exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2017-07-26

LAME 3.99.5 Denial Of Service
Posted Jul 26, 2017
Authored by qflb.wu

LAME version 3.99.5 suffers from multiple denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
advisories | CVE-2017-9410, CVE-2017-9411, CVE-2017-9412
SHA-256 | 9cff4937e1bcc568febbb0445950ff770b81eb58522f9e37556f8ab99bcd8ecf
Ubuntu Security Notice USN-3366-1
Posted Jul 26, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3366-1 - It was discovered that the JPEGImageReader class in OpenJDK would incorrectly read unused image data. An attacker could use this to specially construct a jpeg image file that when opened by a Java application would cause a denial of service. It was discovered that the JAR verifier in OpenJDK did not properly handle archives containing files missing digests. An attacker could use this to modify the signed contents of a JAR file. Various other issues were also addressed.

tags | advisory, java, denial of service
systems | linux, ubuntu
advisories | CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10078, CVE-2017-10081, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10111, CVE-2017-10115, CVE-2017-10116, CVE-2017-10118, CVE-2017-10135, CVE-2017-10176, CVE-2017-10193, CVE-2017-10198, CVE-2017-10243
SHA-256 | b14c83af19137eb71b4ecf4d60969230fa06f1294af8524a5b5982b5a637a156
HPE Security Bulletin HPESBHF03765 1
Posted Jul 26, 2017
Authored by Hewlett Packard Enterprise | Site hpe.com

HPE Security Bulletin HPESBHF03765 1 - Potential security vulnerabilities in OpenSSL have been addressed in HPE Network Products including Comware v7 that is applicable for ConvergedSystem 700 solutions. The vulnerabilities could be remotely exploited resulting in Denial of Service (DoS) or disclosure of sensitive information. Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
advisories | CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109, CVE-2016-2176
SHA-256 | 022069972577db48d8cb81bb5e40218f836f168ecf9948fbce4699190ff05d6d
libjpeg-turbo 1.5.1 Denial Of Service
Posted Jul 26, 2017
Authored by qflb.wu

libjpeg-turbo version 1.5.1 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2017-9614
SHA-256 | a2a71ad6aedf5b71cfb68e0601892b527ec90972ad5aa5f5187411ee524dcfcb
Ubuntu Security Notice USN-3368-1
Posted Jul 26, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3368-1 - It was discovered that libiberty incorrectly handled certain string operations. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could use this issue to cause libiberty to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. It was discovered that libiberty incorrectly handled parsing certain binaries. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could use this issue to cause libiberty to crash, resulting in a denial of service. This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-2226, CVE-2016-4487, CVE-2016-4488, CVE-2016-4489, CVE-2016-4490, CVE-2016-4491, CVE-2016-4492, CVE-2016-4493, CVE-2016-6131
SHA-256 | 50d0035ae5405187e36f6b8023b1bda1409d21528024b3a2b48a5d0e95f6b50c
Ubuntu Security Notice USN-3367-1
Posted Jul 26, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3367-1 - Hanno Bock discovered that gdb incorrectly handled certain malformed AOUT headers in PE executables. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could use this issue to cause gdb to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS. It was discovered that gdb incorrectly handled printing bad bytes in Intel Hex objects. If a user or automated system were tricked into processing a specially crafted binary, a remote attacker could use this issue to cause gdb to crash, resulting in a denial of service. This issue only applied to Ubuntu 14.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-8501, CVE-2014-9939, CVE-2016-2226, CVE-2016-4487, CVE-2016-4488, CVE-2016-4489, CVE-2016-4490, CVE-2016-4491, CVE-2016-4492, CVE-2016-4493, CVE-2016-6131
SHA-256 | f3e471479b529fe664751ec43fd5c8ddedf9d518467f07744a2cb8afeec18465
WordPress Stop User Enumeration 1.3.8 User Enumeration
Posted Jul 26, 2017
Authored by Tom Adams

WordPress Stop User Enumeration plugin version 1.3.8 suffers from a user enumeration vulnerability.

tags | exploit
SHA-256 | b7513f284de1b5522ef7c496fd4c6816b69284ea65ff20882b3bb5824e1e4e39
WordPress YouTube Embed Plus 11.8.1 Cross Site Request Forgery
Posted Jul 26, 2017
Authored by Tom Adams

WordPress YouTube Embed Plus plugin version 11.8.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 6978786658c9e7e79af098ad01d5a2b6a44041145b418751a98e98150db7f01e
mpg123 1.24.0 Denial Of Service
Posted Jul 26, 2017
Authored by qflb.wu

mpg123 version 1.24.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2017-9545
SHA-256 | 813f4618284100f0c6096d573e09ddf74d26a0fa729d672a48549fd199472a69
Razer Synapse 2.20 DLL Hijacking
Posted Jul 26, 2017
Authored by Rithwik Jayasimha

Razer Synapse versions 2.20.15.1104 and below suffer from multiple dll search order hijacking vulnerabilities.

tags | exploit, vulnerability
systems | windows
advisories | CVE-2017-11652, CVE-2017-11653
SHA-256 | bf738331c729177e569ee26634555b687a094bf72cb90f5fc39cb6d342ddb6a0
Bittorrent 7.10.0 (Build 43581) Installer DLL Hijacking
Posted Jul 26, 2017
Authored by Rithwik Jayasimha

Bittorrent versions 7.10.0.43581 and below suffer from an installer dll search order hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | a3dd61ff0f2d5686afb200401a1d48f47d5d874b774922c27dab73e865fe322a
Debian Security Advisory 3919-1
Posted Jul 26, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3919-1 - Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in sandbox bypass, use of insecure cryptography, side channel attacks, information disclosure, the execution of arbitrary code, denial of service or bypassing Jar verification.

tags | advisory, java, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10078, CVE-2017-10081, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10111, CVE-2017-10115, CVE-2017-10116, CVE-2017-10118, CVE-2017-10135, CVE-2017-10176, CVE-2017-10193, CVE-2017-10198
SHA-256 | 642393b60460ab427f00a7f9230f96cea6919164c70db360fd2e9dbd9544bde0
Debian Security Advisory 3920-1
Posted Jul 26, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3920-1 - Multiple vulnerabilities were found in in qemu, a fast processor emulator.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2017-10664, CVE-2017-10911, CVE-2017-9310, CVE-2017-9330, CVE-2017-9373, CVE-2017-9374, CVE-2017-9375, CVE-2017-9524
SHA-256 | ccac3717437c591c35209d39adb82a92b3854a6305571997969ade3dae00ceeb
SoundTouch 1.9.2 Denial Of Service
Posted Jul 26, 2017
Authored by qflb.wu

SoundTouch version 1.9.2 suffers from multiple denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
advisories | CVE-2017-9258, CVE-2017-9259, CVE-2017-9260
SHA-256 | a39bfe6023a9311f973a40c4058b50ef1eb49c77ad241658f36142672748ac0e
DAVOSET 1.3.5
Posted Jul 26, 2017
Authored by MustLive

DAVOSET is a tool for committing distributed denial of service attacks using execution on other sites.

Changes: Added new services into full list of zombies. Added command line argument for proxy and changed default settings.
tags | tool, denial of service
SHA-256 | 7c2d25faf486ad89885099db7704f0bda9efe7fdb6ca5a4d0835e76c455cfce0
MIMEDefang Email Scanner 2.80
Posted Jul 26, 2017
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Various bug fixes and updates.
tags | tool
systems | windows, unix
SHA-256 | 0baf9c14dc47cf40ab358ffb24603f5271af88f0f294cf1ffe259150814e3d31
Ubuntu Security Notice USN-3364-3
Posted Jul 26, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3364-3 - It was discovered that the Linux kernel did not properly initialize a Wake- on-Lan data structure. A local attacker could use this to expose sensitive information. It was discovered that the Linux kernel did not properly restrict access to /proc/iomem. A local attacker could use this to expose sensitive information. Alexander Potapenko discovered a race condition in the Advanced Linux Sound Architecture subsystem in the Linux kernel. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-9900, CVE-2015-8944, CVE-2017-1000380, CVE-2017-7346, CVE-2017-9150, CVE-2017-9605
SHA-256 | 52da26b53d8c3033579bdd0681b859c86afd51f1537e50195093a868a02ecc95
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close