exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2013-03-22 to 2013-03-23

Ubuntu Security Notice USN-1778-1
Posted Mar 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1778-1 - Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged guest OS user could exploit this flaw to cause a denial of service (crash the system) or gain guest OS privilege. A flaw was reported in the permission checks done by the Linux kernel for /dev/cpu/*/msr. A local root user with all capabilities dropped could exploit this flaw to execute code with full root capabilities. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2013-0228, CVE-2013-0268, CVE-2013-0311, CVE-2013-0349, CVE-2013-1773, CVE-2013-0228, CVE-2013-0268, CVE-2013-0311, CVE-2013-0349, CVE-2013-1773
SHA-256 | af8c6d029a29cb100ee0cf285e51af80c2f837650a0be518c832cb85e752d2a1
Ubuntu Security Notice USN-1776-1
Posted Mar 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1776-1 - A flaw was reported in the permission checks done by the Linux kernel for /dev/cpu/*/msr. A local root user with all capabilities dropped could exploit this flaw to execute code with full root capabilities. A flaw was discovered in the Linux kernels handling of memory ranges with PROT_NONE when transparent hugepages are in use. An unprivileged local user could exploit this flaw to cause a denial of service (crash the system). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2013-0268, CVE-2013-0309, CVE-2013-1773, CVE-2013-0268, CVE-2013-0309, CVE-2013-1773
SHA-256 | 97d3855a4b7407cdfe8da33f6e14f63525cfe8916a39471f14e794dc510927ad
Ubuntu Security Notice USN-1775-1
Posted Mar 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1775-1 - A flaw was reported in the permission checks done by the Linux kernel for /dev/cpu/*/msr. A local root user with all capabilities dropped could exploit this flaw to execute code with full root capabilities. A flaw was discovered in the Linux kernels handling of memory ranges with PROT_NONE when transparent hugepages are in use. An unprivileged local user could exploit this flaw to cause a denial of service (crash the system). Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2013-0268, CVE-2013-0309, CVE-2013-1773, CVE-2013-0268, CVE-2013-0309, CVE-2013-1773
SHA-256 | 1358f8a1f860e256b3384b686b5acc9fc5aaf68a1cbe72af55479f9faf55d338
HP Security Bulletin HPSBUX02856 SSRT101104
Posted Mar 22, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02856 SSRT101104 - Potential security vulnerabilities have been identified with HP-UX OpenSSL. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or allow unauthorized disclosure of information. Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
systems | hpux
advisories | CVE-2013-0166, CVE-2013-0169
SHA-256 | 9917a432965b1459a3758cf6c669fbe20c9d2348e5edcfdba51ca85b607708f2
Mageia Release 2 sock_diag_handlers Local Root
Posted Mar 22, 2013
Authored by y3dips | Site echo.or.id

Local root exploit for Mageia release 2 (32bit) using the sock_diag_handlers[] vulnerability.

tags | exploit, local, root
advisories | CVE-2013-1763
SHA-256 | 583f10c762d370ddd5cd3c44ff64334cc20eb9b077d18cc3b9667645a0e13222
GnuTLS libgnutls Double-Free Remote Denial Of Service
Posted Mar 22, 2013
Authored by Shawn the R0ck

GnuTLS libgnutls double-free certificate list parsing remote denial of service proof of concept exploit. Versions affected are 3.0.13 and below.

tags | exploit, remote, denial of service, proof of concept
systems | linux
advisories | CVE-2012-1663
SHA-256 | cdefe8cbc7db61295ac1d863eda74e91643144878d48831d727a329a03ac2ec2
WordPress IndiaNIC FAQS Manager 1.0 XSS / CSRF
Posted Mar 22, 2013
Authored by m3tamantra

WordPress IndiaNIC FAQS Manager third party plugin version 1.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 4eef48563f974167e0475f2ccc99c75e0be7d32fa173da8022968e93ced51a37
WordPress IndiaNIC FAQS Manager 1.0 SQL Injection
Posted Mar 22, 2013
Authored by m3tamantra

WordPress IndiaNIC FAQS Manager third party plugin version 1.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3d1a884edc47b4a97429ba801e284ca9de542f09d510a7f8693e162902fc8430
Apache Struts ParametersInterceptor Remote Code Execution
Posted Mar 22, 2013
Authored by Meder Kydyraliev | Site metasploit.com

This Metasploit module exploits a remote command execution vulnerability in Apache Struts versions < 2.3.1.2. This issue is caused because the ParametersInterceptor allows for the use of parentheses which in turn allows it to interpret parameter values as OGNL expressions during certain exception handling for mismatched data types of properties which allows remote attackers to execute arbitrary Java code via a crafted parameter.

tags | exploit, java, remote, arbitrary
advisories | CVE-2011-3923, OSVDB-78501
SHA-256 | e56bcff70dfc308ffd717452aab966d54c1fdec14e8544d8df4198054ba401b9
LibreOffice 4.0.1.2 Update Spoofing
Posted Mar 22, 2013
Authored by Janek Vind aka waraxe | Site waraxe.us

LibreOffice version 4.0.1.2 suffers from an update spoofing vulnerability due to not using a secure channel nor digital signatures.

tags | exploit, spoof
SHA-256 | 0fd0fd152553fcde204b860ae9af883db4511e308c44f058a80c84db259f2843
EastFTP Active-X Code Execution
Posted Mar 22, 2013
Authored by Dr_IDE

EastFTP Active-X control version 4.6.02 code execution exploit.

tags | exploit, code execution, activex
SHA-256 | 47eaaf588524ad7407e7c1eb004c09636584ead0b6cece7bf2405b531a30fe71
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close