exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2017-07-25

Ubuntu Security Notice USN-3365-1
Posted Jul 25, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3365-1 - It was discovered that Ruby DL::dlopen incorrectly handled opening libraries. An attacker could possibly use this issue to open libraries with tainted names. This issue only applied to Ubuntu 14.04 LTS. Tony Arcieri, Jeffrey Walton, and Steffan Ullrich discovered that the Ruby OpenSSL extension incorrectly handled hostname wildcard matching. This issue only applied to Ubuntu 14.04 LTS. Christian Hofstaedtler discovered that Ruby Fiddle::Handle incorrectly handled certain crafted strings. An attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, ruby
systems | linux, ubuntu
advisories | CVE-2009-5147, CVE-2015-1855, CVE-2015-7551, CVE-2015-9096, CVE-2016-2337, CVE-2016-2339, CVE-2016-7798
SHA-256 | d9c893a22d5c169a8dba5385ae2f48c95bb57c3652df1066df59f1b32a5c6be2
Red Hat Security Advisory 2017-1802-01
Posted Jul 25, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1802-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 1 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2017-5645, CVE-2017-5647, CVE-2017-5648, CVE-2017-5664
SHA-256 | 1602567b2941f8a71630e044ec64baa8da301c97999fda6d0db02fe7640f5043
Red Hat Security Advisory 2017-1801-01
Posted Jul 25, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1801-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 1 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2017-5645, CVE-2017-5647, CVE-2017-5648, CVE-2017-5664
SHA-256 | 4845740ebc70babce611a556483d39dc408012eba864ad9958098ff60f729ef5
WordPress FormCraft Form Builder 3.2.31 Cross Site Scripting
Posted Jul 25, 2017
Authored by 8bitsec

WordPress FormCraft Premium WordPress Form Builder versions 3.2.31 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4bec006b5fad6a94eee0bf1455d92a57d34b82f396e075e2d5904f4c9e22ca8c
WordPress Ultimate Affiliate Pro 3.6 Cross Site Scripting
Posted Jul 25, 2017
Authored by 8bitsec

WordPress Ultimate Affiliate Pro plugin versions 3.6 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a9c2e3fb171f2a557f1f414f1374b2510df0bfc6492dda53411b1e527d16565e
Slackware Security Advisory - tcpdump Updates
Posted Jul 25, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New tcpdump packages are available for Slackware 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-11108
SHA-256 | 0085d817491997788820058753207dda13af41c7ec99760e74a99abc8cc12c94
Ubiquiti Networks Open Redirect
Posted Jul 25, 2017
Authored by T. Weber | Site sec-consult.com

Ubiquiti Networks products suffer from an open redirection vulnerability. Products affected include, but are not limited to TS-16-CARRIER, TS-5-POE, TS-8-PRO, AG-HP-2G16, AG-HP-2G20, AG-HP-5G23, AG-HP-5G27, AirGrid M, AirGrid M2, AirGrid M5, AR, AR-HP, BM2HP, BM2-Ti, BM5HP, BM5-Ti, LiteStation M5, locoM2, locoM5, locoM9, M2, M3, M365, M5, M900, NB-2G18, NB-5G22, NB-5G25, NBM3, NBM365, NBM9, NSM2, NSM3, NSM365, NSM5, PBM10, PBM3, PBM365, PBM5, PICOM2HP, and Power AP N.

tags | exploit
SHA-256 | d949ab82fa820e019e252e34b09b9796b3377a6125992b6741bbffca256e68f7
Ubiquiti Networks EP-R6 / ER-X / ER-X-SFP Cross Site Scripting
Posted Jul 25, 2017
Authored by Rene Freingruber, T. Weber | Site sec-consult.com

Ubiquiti Networks EP-R6, ER-X, and ER-X-SFP with firmware version 1.9.1 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ee8734a3380cb25e9501ce4ed4a9ee0bd8e9edf795998ee4d8a0ad875a88622b
Kernel Live Patch Security Notice LSN-0026-1
Posted Jul 25, 2017
Authored by Benjamin M. Romer

It was discovered that a use-after-free flaw existed in the filesystem encryption subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). Jann Horn discovered that the extended Berkeley Packet Filter (eBPF) implementation in the Linux kernel could overflow reference counters on systems with more than 32GB of physical ram and with RLIMIT_MEMLOCK set to infinite. A local unprivileged attacker could use to create a use-after- free situation, causing a denial of service (system crash) or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, local
systems | linux
advisories | CVE-2016-4558, CVE-2017-1000365, CVE-2017-7374, CVE-2017-7482, CVE-2017-9150
SHA-256 | 5ac8ab1044124a2f103555749966cf05ff7355548d25296503bbe9485eb0814c
WebKit JSC ArgumentsEliminationPhase::transform Incorrect LoadVarargs Handling
Posted Jul 25, 2017
Authored by Google Security Research, lokihardt

WebKit JSC suffers from incorrect LoadVarargs handling in ArgumentsEliminationPhase::transform.

tags | exploit
advisories | CVE-2017-7056
SHA-256 | edbf79d7990323abaf4336e6c20ceed747d95e780f4b02cba2012766bb547326
WebKit WebCore::RenderSearchField::addSearchResult Heap Buffer Overflow
Posted Jul 25, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::RenderSearchField::addSearchResult heap buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2017-7049
SHA-256 | 4857989b812be535ca2a0333f4fc063225535c5a1fe5d4ed290ef1ed550fe158
WebKit WebCore::AccessibilityNodeObject::textUnderElement Use-After-Free
Posted Jul 25, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::AccessibilityNodeObject::textUnderElement use-after-free vulnerability.

tags | exploit
advisories | CVE-2017-7048
SHA-256 | 2c4791349359086c7adcb2d645742cfa4c6b35eba2831689924c2a562b2a4f62
WebKit WebCore::RenderObject Use-After-Free
Posted Jul 25, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a use-after-free vulnerability in WebCore::RenderObject with accessibility enabled.

tags | exploit
advisories | CVE-2017-7046
SHA-256 | 6f4055f8c47d2cd352507cfd33da6af6a1b23136f339db9715ff1454fc57d670
WebKit WebCore::AccessibilityRenderObject::handleAriaExpandedChanged Use-After-Free
Posted Jul 25, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::AccessibilityRenderObject::handleAriaExpandedChanged use-after-free vulnerability.

tags | exploit
advisories | CVE-2017-7043
SHA-256 | 98991424a644c47d5333233cabf4be78b0b7efb8db1eb885c5daeef0bfbfa1d2
WebKit WebCore::InputType::element Use-After-Free
Posted Jul 25, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::InputType::element use-after-free vulnerability.

tags | exploit
advisories | CVE-2017-7042
SHA-256 | 26accfef3c015e940fb5ee457cb6a29a72c381aeafaf3f15e41b5c7a42c7d015
WebKit WebCore::Node::getFlag Use-After-Free
Posted Jul 25, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::Node::getFlag use-after-free vulnerability.

tags | exploit
advisories | CVE-2017-7041
SHA-256 | 6eef1993e0cd62e0fad5f186f71640c1ddc0dd0940b55f1ad76e91e12504c088
WebKit WebCore::getCachedWrapper Use-After-Free
Posted Jul 25, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::getCachedWrapper use-after-free vulnerability.

tags | exploit
advisories | CVE-2017-7040
SHA-256 | b0d62cf7ab42c752da7c6b95126b1b47b02f6705a61df1f00207db405ed0dcff
WebKit WebCore::Node::nextSibling Use-After-Free
Posted Jul 25, 2017
Authored by Ivan Fratric, Google Security Research

WebKit suffers from a WebCore::Node::nextSibling use-after-free vulnerability.

tags | exploit
advisories | CVE-2017-7039
SHA-256 | 8fb09a6df3645a5bb6ae947a46e56826654f1c6c20cf3208f9247bd19743e887
WebKit JSC JSObject::putInlineSlow / JSValue::putToPrimitive XSS
Posted Jul 25, 2017
Authored by Google Security Research, lokihardt

WebKit JSC JSObject::putInlineSlow and JSValue::putToPrimitive suffer from a universal cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-7037
SHA-256 | f095b5aaa821ebc8b2b079ea176435f7ceb10452b75dab356e18e864136cf744
WebKit JSC ObjectPatternNode::appendEntry Use-After-Free
Posted Jul 25, 2017
Authored by Google Security Research, lokihardt

WebKit JSC suffers from an ObjectPatternNode::appendEntry stack use-after-free.

tags | advisory
SHA-256 | 33b5aee90d54dea0a033cb5bc2360e1678605183705f19824210b8a033b4dff6
MEDHOST Connex Hard-Coded Credentials
Posted Jul 25, 2017
Authored by Allen Franks

MEDHOST Connex suffers from having hard-coded credentials that are used for customer database access.

tags | exploit
advisories | CVE-2017-11614
SHA-256 | 3ec6996dd81186f3e6b24b5054c626a66031e271872c3bff28c529d9fc080d1e
WebKit JSC JSArray::appendMemcpy Uninitialized Memory Copy
Posted Jul 25, 2017
Authored by Google Security Research, lokihardt

WebKit suffers from a JSC JSArray::appendMemcpy uninitialized memory copy vulnerability.

tags | exploit
advisories | CVE-2017-7064
SHA-256 | 8d22ca5e10db1797b729dcfc5c2d6c3e3fe279ed1337004c773ea5f826eaebf4
WebKit JSC Incorrect Scope Register Handling
Posted Jul 25, 2017
Authored by Google Security Research, lokihardt

WebKit suffers from a JSC incorrect scope register handling in DFG::ByteCodeParser::flush(InlineStackEntry* inlineStackEntry).

tags | exploit
advisories | CVE-2017-7018
SHA-256 | d3dc861b45ee21a79280a28a3f48b4c0af5d9e2ccf5aa78da8711387b3faf038
WebKit JSC arrayProtoFuncSplice Uninitiailzed Memory Reference
Posted Jul 25, 2017
Authored by Google Security Research, lokihardt

WebKit JSC suffers from an uninitialized memory reference in arrayProtoFuncSplice.

tags | exploit
SHA-256 | ce1c4741e5611858900581d7df034b8e7542529547943c3348da1dbda9904227
REDDOXX Appliance Remote Command Execution
Posted Jul 25, 2017
Site redteam-pentesting.de

RedTeam Pentesting discovered a remote command execution vulnerability in the REDDOXX appliance software, which allows attackers to execute arbitrary command with root privileges while unauthenticated. Affected versions include build 2032 and 2.0.625.

tags | exploit, remote, arbitrary, root
SHA-256 | becde93c067e78ba68597a35f6d477408561832538f83bbfc9c5867a28459d85
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close