exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2015-04-14 to 2015-04-15

Debian Security Advisory 3224-1
Posted Apr 14, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3224-1 - Abhishek Arya discovered a buffer overflow in the MakeBigReq macro provided by libx11, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2013-7439
SHA-256 | a5f77bfaa7d210ea68a4ad432597fc68d849d4c2d8662c2737c1c9a193bf60c3
Ubuntu Security Notice USN-2569-1
Posted Apr 14, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2569-1 - Apport incorrectly handled the crash reporting feature. A local attacker could use this issue to gain elevated privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2015-1318
SHA-256 | a92ad51b41492b7b06ec3def2af7b30dc49d053a5a7bcaedf82144c25bf84ab1
Red Hat Security Advisory 2015-0803-01
Posted Apr 14, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0803-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the Linux kernel's Infiniband subsystem did not properly sanitize input parameters while registering memory regions from user space via the verbs API. A local user with access to a /dev/infiniband/uverbsX device could use this flaw to crash the system or, potentially, escalate their privileges on the system. An integer overflow flaw was found in the way the Linux kernel's Frame Buffer device implementation mapped kernel memory to user space via the mmap syscall. A local user able to access a frame buffer device file could possibly use this flaw to escalate their privileges on the system.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2013-2596, CVE-2014-5471, CVE-2014-5472, CVE-2014-8159
SHA-256 | 2597df80a3aee352865bb8ca568338d9f7a11fa2f588d762a3f3d44f5341a025
HP Security Bulletin HPSBOV03318 1
Posted Apr 14, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV03318 1 - Potential security vulnerabilities have been identified with HP SSL for OpenVMS. These vulnerabilities could be exploited remotely to create a remote Denial of Service (DoS) and other vulnerabilities. Revision 1 of this advisory.

tags | advisory, remote, denial of service, vulnerability
advisories | CVE-2014-3569, CVE-2014-3570, CVE-2014-3571, CVE-2014-3572, CVE-2014-8275, CVE-2015-0204
SHA-256 | 129dd7a40e7e6c343394d324cf7519d1f2287cbcc20843ce0d55ddf846cc9eb7
HP Security Bulletin HPSBHF03310 2
Posted Apr 14, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03310 2 - Potential security vulnerabilities have been identified with certain HP Thin Clients running Windows Embedded Standard 7 (WES7) and Windows Embedded Standard 2009 (WES09) and all versions of HP Easy Deploy. The vulnerabilities could be exploited remotely to allow elevation of privilege and execution of code. Note: HP Easy Deploy was bundled in versions of HP Easy Tools prior to version 3.0.1.1650. Revision 2 of this advisory.

tags | advisory, vulnerability
systems | windows
advisories | CVE-2015-2112, CVE-2015-2113
SHA-256 | 00d7441cf126b9f0446028ccd6537e324a41c9e2909aed58bc8db1e5c7b0ece2
Ubuntu Security Notice USN-2568-1
Posted Apr 14, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2568-1 - Abhishek Arya discovered that libX11 incorrectly handled memory in the MakeBigReq macro. A remote attacker could use this issue to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code. In addition, following the macro fix in libx11, a number of other packages have also been rebuilt as security updates including libxrender, libxext, libxi, libxfixes, libxrandr, libsdl1.2, libxv, libxp, and xserver-xorg-video-vmware. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-7439
SHA-256 | 792c5ed587fee17a21e0ef4c357f91cc1dbdae4e0ba109cc622280458027c024
Ubuntu Security Notice USN-2567-1
Posted Apr 14, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2567-1 - Miroslav Lichvar discovered that NTP incorrectly validated MAC fields. A remote attacker could possibly use this issue to bypass authentication and spoof packets. Miroslav Lichvar discovered that NTP incorrectly handled certain invalid packets. A remote attacker could possibly use this issue to cause a denial of service. Juergen Perlinger discovered that NTP incorrectly generated MD5 keys on big-endian platforms. This issue could either cause ntp-keygen to hang, or could result in non-random keys. Various other issues were also addressed.

tags | advisory, remote, denial of service, spoof
systems | linux, ubuntu
advisories | CVE-2015-1798, CVE-2015-1799
SHA-256 | f4e7d2a64ad1b2d05baae4ecb770247d5d52d97054abde8fe8a011025ffbd6f9
Ruxcon 2015 Call For Papers
Posted Apr 14, 2015
Site ruxcon.org.au

Ruxcon 2015 Call For Papers - Ruxcon is the premier technical computer security conference in the Australia. The conference aims to bring together the individual talents of the best and brightest security folk in the region, through live presentations, activities and demonstrations. This year the conference will take place over the weekend of the 24th and 25th of October at the CQ Function Centre, Melbourne, Australia.

tags | paper, conference
SHA-256 | a676d8b05a3036e8fccbea4e229d65d193e4eda232e50c32e895a58a3920e2d9
SQLite 22 Bugs
Posted Apr 14, 2015
Authored by Michal Zalewski

SQLite has had 22 security bugs reported including stack buffer overflow and uninitialized memory vulnerabilities. Version 3.8.9 addresses these issues.

tags | advisory, overflow, vulnerability
SHA-256 | dfcb47d73272992e7252b26d33b182b0375b26d2dbe341b5d13c61cb13af7742
WordPress Video Gallery 2.8 SQL Injection
Posted Apr 14, 2015
Authored by Claudio Viviani

WordPress Video Gallery plugin version 2.8 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2a03380193003bbe9235920994e16af47220139c1f116419515e226aad7aa622
Jaws 1.1.1 Cross Site Request Forgery
Posted Apr 14, 2015
Authored by Provensec

Jaws version 1.1.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | e093ed379e0e16ef507961ff061e3d79edcba81e51a8b614e6a85e974c81eada
WordPress N-Media Website Contact Form 1.3.4 Shell Upload
Posted Apr 14, 2015
Authored by Claudio Viviani

WordPress N-Media Website Contact Form with File Upload plugin version 1.3.4 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell, file upload
SHA-256 | d41218aa3071ffb2db81fe0f6d6cbe3647a9998ddb374231757e89456688781a
WordPress Brute Forcer 2.0
Posted Apr 14, 2015
Authored by Claudio Viviani

This is a python script that performs brute forcing against WordPress installs using a wordlist.

Changes: xml-rpc brute force functionality added.
tags | tool, cracker, python
SHA-256 | 2d97133aba0d51470e503dd301f411312b3310db7a1d1bc94a2801174b8229ca
Weebly.com Insecure Direct Object Reference
Posted Apr 14, 2015
Authored by Allan Jay Dumanhug

Weebly.com suffered from a direct object reference vulnerability.

tags | exploit
SHA-256 | c645b7f0837b58c733e25cc1871d200deb14eee56e6e2c785a55e1859b568576
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close