exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2018-02-15

Ubuntu Security Notice USN-3573-1
Posted Feb 15, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3573-1 - It was discovered that a double-free vulnerability existed in the Quagga BGP daemon when processing certain forms of UPDATE message. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the Quagga BGP daemon did not properly bounds check the data sent with a NOTIFY to a peer. An attacker could use this to expose sensitive information or possibly cause a denial of service. This issue only affected Ubuntu 17.10. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5378, CVE-2018-5379, CVE-2018-5380, CVE-2018-5381
SHA-256 | e25145ec1ce999392dc95a2f6855a83162bf02bf998bdf9f82eae3b3c59d60e2
ABRT raceabrt Privilege Escalation
Posted Feb 15, 2018
Authored by Tavis Ormandy | Site metasploit.com

This Metasploit module attempts to gain root privileges on Fedora systems with a vulnerable version of Automatic Bug Reporting Tool (ABRT) configured as the crash handler. A race condition allows local users to change ownership of arbitrary files (CVE-2015-3315). This Metasploit module uses a symlink attack on '/var/tmp/abrt/*/maps' to change the ownership of /etc/passwd, then adds a new user with UID=0 GID=0 to gain root privileges. Winning the race could take a few minutes. This Metasploit module has been tested successfully on ABRT packaged version 2.1.5-1.fc19 on Fedora Desktop 19 x86_64, 2.2.1-1.fc19 on Fedora Desktop 19 x86_64 and 2.2.2-2.fc20 on Fedora Desktop 20 x86_64. Fedora 21 and Red Hat 7 systems are reportedly affected, but untested.

tags | exploit, arbitrary, local, root
systems | linux, redhat, fedora
advisories | CVE-2015-3315
SHA-256 | 01b8bf4ffa026e722d143beb159ab4a57e3e4542e56046a209e14abce7657161
Debian Security Advisory 4114-1
Posted Feb 15, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4114-1 - It was discovered that jackson-databind, a Java library used to parse JSON and other data formats, did not properly validate user input before attempting deserialization. This allowed an attacker to perform code execution by providing maliciously crafted input.

tags | advisory, java, code execution
systems | linux, debian
advisories | CVE-2017-17485, CVE-2018-5968
SHA-256 | 34b359f85ccf3d02c7b0553b22f9b8b07490127faf50db9ea0a97348b932e12a
Tejari Cross Site Request Forgery
Posted Feb 15, 2018
Authored by Arvind Vishwakarma

Tejari suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 0f198b0f4634100d9abd153a7f8f136b5c3736a71529fab98dd2f615a499877f
Microsoft Edge Chakra JIT NewScObjectNoCtor Array Type Confusion
Posted Feb 15, 2018
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT suffers from an array type confusion via NewScObjectNoCtor.

tags | exploit
advisories | CVE-2018-0838
SHA-256 | 4ac084c552f9822fec322c3e31b85cf23a1d498cff56c8c9dad92504e9074c12
Microsoft Edge UnmapViewOfFile ACG Bypass
Posted Feb 15, 2018
Authored by Ivan Fratric, Google Security Research

Microsoft Edge suffers from an ACG bypass using UnmapViewOfFile.

tags | exploit
SHA-256 | 75ecabd99428551cbe1014fc356b85e09fce1ebc3b0a7a93516a607cecbb55ca
Microsoft Edge Chakra JIT Incomplete Fix
Posted Feb 15, 2018
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT suffers from a bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2018-0770
SHA-256 | 8ce08b0b6f46754890191b995fa9cbb47828ce12e8fb546d9f1d56451ebf5184
The Easiest Metasploit Guide You'll Ever Read
Posted Feb 15, 2018
Authored by Scott Morris

Whitepaper called The Easiest Metasploit Guide You'll Ever Read.

tags | paper
SHA-256 | 44393c965d97dada0b32bb475727bdd9da490ad80f648f97f7f518b99ff9ec1c
Microsoft Edge Chakra JIT Array.prototype.reverse Array Type Confusion
Posted Feb 15, 2018
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT from an array type confusion via Array.prototype.reverse.

tags | exploit
advisories | CVE-2018-0835
SHA-256 | 372035adf035366e852aa772129a246e5e6cb1af1df70605043dd4c7b919c009
Pdfium Shading Pattern Out-Of-Bounds Read
Posted Feb 15, 2018
Authored by Google Security Research, Mark Brand

Pdfium suffers from an out-of-bounds read vulnerability with shading pattern backed by pattern colorspace.

tags | exploit
SHA-256 | 02680f03b5081f40044a2e4ca25561b68960dcd1b645e45aa7c8482ac2740d08
Microsoft Edge Chakra JIT InitProto Array Type Confusion
Posted Feb 15, 2018
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT suffers from an array type confusion via InitProto instructions.

tags | advisory
advisories | CVE-2018-0834
SHA-256 | e38a2dddc73f74565d03e9d92e0438ee5e671fd38345a0e91831ce90272437b0
Microsoft Edge Chakra JIT Escape Analysis Bug
Posted Feb 15, 2018
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT escape analysis bug #2.

tags | exploit
advisories | CVE-2018-0860
SHA-256 | 19767484eabbab7a3d2e818e7ba9427865db35b6f5ecc154b7616bad56ee4863
Microsoft Edge Chakra JIT ImplicitCallFlags Checks Bypass
Posted Feb 15, 2018
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT suffers from an ImplicitCallFlags checks bypass vulnerability.

tags | advisory, bypass
advisories | CVE-2018-0840
SHA-256 | c87add50b726e35a92b452b95913e941f58ba29f3bb41838a2cf35048e8e9883
Pdfium Pattern Shading Integer Overflow
Posted Feb 15, 2018
Authored by Google Security Research, Mark Brand

Pdfium suffers from integer overflow vulnerabilities in pattern shading.

tags | exploit, overflow, vulnerability
SHA-256 | 4d935fa943fbc44b9937952cadde9af1947020b1ac363f12570b622bf6f56911
Microsoft Edge Chakra JIT LdThis Type Confusion
Posted Feb 15, 2018
Authored by Google Security Research, lokihardt

Microsoft Edge Chakra JIT suffers from an LdThis type confusion vulnerability.

tags | exploit
advisories | CVE-2018-0837
SHA-256 | d8d0116b008f1f1e7a68497fef45abb762b6cb89420c50ef992c7207b106599c
Chrome V8 Runtime_RegExpReplace Integer Overflow
Posted Feb 15, 2018
Authored by Google Security Research, lokihardt

Chrome V8 suffers from a Runtime_RegExpReplace integer overflow vulnerability.

tags | exploit, overflow
SHA-256 | ad883f1223e1290d56f2333e3f66f880c80916c3fd07667ba2ffbf5ba4d76f00
Pdfium Colorspaces Out-Of-Bounds Read
Posted Feb 15, 2018
Authored by Google Security Research, Mark Brand

Pdfium suffers from an out-of-bounds read vulnerability with nested colorspaces.

tags | advisory
SHA-256 | 12f03767c9d43e8a501e1d3a1b41c4dd55373be4fd2eac5418f3d65528b4290b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close