exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-08-17

Ubuntu Security Notice USN-3395-1
Posted Aug 17, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3395-1 - It was discovered that c-ares incorrectly handled certain NAPTR responses. A remote attacker could possibly use this issue to cause applications using c-ares to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2017-1000381
SHA-256 | ef3b4e4d000c68353a1287396b39c0b6fce0cf39e987d944fc197261b6bdd594
Ubuntu Security Notice USN-3394-1
Posted Aug 17, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3394-1 - It was discovered that libmspack incorrectly handled certain malformed CHM files. A remote attacker could use this issue to cause libmspack to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that libmspack incorrectly handled certain malformed CAB files. A remote attacker could use this issue to cause libmspack to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-11423, CVE-2017-6419
SHA-256 | a0b46445e4ab459c8be9a3fd485694f68d4bf328d55a6fb5e5126ac7307c6fb0
Ubuntu Security Notice USN-3393-1
Posted Aug 17, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3393-1 - It was discovered that ClamAV incorrectly handled parsing certain e-mail messages. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. It was discovered that ClamAV incorrectly handled certain malformed CHM files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. In the default installation, attackers would be isolated by the ClamAV AppArmor profile. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-6418, CVE-2017-6419, CVE-2017-6420
SHA-256 | 5a8a590d5c4661efe2ab9a585a3bdb49af512e3663523c10454e99d28c3b6218
Tenshi Log Monitoring Program 0.16
Posted Aug 17, 2017
Authored by Andrea Barisani | Site dev.inversepath.com

tenshi is a log monitoring program, designed to watch one or more log files for lines matching user defined regular expressions and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.

Changes: PID file is now created before dropping privileges (CVE-2017-11746). Removed old redhat, solaris and suse init scripts. Rewrote and simplified the OpenRC init script. Renamed the "gentoo" init script to "openrc". Throttled monitoring loop on empty reads. Added options for listening on Redis queues (redisqueue, redisserver).
tags | tool, system logging
systems | unix
SHA-256 | 6453d84b6d4fdbb3f4235d394ae6c5f3b6e0b33a4949b82b62b89d493300c977
Red Hat Security Advisory 2017-2489-01
Posted Aug 17, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2489-01 - Mercurial is a fast, lightweight source control management system designed for efficient handling of very large distributed projects. Security Fix: A vulnerability was found in the way Mercurial handles path auditing and caches the results. An attacker could abuse a repository with a series of commits mixing symlinks and regular files/directories to trick Mercurial into writing outside of a given repository. A shell command injection flaw related to the handling of "ssh" URLs has been discovered in Mercurial. This can be exploited to execute shell commands with the privileges of the user running the Mercurial client, for example, when performing a "checkout" or "update" action on a sub-repository within a malicious repository or a legitimate repository containing a malicious commit.

tags | advisory, shell
systems | linux, redhat
advisories | CVE-2017-1000115, CVE-2017-1000116
SHA-256 | 8738f069f2944ea66cc39edcf21cdadd76160904bb6eb1bd0d4f6efa07edf23c
Debian Security Advisory 3928-2
Posted Aug 17, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3928-2 - The update shipped in DSA 3928-1 failed to build on the mips, mipsel and powerpc architectures for the oldstable distribution (jessie). This has been fixed in 52.3.0esr-1~deb8u2.

tags | advisory
systems | linux, debian
advisories | CVE-2017-7753, CVE-2017-7779, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7791, CVE-2017-7792, CVE-2017-7798, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7807, CVE-2017-7809
SHA-256 | 2241c1321d3dca5bef6d1a75d61450076db81b99b39053b9b26c2f047d3d14b8
Gentoo Linux Security Advisory 201708-02
Posted Aug 17, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201708-2 - Multiple vulnerabilities have been found in TNEF, the worst of which allows remote attackers to cause a Denial of Service condition. Versions less than 1.4.15 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2017-6307, CVE-2017-6308, CVE-2017-6309, CVE-2017-6310, CVE-2017-8911
SHA-256 | 9dded95bc98228c06aa4ac38c727a84c5de680789e9d4cfca157145791423a02
Gentoo Linux Security Advisory 201708-01
Posted Aug 17, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201708-1 - Multiple vulnerabilities have been found in BIND, the worst of which allows remote attackers to cause a Denial of Service condition. Versions less than 9.11.1_p1 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2016-9131, CVE-2016-9147, CVE-2016-9444, CVE-2016-9778, CVE-2017-3135, CVE-2017-3136, CVE-2017-3137, CVE-2017-3138, CVE-2017-3140, CVE-2017-3141
SHA-256 | 26ecec5b9c39723c91713f534c2bfcfc46f59790162df2b1e8c128e88b83f604
Red Hat Security Advisory 2017-2486-01
Posted Aug 17, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2486-01 - Groovy is an agile and dynamic language for the Java Virtual Machine, built upon Java with features inspired by languages like Python, Ruby, and Smalltalk. It seamlessly integrates with all existing Java objects and libraries and compiles straight to Java bytecode so you can use it anywhere you can use Java. Security Fix: It was found that a flaw in Apache groovy library allows remote code execution wherever deserialization occurs in the application. It is possible for an attacker to craft a special serialized object that will execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects are subject to this vulnerability.

tags | advisory, java, remote, code execution, python, ruby
systems | linux, redhat
advisories | CVE-2016-6814
SHA-256 | a1fd88ee9b98684c5d3a03d061cbff1448a3466d1e203a555c8ccdfda02aa6c0
Adobe Flash Invoke Accesses Trait Out-Of-Bounds
Posted Aug 17, 2017
Authored by Google Security Research, natashenka

The included proof of concept file causes the traits of an ActionScript object to be accessed out of bounds in Adobe Flash. This can probably lead to exploitable type confusion.

tags | exploit, proof of concept
advisories | CVE-2017-3106
SHA-256 | 3405d594903c387601f7c35a33eb5e51b9377962f2e626207f38421835a61d78
Microsoft Edge Chakra Incorrect Jit Optimization
Posted Aug 17, 2017
Authored by Google Security Research, lokihardt

Yet another finding that the fix for an incorrect jit optimization with TypedArray setter in Microsoft Edge Chakra may not be sufficient.

tags | exploit
advisories | CVE-2017-8601
SHA-256 | dd744360fbce38a89344c69c4be3fb6e4f8093fc7dd49123ac3567a30791d8b7
Microsoft Edge Chakra EmitNew Integer Overflow
Posted Aug 17, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra suffers from an integer overflow vulnerability in EmitNew.

tags | exploit, overflow
advisories | CVE-2017-8636
SHA-256 | 217713876803ee8fb301be8b412d4b727c8939e79817fecbccb1e394b028e57b
Microsoft Edge Chakra Parser::ParseFncFormals Uninitialized Arguments
Posted Aug 17, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra suffers from an uninitialized arguments vulnerability in Parser::ParseFncFormals with the "PNodeFlags::fpnArguments_overriddenInParam" flag.

tags | exploit
advisories | CVE-2017-8670
SHA-256 | ca6f74d7bb73cacfbaad6ce8151f2d0f5e6e4bc61b8d7c2982869c76df38af88
Microsoft Edge Chakra Uninitialized Arguments
Posted Aug 17, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra suffers from an uninitialized arguments vulnerability.

tags | exploit
advisories | CVE-2017-8640
SHA-256 | bc72550bd11b91862b70eeef07245ad2a51ef2e44e79e6ed2a13456c8113eb6c
Microsoft Edge Chakra JavascriptFunction::EntryCall Mishandled CallInfo
Posted Aug 17, 2017
Authored by Google Security Research, lokihardt

Microsoft Edge Charka does not handle CallInfo properly in JavascriptFunction::EntryCall.

tags | exploit
advisories | CVE-2017-8671
SHA-256 | e95109ebc399b86e728a3585ff62325148e6c790cdf3d57b95b295811bcb7ed7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close