what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 365 RSS Feed

Files Date: 2015-10-01 to 2015-10-31

Ubuntu Security Notice USN-2780-2
Posted Oct 24, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2780-2 - USN-2780-1 fixed a vulnerability in the MiniUPnP library in Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 15.04. This update provides the corresponding update for Ubuntu 15.10. Aleksandar Nikolic discovered a buffer overflow vulnerability in the XML parser functionality of the MiniUPnP library. A remote attacker could use this to cause a denial of service (application crash) or possibly execute arbitrary code with privileges of the user running an application that uses the MiniUPnP library. Various other issues were also addressed.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-6031
SHA-256 | b07559135335bcf314f4f89008703d4bc96f9143e02bf9e7d4bb22f1b3335a91
Realtyna RPL 8.9.2 CSRF / Cross Site Scripting
Posted Oct 23, 2015
Site zeroscience.mk

The Realtyna RPL application allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site. Multiple cross site scripting vulnerabilities were also discovered. The issue is triggered when input passed via the multiple parameters is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.

tags | exploit, web, arbitrary, vulnerability, xss
advisories | CVE-2015-7715
SHA-256 | 047a0c2fea9daff58d424e91c2902c98b106fa3fb893e43fbb2aa3fcf6462fb1
Safari User-Assisted Applescript Exec Attack
Posted Oct 23, 2015
Authored by joev | Site metasploit.com

In versions of Mac OS X before 10.11.1, the applescript:// URL scheme is provided, which opens the provided script in the Applescript Editor. Pressing cmd-R in the Editor executes the code without any additional confirmation from the user. By getting the user to press cmd-R in Safari, and by hooking the cmd-key keypress event, a user can be tricked into running arbitrary Applescript code. Gatekeeper should be disabled from Security and Privacy in order to avoid the unidentified Developer prompt.

tags | exploit, arbitrary
systems | apple, osx
advisories | CVE-2015-7007
SHA-256 | 9ce25e64b927af84c807e90aff34d53a6d9d3e37334d7f8087944eb2e190924f
Realtyna RPL 8.9.2 SQL Injection
Posted Oct 23, 2015
Authored by Bikramaditya Guha | Site zeroscience.mk

Realtyna RPL suffers from multiple SQL Injection vulnerabilities. Input passed via multiple POST parameters is not properly sanitized before being returned to the user or used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

tags | exploit, arbitrary, vulnerability, sql injection
advisories | CVE-2015-7714
SHA-256 | 711cc873d9f03c97d0b1aff0b9423799ea4457bd355199d1d787cb915373136c
Lime Survey 2.06+ Build 151014 File Download / Code Execution
Posted Oct 23, 2015
Authored by P. Morimoto | Site sec-consult.com

Lime Survey versions 2.05 through 2.06+ Build 151014 suffer from arbitrary file download, database access, and php code execution vulnerabilities.

tags | advisory, arbitrary, php, vulnerability, code execution
SHA-256 | e64f7d819aa7dc537c606c5a35ab89341148e290c54c9d62321a5507095816c5
Beckoff CX9020 CPU Model Remote Code Execution
Posted Oct 23, 2015
Authored by Photubias

This proof of concept exploit allows any attack to reboot any CX9020 PLC and add random (Web) users to be configured.

tags | exploit, web, proof of concept
advisories | CVE-2015-4051
SHA-256 | e9c12da930af4ff1905dfad1e33339cdaf3ba7a5fbb4f3b0eb58ec445d1ad02b
Bamboo Java Code Execution
Posted Oct 23, 2015
Authored by David Black

Bamboo had a resource that deserialised arbitrary user input without restriction. Attackers can use this vulnerability to execute Java code of their choice on systems that have a vulnerable version of Bamboo. To exploit this issue, attackers need to be able to access the Bamboo web interface.

tags | advisory, java, web, arbitrary
advisories | CVE-2015-6576
SHA-256 | d92d7a7741f8085d106c9c636c2d5147d69c3234f902a1eccb57a0203ec89b96
TeamSpeak Client 3.0.18.1 RFI / Traversal / Code Execution
Posted Oct 23, 2015
Authored by Scurippio

TeamSpeak Client versions 3.0.18.1 and below suffer from remote code execution, remote file inclusion, and directory traversal vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 0f1f28ec7d178ae2c06e6cef9201c86e88856619c37624414d85b53ac8c1c798
Microsoft Compiled HTML Help Remote Code Execution
Posted Oct 23, 2015
Authored by Ehsan Noreddini

Microsoft Compiled HTML Help remote code execution exploit that downloads a malicious file.

tags | exploit, remote, code execution
advisories | CVE-2014-6332
SHA-256 | f4dc71da21f607ff9cc2c465a0b85603953ff83391f6e202d6235c9186f0f389
Subrion 3.x.x File Download / Arbitrary Access
Posted Oct 23, 2015
Authored by bRpsd

Subrion version 3.x.x suffers from various access control vulnerabilities.

tags | exploit, vulnerability, bypass
SHA-256 | 62768949a23bcb01a340e14b69cadd8ee0b7efefabc11cccce4ab1fb165617b6
Red Hat Security Advisory 2015-1929-01
Posted Oct 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1929-01 - Ironic provides bare metal provisioning for OpenStack nodes. It was discovered that enabling debug mode in openstack-ironic-discoverd also enables debug mode in the underlying Flask framework. If errors are encountered while Flask is in debug mode, a user experiencing an error may be able to access the debug console. All openstack-ironic-discoverd users are advised to upgrade to these updated packages, which correct this issue.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-5306
SHA-256 | d840b1f47da288f143473ad18550a3aab494bf1a340c40dda738b33147db375b
Red Hat Security Advisory 2015-1927-01
Posted Oct 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1927-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4871, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903, CVE-2015-4911
SHA-256 | 15536e37a3a34104a1bc1c3bf040fa32fcdb55519d6a55370937d6830cf6d00b
Red Hat Security Advisory 2015-1928-01
Posted Oct 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1928-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4835, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4902, CVE-2015-4903, CVE-2015-4911
SHA-256 | 8630214eb4aef914d44073d8014ed234523b2760c2a6ebdda2d771bd3c1fadce
Red Hat Security Advisory 2015-1926-01
Posted Oct 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1926-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4810, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4868, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4901, CVE-2015-4902, CVE-2015-4903, CVE-2015-4906, CVE-2015-4908, CVE-2015-4911, CVE-2015-4916
SHA-256 | f8dd846665906a188878d41b7ab5af8500459fa5211f249dc609397075c5644e
Red Hat Security Advisory 2015-1919-01
Posted Oct 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1919-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization, and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4868, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4903, CVE-2015-4911
SHA-256 | 61741eff25178d8a836136a28b69a8f3bbcc4ac945d6b0df70d7d90b0952034e
Cisco Security Advisory 20151021-asa-ike
Posted Oct 22, 2015
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Internet Key Exchange (IKE) version 1 (v1) code of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause an affected system to reload. The vulnerability is due to improper handling of Internet Security Association and Key Management Protocol (ISAKMP) packets. An attacker could exploit this vulnerability by sending crafted UDP packets to the affected system. A successful exploit could allow the attacker to cause an affected system to reload.

tags | advisory, remote, udp, protocol
systems | cisco
SHA-256 | 7d4c5d946c180d7db530886cb28a882fa6b9283d15f09d4167f604144f2962a9
Cisco Security Advisory 20151021-asa-dns2
Posted Oct 22, 2015
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the DNS code of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause an affected system to reload. The vulnerability is due to improper processing of DNS packets. An attacker could exploit this vulnerability by sending a request to an affected Cisco ASA appliance to cause it to generate a DNS request packet. The attacker would need to spoof the reply packet with a crafted DNS response.

tags | advisory, remote, spoof
systems | cisco
SHA-256 | 5ee7857505fa994098c9c9e4ce490ca05c88b03d2bf0c2ad43f540c2734e5f58
Cisco Security Advisory 20151021-asa-dhcp1
Posted Oct 22, 2015
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the DHCPv6 relay feature of Cisco Adaptive Security Appliance (ASA) software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient validation of DHCPv6 packets. Cisco ASA Software is affected by this vulnerability only if the software is configured with the DHCPv6 relay feature. An attacker could exploit this vulnerability by sending crafted DHCPv6 packets to an affected device.

tags | advisory, remote
systems | cisco
SHA-256 | 3f9de37e2bd0d6154ff3b114a4806263fcf7f098d579b9784472780cdab25a3c
Cisco Security Advisory 20150115-asa-dhcp
Posted Oct 22, 2015
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the DHCPv6 relay feature of Cisco Adaptive Security Appliance (ASA) software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient validation of DHCPv6 packets. Cisco ASA Software is affected by this vulnerability only if the software is configured with the DHCPv6 relay feature. An attacker could exploit this vulnerability by sending crafted DHCPv6 packets to an affected device.

tags | advisory, remote
systems | cisco
SHA-256 | 3cc98d2dc398f7a9e51ff5963ef2b4bfe4df15fb4b805490adacbb8b168d210c
Ubuntu Security Notice USN-2770-2
Posted Oct 22, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2770-2 - USN-2770-1 fixed vulnerabilities in Oxide in Ubuntu 14.04 LTS and Ubuntu 15.04. This update provides the corresponding updates for Ubuntu 15.10. It was discovered that ContainerNode::parserInsertBefore in Blink would incorrectly proceed with a DOM tree insertion in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same origin restrictions. A use-after-free was discovered in the service worker implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2015-6755, CVE-2015-6757, CVE-2015-6759, CVE-2015-6761, CVE-2015-6762, CVE-2015-6763, CVE-2015-7834
SHA-256 | cc7ff3720ed49e1a8614059f8624fd170ac675d3c067ed96ba831eff2cb7f5c1
Red Hat Security Advisory 2015-1924-01
Posted Oct 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1924-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC emulation implementation handled certain packets received over the network. A privileged user inside a guest could use this flaw to crash the QEMU instance or potentially execute arbitrary code on the host.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2015-5279
SHA-256 | 57efea710eb0a005d7e1005b14e3ee253ed6fea58cad65476af25481bb094aab
Red Hat Security Advisory 2015-1925-01
Posted Oct 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1925-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC emulation implementation handled certain packets received over the network. A privileged user inside a guest could use this flaw to crash the QEMU instance or potentially execute arbitrary code on the host.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2015-5279
SHA-256 | 34474d4388dd63016e4f02e85c330f5170d5ff26ef1d9a1683efbba058d5b9f2
Red Hat Security Advisory 2015-1923-01
Posted Oct 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1923-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC emulation implementation handled certain packets received over the network. A privileged user inside a guest could use this flaw to crash the QEMU instance or potentially execute arbitrary code on the host.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2015-5279
SHA-256 | f012e9ccacba8f64dd5aab7e0ae3942dd803d745e77056bb3a70aaf782bcb6ef
Red Hat Security Advisory 2015-1920-01
Posted Oct 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1920-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization, and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4903, CVE-2015-4911
SHA-256 | 9ac18bfdf04382d72ffee12d18413d5e56c5159d29a01fbfecafa03341a81c10
Red Hat Security Advisory 2015-1921-01
Posted Oct 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1921-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization, and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2015-4734, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806, CVE-2015-4835, CVE-2015-4840, CVE-2015-4842, CVE-2015-4843, CVE-2015-4844, CVE-2015-4860, CVE-2015-4872, CVE-2015-4881, CVE-2015-4882, CVE-2015-4883, CVE-2015-4893, CVE-2015-4903, CVE-2015-4911
SHA-256 | 14928189fc53248a9ff8eeea22f0708da21860ebd6b0655af037f636a10b3bbf
Page 4 of 15
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close