ce0f397
Red Hat Security Advisory 2016-2055-01
Posted Oct 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2055-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release includes bug fixes and enhancements, as well as a new release of OpenSSL that addresses a number of outstanding security flaws. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2015-3183, CVE-2015-3195, CVE-2015-4000, CVE-2016-2105, CVE-2016-2106, CVE-2016-2108, CVE-2016-2109, CVE-2016-3110, CVE-2016-4459
SHA-256 | a7b2eb5a9c12ee9bc53605cee9a680c2b81ac5bb1418a9f70a03df56e04036ad
Red Hat Security Advisory 2016-2054-01
Posted Oct 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2054-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release includes bug fixes and enhancements, as well as a new release of OpenSSL that addresses a number of outstanding security flaws. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2015-3183, CVE-2015-3195, CVE-2015-4000, CVE-2016-2105, CVE-2016-2106, CVE-2016-2108, CVE-2016-2109, CVE-2016-3110, CVE-2016-4459
SHA-256 | 982c4a7bfd70d24e72be40bff675e274e81f1aba2542d3e8c93db025c8315296
HTA Web Server
Posted Oct 12, 2016
Authored by Spencer McIntyre | Site metasploit.com

This Metasploit module hosts an HTML Application (HTA) that when opened will run a payload via Powershell. When a user navigates to the HTA file they will be prompted by IE twice before the payload is executed.

tags | exploit
SHA-256 | b2890029452aac72aaed13d60918c04fee0c15114a063c3d0514f8f6ea9155b1
Tor-ramdisk i686 UClibc-based Linux Distribution x86 20160925
Posted Oct 12, 2016
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86_64 version.

Changes: Tor was updated to 0.2.8.8 and the kernel was bumped to linux-4.7.4. Gentoo's hardened-patches-4.7.4-2.extras were added..
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | 6ba0c3b31514c4c801003958d621bfe9f9fc81f5ca49645faa20813794218593
Windows Object Manager Pathological Lookup EoP
Posted Oct 12, 2016
Authored by Google Security Research, forshaw

When performing an object name lookup it's possible exercise the worst case look up time for the object leading to a single lookup taking multiple minutes. This can prevent a process being terminated on logout which can be used to get access to other user sessions, especially on a terminal server leading to EoP.

tags | exploit
SHA-256 | efafe27080f86d8c27daddca22497099ebc4caecbbe30af4c6f96f0137730c4b
Android Binder Information Disclosure
Posted Oct 12, 2016
Authored by Google Security Research, markbrand

The interaction between the kernel /dev/binder and the usermode Parcel.cpp mean that when a binder object is passed as BINDER_TYPE_BINDER or BINDER_TYPE_WEAK_BINDER, a pointer to that object (in the server process) is leaked to the client process as the cookie value. This leads to a leak of a heap address in many of the privileged binder services, including system_server.

tags | exploit, kernel
advisories | CVE-2016-6689
SHA-256 | d3a390084b839f03fc96f626d43551a1c0687c7d83accd79ef36bdd4b33ddbef
Plone CMS 4.3.11 / 5.0.6 XSS / Traversal / Open Redirection
Posted Oct 12, 2016
Authored by Sebastian Perez

Plone CMS versions 4.3.11 and below and versions 5.0.6 and below suffer from cross site scripting, open redirection, and path traversal vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion
advisories | CVE-2016-7135, CVE-2016-7136, CVE-2016-7137, CVE-2016-7138, CVE-2016-7139, CVE-2016-7140
SHA-256 | 7eddc9c56db82733428ab5449f625b5f1fb7cded46d37d40ff878f1154123451
Targus Multimedia Presentation Remote AMP09-EU Mouse Spoofing
Posted Oct 12, 2016
Authored by Matthias Deeg | Site syss.de

Targus Multimedia Presentation Remote model AMP09-EU suffers from insufficient verification of data authenticity and mouse spoofing attack vulnerabilities.

tags | advisory, remote, spoof, vulnerability
SHA-256 | b3def5d05bb4819e89bfed1fab53b23c338e083cfeb3a6430b3bc9a5b6fe05d9
Logitech Wireless Presenter R400 R-R0008 Keystroke Injection
Posted Oct 12, 2016
Authored by Matthias Deeg | Site syss.de

Logitech Wireless Presenter R400 model R-R0008 suffers from insufficient verification of data authenticity and keystroke injection vulnerabilities.

tags | advisory, vulnerability
SHA-256 | b95a7d7cee69a85a9d26c861809fc74fef182a924822a11b83c0d10e161dad07
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Oct 12, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-0533
SHA-256 | 39aee81e6b5bc72f0132ac44a4d68b3aeffe32dc9c883fcfe4c099c790415f3b
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Oct 12, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3532
SHA-256 | 506be256ed75c3e4bbe077913d0ed3f8baf8139eb557e5e92f1b2094bfcde324
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Oct 12, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3533
SHA-256 | fe2182902f6fd19480b001824a64d9b1d03de3d5d5b568047dcd09297c7cd475
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Oct 12, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3535
SHA-256 | 7d0e7976866e1725eac61c703953999055027140e93d4c68aae62f1014fe95e7
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Oct 12, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3536
SHA-256 | 144cf90b9226eb15411b5898ee5938de6bccfa9489b9cd2eabf02de42a7cc213
SAP Netweaver 7.40 Memory Corruption
Posted Oct 12, 2016
Authored by Emiliano J. Fausto | Site onapsis.com

SAP Netweaver version 7.40 suffers from an RFC callback memory corruption vulnerability.

tags | advisory
advisories | CVE-2016-7437
SHA-256 | 942b67e527335543692eb9710c9bd487b3688d9796ac20aab1cc19e8284a535f
SAP SLDREG Memory Corruption
Posted Oct 12, 2016
Authored by Nahuel Sanchez | Site onapsis.com

The SAP SLD Registration Program suffers from a memory corruption vulnerability.

tags | advisory
advisories | CVE-2016-3638
SHA-256 | 6613992a8db68e022fadcfa82d295027ac7dfc10434063952bbd3805c4a0744f
SAP Netweaver 7.40 SP 12 SCTC_REFRESH_CONFIG_CTC OS Command Injection
Posted Oct 12, 2016
Authored by Pablo Artuso | Site onapsis.com

SAP Netweaver version 7.40 SP 12 suffers from an OS command injection vulnerability in SCTC_REFRESH_CONFIG_CTC.

tags | advisory
advisories | CVE-2016-7435
SHA-256 | 687b1abdf061c25448d8078207267121d66fc61153b0c01ebfb48546e7fe3ab3
Microsoft Security Bulletin Revision Increment For October, 2016
Posted Oct 12, 2016
Site microsoft.com

This bulletin summary lists one bulletin that has undergone a major revision increment.

tags | advisory
SHA-256 | 1023e4278e77ee2c94da78095176a783c20a9de3ab94183481fc9435fa9d79a1
Microsoft Security Bulletin Summary For October, 2016
Posted Oct 12, 2016
Site microsoft.com

This bulletin summary lists ten released Microsoft security bulletins for October, 2016.

tags | advisory
SHA-256 | 02fd9b4a50f4a9d123e05df82d788926d38996406ee6510d2d0b6408b5877ffd
Ubuntu Security Notice USN-3100-1
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3100-1 - Roland Tapken discovered that the KDE-PIM Libraries incorrectly filtered URLs. A remote attacker could use this issue to perform an HTML injection attack in the KMail plain text viewer.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2016-7966
SHA-256 | 2aabab9907a83ac21820e0c02ddb4506a31976bbf5a7e51b2cc9492fb0fe1d2b
Ubuntu Security Notice USN-3101-1
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3101-1 - It was discovered that Tracker incorrectly handled certain malformed GIF images. If a user or automated system were tricked into downloading a specially-crafted GIF image, Tracker could crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | f3902378b0249a9410ce7aa1d6d16af6fd0655e460410aef205c409b30355eb2
VMware Security Advisory 2016-0016
Posted Oct 12, 2016
Authored by VMware | Site vmware.com

VMware Security Advisory 2016-0016 - vRealize Operations (vROps) updates address privilege escalation vulnerability.

tags | advisory
advisories | CVE-2016-7457
SHA-256 | 5915d300c8e1866b0876811067bb4b472df255f41cda6a8833d41d56bd18bbcc
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close