what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2017-03-02

Red Hat Security Advisory 2017-0396-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0396-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2017-2615, CVE-2017-2620
SHA-256 | 04cf835162e6148729b97eced9a5fda5e036d78e4e9ce3eb9c83c3652980afde
Ubuntu Security Notice USN-3214-1
Posted Mar 2, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3214-1 - A large number of security issues were discovered in the w3m browser. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, code execution, xss
systems | linux, ubuntu
advisories | CVE-2016-9422, CVE-2016-9423, CVE-2016-9424, CVE-2016-9425, CVE-2016-9426, CVE-2016-9428, CVE-2016-9429, CVE-2016-9430, CVE-2016-9431, CVE-2016-9432, CVE-2016-9433, CVE-2016-9434, CVE-2016-9435, CVE-2016-9436, CVE-2016-9437, CVE-2016-9438, CVE-2016-9439, CVE-2016-9440, CVE-2016-9441, CVE-2016-9442, CVE-2016-9443, CVE-2016-9622, CVE-2016-9623, CVE-2016-9624, CVE-2016-9625, CVE-2016-9626, CVE-2016-9627, CVE-2016-9628
SHA-256 | 0c5f6601de4ca9365d7a126df50fd535abe392784a793f9dbbb848ef3edecc6b
Ubuntu Security Notice USN-3215-1
Posted Mar 2, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3215-1 - It was discovered that Munin incorrectly handled CGI graphs. A remote attacker could use this issue to overwrite arbitrary files as the www-data user.

tags | advisory, remote, arbitrary, cgi
systems | linux, ubuntu
advisories | CVE-2017-6188
SHA-256 | 95b8c80540d3747ccf378aafb583153fa0ffd8abc40e7095fa39c7304119274f
Ubuntu Security Notice USN-3211-2
Posted Mar 2, 2017
Authored by Ubuntu | Site security.ubuntu.com

buntu Security Notice 3211-2 - USN-3211-1 fixed vulnerabilities in PHP by updating to the new 7.0.15 upstream release. PHP 7.0.15 introduced a regression when using MySQL with large blobs. This update fixes the problem with a backported fix. It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that PHP incorrectly handled certain invalid objects when unserializing data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that PHP incorrectly handled unserializing certain wddxPacket XML documents. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, php, vulnerability
advisories | CVE-2016-10158, CVE-2016-10159, CVE-2016-10160, CVE-2016-10161, CVE-2016-10162, CVE-2016-7479, CVE-2016-9137, CVE-2016-9935, CVE-2016-9936, CVE-2017-5340
SHA-256 | 395852aeeb90db3e7f13ca41dc38ada3e18b361a3bb7c07acfca5df0267d117c
WordPress Mobile App Native 3.0 Shell Upload
Posted Mar 2, 2017
Authored by Larry W. Cashdollar

WordPress Mobile App Native plugin version 3.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 82c684ffec16cec057a097ac53b55c3e0975581fe9a3b9827068d8e17f8e043a
Debian Security Advisory 3794-2
Posted Mar 2, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3794-2 - The update for munin issues as DSA-3794-1 caused a regression in the zooming functionality in munin-cgi-graph. Updated packages are now available to correct this issue.

tags | advisory, cgi
systems | linux, debian
SHA-256 | adcf387d333df0d5bb5d4dc3ded88ceac577ab02829956918cb72340d0bf14d3
Red Hat Security Advisory 2017-0359-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0359-01 - openstack-puppet-modules provides a collection of Puppet modules which Red Hat OpenStack Platform director uses to install and configure OpenStack. Security Fix: An information-disclosure flaw was discovered in Red Hat OpenStack Platform director's installation of Object Storage. During installation, the Puppet script responsible for deploying the service incorrectly removes and recreates the proxy-server.conf file with world-readable permissions.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-9590
SHA-256 | 56cd24e7eff7fc7b7c4fd7b13700a746607d7596f21ff372f0a9f36b6f22f3ca
Red Hat Security Advisory 2017-0361-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0361-01 - openstack-puppet-modules provides a collection of Puppet modules which Red Hat OpenStack Platform director uses to install and configure OpenStack. Security Fix: An information-disclosure flaw was discovered in Red Hat OpenStack Platform director's installation of Object Storage. During installation, the Puppet script responsible for deploying the service incorrectly removes and recreates the proxy-server.conf file with world-readable permissions.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-9590
SHA-256 | e3726331cb9fee8b11f902b9bf9490fef83778e552654cd451f92f9ae369c8d4
Red Hat Security Advisory 2017-0365-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0365-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol implementation freed SKB resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.

tags | advisory, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2017-6074
SHA-256 | d9ef458911309cb2316221f6062be51938eb34d73c399d567006702fbdea8ef0
Red Hat Security Advisory 2017-0366-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0366-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol implementation freed SKB resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.

tags | advisory, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2017-6074
SHA-256 | 5889edb61dd5f84d21d71e6917a96f2d86bbc9e277f448c4b77bcd8323057919
Red Hat Security Advisory 2017-0352-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0352-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2017-2620
SHA-256 | 1b87ebe9141ad5f1903675d1aff60f68f171760d5668f6744a7744a6a95185da
Red Hat Security Advisory 2017-0350-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0350-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2016-2857, CVE-2017-2615, CVE-2017-2620
SHA-256 | 75931a925a10b8789148351f8d5e8d6874563480c942e62b489352a1a4adb10b
Red Hat Security Advisory 2017-0351-01
Posted Mar 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0351-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick emulator built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2017-2620
SHA-256 | caf21d6248d446f692cf3b0ee3959f0c4f26c45c1ac4d1420a3da363cde4213d
Debian Security Advisory 3798-1
Posted Mar 2, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3798-1 - Eric Sesterhenn, from X41 D-Sec GmbH, discovered several vulnerabilities in tnef, a tool used to unpack MIME attachments of type "application/ms-tnef". Multiple heap overflows, type confusions and out of bound reads and writes could be exploited by tricking a user into opening a malicious attachment. This would result in denial of service via application crash, or potential arbitrary code execution.

tags | advisory, denial of service, overflow, arbitrary, vulnerability, code execution
systems | linux, debian
advisories | CVE-2017-6307, CVE-2017-6308, CVE-2017-6309, CVE-2017-6310
SHA-256 | bbd49c0c46d64d21fabc7c7b1c12d055760af924afd1df74cdd1ccbfd5bfaaf6
Packet Storm New Exploits For February, 2017
Posted Mar 2, 2017
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 285 exploits added to Packet Storm in February, 2017.

tags | exploit
SHA-256 | ad3bd3d523750cf691df6d417700304fed2b028f9ea96267336e179e66621a72
Cisco AnyConnect SBL 4.3.04027 Local Privilege Escalation
Posted Mar 2, 2017
Authored by Pcchillin

Cisco AnyConnect Start Before Logon (SBL) versions 4.3.04027 and below suffer from a local privilege escalation vulnerability.

tags | exploit, local
systems | cisco
advisories | CVE-2017-3813
SHA-256 | a940cb43f59488ff489670ff1c373d98a9bcd072247f920b103d88a5edb179d8
PHP Classified OLX Clone Script SQL Injection
Posted Mar 2, 2017
Authored by Ihsan Sencan

PHP Classified OLX Clone Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | c14fea51e4917b80c7759a57d3a5f8117352ac11a389c3643a33d77db0c5f535
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close