what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2017-08-16

Microsoft Edge Chakra JavascriptArray::ConcatArgs Type Confusion
Posted Aug 16, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra suffers from a type confusion vulnerability in JavascriptArray::ConcatArgs.

tags | advisory
advisories | CVE-2017-8634
SHA-256 | 218f35cd65e75f8deb9766cd3f68774825fdd90974052767fde0b2b79b18b617
Microsoft Edge Chakra Incorrect Jit Optimization
Posted Aug 16, 2017
Authored by Google Security Research, lokihardt

This is a follow-up finding that the fix for an incorrect jit optimization with TypedArray setter in Microsoft Edge Chakra may not be sufficient.

tags | exploit
advisories | CVE-2017-8548
SHA-256 | f1455b5d16426b1fed7f2d0951c0b89d7dd75973cbee4a79240dd19472ffc899
Microsoft Edge Chakra EmitAssignment Register Issue
Posted Aug 16, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra has an issue where EmitAssignment uses the "this" register without initializing.

tags | advisory
SHA-256 | 31e0d764931a2b83c8b59dc12ca6bb5a7d420ed10202786ef5bb60c564333388
Microsoft Edge Chakra TryUndeleteProperty Incorrect Usage
Posted Aug 16, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra suffers from an incorrect usage of TryUndeleteProperty.

tags | exploit
advisories | CVE-2017-8635
SHA-256 | 4c976473480db8694122c88cc93c331174a29c45970f7f7a010917b8046b6a96
Microsoft Edge Chakra PushPopFrameHelper Incorrect Usage
Posted Aug 16, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra suffers from an incorrect usage of PushPopFrameHelper in InterpreterStackFrame::ProcessLinkFailedAsmJsModule.

tags | exploit
advisories | CVE-2017-8646
SHA-256 | 53077803d9044bae974a778111a9fcaf6c3e820a11cbd47102da400e9b90b579
Microsoft Edge Charka Failed Re-Parse
Posted Aug 16, 2017
Authored by Google Security Research, lokihardt

InterpreterStackFrame::ProcessLinkFailedAsmJsModule in Microsoft Edge Chakra incorrectly re-parses.

tags | exploit
advisories | CVE-2017-8645
SHA-256 | c53cd289f467e1de7349832a952c443f0911075c2b4e8105c672275feffcbb42
Microsoft Edge Source Fetch Out-Of-Bounds Access
Posted Aug 16, 2017
Authored by Google Security Research, natashenka

Microsoft Edge suffers from an out-of-bounds access vulnerability when fetching source.

tags | exploit
advisories | CVE-2017-8657
SHA-256 | 90333c9b80c4a525c88f900f5a40bd465f51ad669c4eb1250701f102f0bcbe41
Microsoft Edge Charka PreVisitCatch Missing Call
Posted Aug 16, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra does not call SetIsCatch for all cases in PreVisitCatch.

tags | exploit
advisories | CVE-2017-8656
SHA-256 | fb550f7db174597f5dc9611f3e8ca799750409d21d7b6218303131f8b1c4cc78
Red Hat Security Advisory 2017-2485-01
Posted Aug 16, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2485-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix: A shell command injection flaw related to the handling of "ssh" URLs has been discovered in Git. An attacker could use this flaw to execute shell commands with the privileges of the user running the Git client, for example, when performing a "clone" action on a malicious repository or a legitimate repository containing a malicious commit.

tags | advisory, shell
systems | linux, redhat
advisories | CVE-2017-1000117
SHA-256 | d0e993b40955de54c4363cfe88cc9625abfe6287b9cdc2adc136bb176b908623
Red Hat Security Advisory 2017-2484-01
Posted Aug 16, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2484-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix: A shell command injection flaw related to the handling of "ssh" URLs has been discovered in Git. An attacker could use this flaw to execute shell commands with the privileges of the user running the Git client, for example, when performing a "clone" action on a malicious repository or a legitimate repository containing a malicious commit.

tags | advisory, shell
systems | linux, redhat
advisories | CVE-2017-1000117
SHA-256 | 01780fc738a7d8a000cc9b18013845a0836af96d698062475251ad88396d9220
Red Hat Security Advisory 2017-2483-01
Posted Aug 16, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2483-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix: It was discovered that the httpd's mod_auth_digest module did not properly initialize memory before using it when processing certain headers related to digest authentication. A remote attacker could possibly use this flaw to disclose potentially sensitive information or cause httpd child process to crash by sending specially crafted requests to a server.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2017-3167, CVE-2017-3169, CVE-2017-7659, CVE-2017-7668, CVE-2017-7679, CVE-2017-9788
SHA-256 | 8a737044c180f32453211dd81585baed4af7f306e1bdf7c6c8b08be7125f738a
Microsoft Chakra JIT Server Out-Of-Bounds Write
Posted Aug 16, 2017
Authored by Ivan Fratric, Google Security Research

The Microsoft Chakra JIT server suffers from an out-of-bounds write when processing a Js::OpCode::ProfiledLoopStart opcode.

tags | advisory
advisories | CVE-2017-8659
SHA-256 | 387a94a74877e5ae454670d88bca2108bf8b2e2ad1eedbea3c88071c8f4cfb35
Microsoft Chakra JIT Server IRBuilder::Build Integer Overflow
Posted Aug 16, 2017
Authored by Ivan Fratric, Google Security Research

The Microsoft Chakra JIT server suffers from an integer overflow in IRBuilder::Build.

tags | advisory, overflow
advisories | CVE-2017-8637
SHA-256 | 6639f5e0c1bdd2f5bed8084c2cf405fcb0a5da8cf37e3dda8f8472c91bcd2d16
Microsoft Edge CInputDateTimeScrollerElement::_SelectValueInternal Out-Of-Bounds Read
Posted Aug 16, 2017
Authored by Ivan Fratric, Google Security Research

Microsoft Edge suffers from an out-of-bounds read in CInputDateTimeScrollerElement::_SelectValueInternal. The vulnerability has been confirmed on Windows 10 Enterprise 64-bit (OS version 1607, OS build 14393.1198) and Microsoft Edge 38.14393.1066.0, Microsoft EdgeHTML 14.14393.

tags | exploit
systems | windows
advisories | CVE-2017-8644
SHA-256 | 0c7c105204e786ed354e8850c674a49c8d2983959710c13a19f428b802d31607
Philex CMS 0.2 Directory Traversal
Posted Aug 16, 2017
Authored by Renzi

Philex CMS version 0.2 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 413a323e988d90ebbb6c90349a66bc86d6b89c0eb0ddafc89ec41cb84ed9eb73
Ubuntu Security Notice USN-3391-2
Posted Aug 16, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3391-2 - USN-3391-1 fixed vulnerabilities in Firefox. This update provides the corresponding update for Ubufox. Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to conduct cross-site scripting attacks, bypass sandbox restrictions, obtain sensitive information, spoof the origin of modal alerts, bypass same origin restrictions, read uninitialized memory, cause a denial of service via program crash or hang, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2017-7781, CVE-2017-7783, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7788, CVE-2017-7789, CVE-2017-7791, CVE-2017-7792, CVE-2017-7794, CVE-2017-7797, CVE-2017-7798, CVE-2017-7799, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7806, CVE-2017-7807, CVE-2017-7808, CVE-2017-7809
SHA-256 | a0e01ba0427bddbc999ed353b265c8e7b9e630011f5a0cf98b5ccc0dbecdf8d8
FreeBSD 10.3 Jail SHM Issue
Posted Aug 16, 2017
Authored by WhiteWinterWolf

FreeBSD jail incompletely protects the access to the IPC primitives. The 'allow.sysvipc' setting only affects IPC queues, leaving other IPC objects unprotected, making them reachable system-wide independently of the system configuration. Versions 7.0 through 10.3 are affected. Proof of concept included.

tags | exploit, proof of concept
systems | freebsd, bsd
SHA-256 | 0beaf294618c4baefabc3693cafae6df318872d746e906006697c1f46542cd94
Microsoft Resnet DNS Configuration Issue
Posted Aug 16, 2017
Authored by Vulnerability Laboratory, SaifAllah benMassaoud | Site vulnerability-lab.com

Microsoft Resnet suffered from an insecure DNS configuration vulnerability.

tags | advisory
SHA-256 | d18d4269ee07a6b980977182396017c7194ca4a22a64d5add6fd2d531138b44f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close