exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2015-04-08 to 2015-04-09

Express Zip 2.40 Path Traversal
Posted Apr 8, 2015
Authored by R-73eN

Express Zip versions 2.40 and below suffer from a path traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 381d3360aefa8dc4027d11b431bba992a0ad480df3e905e3c746b3c312eeaf1f
Ubuntu Security Notice USN-2559-1
Posted Apr 8, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2559-1 - Hanno Boeck discovered that Libtasn1 incorrectly handled certain ASN.1 data. A remote attacker could possibly exploit this with specially crafted ASN.1 data and cause applications using Libtasn1 to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-2806
SHA-256 | e8575b0456c13580465636c7568680a3a643488b8bd3c99de3bf49c006524226
FreeBSD Security Advisory - ntp Issues
Posted Apr 8, 2015
Site security.freebsd.org

FreeBSD Security Advisory - The ntpd(8) daemon is an implementation of the Network Time Protocol (NTP) used to synchronize the time of a computer system to a reference time source. The vallen packet value is not validated in several code paths in ntp_crypto.c. When ntpd(8) is configured to use a symmetric key to authenticate a remote NTP server/peer, it checks if the NTP message authentication code (MAC) in received packets is valid, but not that there actually is any MAC included, and packets without a MAC are accepted as if they had a valid MAC. NTP state variables are updated prior to validating the received packets.

tags | advisory, remote, protocol
systems | freebsd
advisories | CVE-2014-9297, CVE-2015-1798, CVE-2015-1799
SHA-256 | 76984f9165afa07a2ac44484102a158a9baadc4ba9f94cabfb3ef94b8f0fb933
FreeBSD Security Advisory - IPv6 Denial Of Service
Posted Apr 8, 2015
Authored by Dennis Ljungmark | Site security.freebsd.org

FreeBSD Security Advisory - The Neighbor Discover Protocol allows a local router to advertise a suggested Current Hop Limit value of a link, which will replace Current Hop Limit on an interface connected to the link on the FreeBSD system. When the Current Hop Limit (similar to IPv4's TTL) is small, IPv6 packets may get dropped before they reached their destinations. By sending specifically crafted Router Advertisement packets, an attacker on the local network can cause the FreeBSD system to lose the ability to communicate with another IPv6 node on a different network.

tags | advisory, local, protocol
systems | freebsd
advisories | CVE-2015-2923
SHA-256 | 88a58a4a9cafe2cd1be6f87210b29176b6ab1843327bb388fbb18599d31e3abc
FreeBSD Security Advisory - GELI Keyfile Permissions
Posted Apr 8, 2015
Authored by Pierre Kim | Site security.freebsd.org

FreeBSD Security Advisory - The default permission set by bsdinstall installer when configuring full disk encrypted ZFS is too open. A local attacker may be able to get a copy of the geli provider's keyfile which is located at a fixed location.

tags | advisory, local
systems | freebsd
advisories | CVE-2015-1415
SHA-256 | b3caa52ef726a17708288086b7ed4e36096670a967e1bef2ea0c8a10159dd6d1
FreeBSD Security Advisory - IGMP Integer Overflow
Posted Apr 8, 2015
Authored by Marek Kroemeke, Mateusz Kocielski | Site security.freebsd.org

FreeBSD Security Advisory - An integer overflow in computing the size of IGMPv3 data buffer can result in a buffer which is too small for the requested operation. An attacker who can send specifically crafted IGMP packets could cause a denial of service situation by causing the kernel to crash. Revision 2 of this advisory.

tags | advisory, denial of service, overflow, kernel
systems | freebsd
advisories | CVE-2015-1414
SHA-256 | 07777cd1ce7f35b3c30e664d16946ac2cbbf3e05394da44684d68f4bff1b372a
FreeBSD 10.x ZFS encryption.key Disclosure
Posted Apr 8, 2015
Authored by Pierre Kim

FreeBSD 10.x installer supports the installation of FreeBSD 10.x on an encrypted ZFS filesystem by default. When using the encryption system within ZFS during the installation of FreeBSD 10.0 and FreeBSD 10.1, the encryption.key has wrong permissions which allow local users to read this file. Even if the keyfile is passphrase-encrypted, it can present a risk.

tags | exploit, local, info disclosure
systems | freebsd
advisories | CVE-2015-1415
SHA-256 | 2d73956e559f4d283ab25bf45d7bdbe684659d4e06b9a91ed68cecd406c970cf
HP Security Bulletin HPSBHF03310 1
Posted Apr 8, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03310 1 - Potential security vulnerabilities have been identified with certain HP Thin Clients running Windows Embedded Standard 7 (WES7) and Windows Embedded Standard 2009 (WES09) and all versions of HP Easy Deploy. The vulnerabilities could be exploited remotely to allow elevation of privilege and execution of code. Note: HP Easy Deploy was bundled in versions of HP Easy Tools prior to version 3.0.1.1650. Revision 1 of this advisory.

tags | advisory, vulnerability
systems | windows
advisories | CVE-2015-2112, CVE-2015-2113
SHA-256 | 256602ff81d54335ae78b058393dd741c1ae506b3d7753128e4bb168d14d074a
Red Hat Security Advisory 2015-0788-01
Posted Apr 8, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0788-01 - The novnc package provides a VNC client that uses HTML5 and includes encryption support. It was discovered that noVNC did not properly set the 'secure' flag when issuing cookies. An attacker could use this flaw to intercept cookies via a man-in-the-middle attack. All novnc users are advised to upgrade to this updated package, which corrects this issue.

tags | advisory
systems | linux, redhat
advisories | CVE-2013-7436
SHA-256 | 727c64d8dd01f32799588c5d477ffddb1cad582970bda9e44c17c28b55abec96
Red Hat Security Advisory 2015-0789-01
Posted Apr 8, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0789-01 - PackStack is a command-line utility for deploying OpenStack on existing servers over an SSH connection. Deployment options are provided either interactively, using the command line, or non-interactively by means of a text file containing a set of preconfigured values for OpenStack parameters. PackStack is suitable for proof-of-concept installations. PackStack is suitable for deploying proof-of-concept installations. It was discovered that the puppet manifests, as provided with the openstack-puppet-modules package, would configure the pcsd daemon with a known default password. If this password was not changed and an attacker was able to gain access to pcsd, they could potentially run shell commands as root.

tags | advisory, shell, root
systems | linux, redhat
advisories | CVE-2015-1842
SHA-256 | ded02b12930939d5cb29a132fd7b03573705d9f3f333f29b07b9a4c3d55b640c
Red Hat Security Advisory 2015-0790-01
Posted Apr 8, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0790-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. It was discovered that the OpenStack Compute console websocket did not correctly verify the origin header. An attacker could use this flaw to conduct a cross-site websocket hijack attack. Note that only Compute setups with VNC or SPICE enabled were affected by this flaw.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-0259
SHA-256 | 8dae1b4bd709036b6987e8ba24a40f2943e25dbef36355271b1556e683ef7322
Red Hat Security Advisory 2015-0791-01
Posted Apr 8, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0791-01 - Red Hat Enterprise OpenStack Platform Installer is a deployment management tool. It provides a web user interface for managing the installation and configuration of remote systems. Deployment of changes is performed using Puppet. Additionally, Dynamic Host Configuration Protocol, Domain Name System, Preboot Execution Environment, and Trivial File Transfer Protocol services can be provided. Controlling these services also enables provisioning of physical systems that do not yet have an operating system installed. It was discovered that the puppet manifests, as provided with the openstack-puppet-modules package, would configure the pcsd daemon with a known default password. If this password was not changed and an attacker was able to gain access to pcsd, they could potentially run shell commands as root.

tags | advisory, remote, web, shell, root, protocol
systems | linux, redhat
advisories | CVE-2015-1842
SHA-256 | 13bfb3cf5f732683cead14d877527dc37a86ecd017dbdc002c7441912233ac46
phpTrafficA 2.3 Cross Site Scripting
Posted Apr 8, 2015
Authored by Daniel Geerts

phpTrafficA versions up to 2.3 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2015-2926
SHA-256 | 6001df596ab870db82b21681164b68c5ffaf1a407031673a71786b891c0a4bde
bloofoxCMS 0.5.0 Cross Site Scripting
Posted Apr 8, 2015
Authored by Provensec

bloofoxCMS version 0.5.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 79d8e7dc53cb8701d768e869c3c4442abc8d43b16dafe797d206c92a735fbea3
Security Notice For CA Spectrum
Posted Apr 8, 2015
Authored by Kevin Kotas | Site www3.ca.com

CA Technologies Support is alerting customers to multiple potential risks with CA Spectrum. Two vulnerabilities exist that can potentially allow a remote authenticated attacker to gain sensitive information or escalate privileges. The first issue is a stored cross-site scripting vulnerability which occurs due to insufficient validation of requests. An authenticated remote attacker can potentially execute script with increased privileges. The second issue occurs due to insufficient validation of data sent using serialized Java objects. A remote authenticated attacker can potentially gain administrative privileges on the host.

tags | advisory, java, remote, vulnerability, xss
advisories | CVE-2015-2827, CVE-2015-2828
SHA-256 | 1a70ba00a166b8daf249a0ed41d0d9bef527d2c13a4cc304a72f5496e70b59cd
Egg Hunter Shellcode
Posted Apr 8, 2015
Authored by Paw Petersen

20 bytes small egg hunter shellcode that searches from current addr towards lower memory.

tags | shellcode
SHA-256 | d3ecc335261bdd7a52570b0a46a21652c6f1785b0b1ef411825044c038234928
Linux/x86 Typewriter Shellcode Generator
Posted Apr 8, 2015
Authored by Paw Petersen

Linux/x86 typewriter shellcode generator.

tags | x86, shellcode
systems | linux
SHA-256 | d0ddfeb23554848744facec1b7ddcca2b557b8cae6ac744410a29479bca7c977
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close