exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2017-01-05

Android maxdsm Driver Kernel Information Disclosure
Posted Jan 5, 2017
Authored by Google Security Research, laginimaineb

Android suffers from a kernel information disclosure vulnerability in the maxdsm_read function in the maxdsm driver.

tags | advisory, kernel, info disclosure
SHA-256 | 9fe66c9d127d43c00ea4b0116eb9c917474d5e6376dce48720e7bba86ceeebdb
Android max86902 Driver Race Condition
Posted Jan 5, 2017
Authored by Google Security Research, laginimaineb

Android suffers from a race condition in the max86902 driver sysfs interfaces.

tags | exploit
SHA-256 | e9f80a6e96632a7efbeb45128bbf886bfd54a33da227b3ccd75a5a8ac9b3d50f
EMC ScaleIO Privilege Escalation / Denial Of Service
Posted Jan 5, 2017
Authored by David Berard | Site emc.com

EMC ScaleIO versions prior to 2.0.1.1 suffer from privilege escalation and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
advisories | CVE-2016-9867, CVE-2016-9868, CVE-2016-9869
SHA-256 | d749aee8ebc28fb7622b45b35908b2b2bc362aa44775e89a628bec27bd08668e
Debian Security Advisory 3753-1
Posted Jan 5, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3753-1 - It was discovered that libvncserver, a collection of libraries used to implement VNC/RFB clients and servers, incorrectly processed incoming network packets. This resulted in several heap-based buffer overflows, allowing a rogue server to either cause a DoS by crashing the client, or potentially execute arbitrary code on the client side.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2016-9941, CVE-2016-9942
SHA-256 | 3765364083eeb5d390903842e409e9207be323312ec2bce0e8e728b3ca2b7671
Ubuntu Security Notice USN-3164-1
Posted Jan 5, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3164-1 - Bjoern Jacke discovered that Exim incorrectly handled DKIM keys. In certain configurations, private DKIM signing keys could be leaked to the log files.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2016-9963
SHA-256 | c2586094b5f6fd1850c04f8c9df8ab3a7d0dd8e5752195fd1f23018fceb24c5d
OpenStego Free Steganography Solution 0.7.0
Posted Jan 5, 2017
Authored by Samir Vaidya | Site github.com

OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).

Changes: Added support for AES encryption. Minor bug fix.
tags | tool, java, encryption, steganography
SHA-256 | 6cf89b9441abe60d8e1bea6dabb8a86ff6c93007f5524678a1f50b3385574dc7
Red Hat Security Advisory 2017-0019-01
Posted Jan 5, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0019-01 - GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license. Security Fix: Multiple flaws were discovered in GStreamer's FLC/FLI/FLX media file format decoding plug-in. A remote attacker could use these flaws to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9807, CVE-2016-9808
SHA-256 | fe6f533db94e84e30f264e1240c695fda84a23f54a31e74078edc96970b439ca
Red Hat Security Advisory 2017-0018-01
Posted Jan 5, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0018-01 - GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix: An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer's VMware VMnc video file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-9445, CVE-2016-9447, CVE-2016-9809
SHA-256 | 6fcaf8c3af5db702f3f33053e36c1692d78a6e08e5cdfa99e86e7c1e75af58fe
Red Hat Security Advisory 2017-0020-01
Posted Jan 5, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0020-01 - GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license. Security Fix: Multiple flaws were discovered in GStreamer's FLC/FLI/FLX media file format decoding plug-in. A remote attacker could use these flaws to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9807, CVE-2016-9808
SHA-256 | 3c90a699086db784048737a3e4535443a70c5c7a9c0dbf19ce9ec8a19e1d9c22
Red Hat Security Advisory 2017-0021-01
Posted Jan 5, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0021-01 - GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix: An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer's VMware VMnc video file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-9445, CVE-2016-9809, CVE-2016-9812, CVE-2016-9813
SHA-256 | c42a07008218ec23907f1d8569434ef5fef903adf965f348f623a087bf0c5f79
Zyxel/Eir D1000 DSL Modem NewNTPServer Command Injection Over TR-064
Posted Jan 5, 2017
Authored by Kenzo | Site metasploit.com

Broadband DSL modems manufactured by Zyxel and distributed by some European ISPs are vulnerable to a command injection vulnerability when setting the 'NewNTPServer' value using the TR-64 SOAP-based configuration protocol. In the tested case, no authentication is required to set this value on affected DSL modems. This exploit was originally tested on firmware versions up to 2.00(AADU.5)_20150909.

tags | exploit, protocol
SHA-256 | d0f3e308df7f2c60b46816c186b7e07f2aa7c82bc528b215657b9e6e540218cd
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close