what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2016-10-03 to 2016-10-04

Rooted HONG KONG 2016 Call For Papers
Posted Oct 3, 2016
Site rootedcon.com

RootedCON will be held as RootedHK 2016 in Hong Kong. They have announced their call for papers. It will take place November 17th through the 18th, 2016.

tags | paper, conference
SHA-256 | 0e8af9f2030f6533e682b335d3a11dc0a574f93193d35458c2435917870a1cb4
SAP Netweaver 2004s Invalid Address Logging
Posted Oct 3, 2016
Authored by Sergio Abraham | Site onapsis.com

SAP Netweaver 2004s suffers from a Security Audit Log invalid address logging issue.

tags | advisory
advisories | CVE-2016-4551
SHA-256 | 209e6e26f282e79e950659858428ce65950b8a6438be686c8d03d5c3ba43079f
Debian Security Advisory 3684-1
Posted Oct 3, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3684-1 - Paul Rohar discovered that libdbd-mysql-perl, the Perl DBI database driver for MySQL and MariaDB, constructed an error message in a fixed-length buffer, leading to a crash (_FORTIFY_SOURCE failure) and, potentially, to denial of service.

tags | advisory, denial of service, perl
systems | linux, debian
advisories | CVE-2016-1246
SHA-256 | 3c5d32f4eeefce06446e3e8b30f5304251c1d06e65a6099765bc82ba6c6cce14
Red Hat Security Advisory 2016-1991-01
Posted Oct 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1991-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 5.6 will be retired as of March 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or Urgent priority bug fixes, for Red Hat Enterprise Linux 5.6 AMC after March 31, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | 8d3a1d93791f09ea024307ab2653b8e590b3f23387c6dfc437798d10f6b94c14
Red Hat Security Advisory 2016-1990-01
Posted Oct 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1990-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, support for Red Hat Enterprise Linux 5 will be retired on March 31, 2017, at the end of Production Phase 3. Until that date, customers will continue to receive Critical impact security patches and selected Urgent priority bug fixes for RHEL 5.11. On that date, active support included with your RHEL Premium or Standard subscription will conclude. This means that customers will continue to have access to all previously released content.

tags | advisory
systems | linux, redhat
SHA-256 | 820deb287b6a4264fdc9dd4c0c3af70077f6196f9d26b27606679ae5edd8ad54
Red Hat Security Advisory 2016-1989-01
Posted Oct 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1989-01 - In accordance with the Red Hat Enterprise Developer Toolset Life Cycle policy, the Red Hat Developer Toolset Version 3.x offering will be retired as of October 31, 2016, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or Urgent priority bug fixes, for Developer Toolset Version 3.x after October 31, 2016.

tags | advisory
systems | linux, redhat
SHA-256 | 18ab03180600324074b9073b53852d55c1c640035a3f5f7f19eab9aa863ba706
Red Hat Security Advisory 2016-1986-01
Posted Oct 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1986-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Life Cycle Support for Red Hat Enterprise Linux 4 will be retired as of March 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or Urgent priority bug fixes, for Red Hat Enterprise Linux 4 ELS after March 31, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | d2b059c5bdc16452e013759a17d4afcc497f972a57dd8c3301d6d726ecd72cca
Red Hat Security Advisory 2016-1985-01
Posted Oct 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1985-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 45.4.0. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-5257
SHA-256 | 62b7270c8e486aafe5d9529d9ce76fc72d1d54962f2cc87fdf6e75c0998e7c42
DWebPro 8.4.2 Remote Binary Execution / File Inclusion
Posted Oct 3, 2016
Authored by Tulpa

DWebPro version 8.4.2 suffers from a file inclusion vulnerability that can trigger remote binary execution.

tags | exploit, remote, file inclusion
SHA-256 | 585c5944cbd53d6ef1625e5ba24695a08743d9b684aaeeab9a94ee352f5acfdf
Digital Whisper Electronic Magazine #76
Posted Oct 3, 2016
Authored by cp77fk4r, digitalwhisper

Digital Whisper Electronic Magazine issue 76. Written in Hebrew.

tags | magazine
SHA-256 | 1b08b655512034cce585ad17e6b26ef726d291d8f77186ca39be100723a4727f
Windows Firewall Control Privilege Escalation
Posted Oct 3, 2016
Authored by zaeek

Windows Firewall Control suffers from an unquoted service path privilege escalation vulnerability.

tags | exploit
systems | windows
SHA-256 | 80a38c8e5036d2c6163447857a8e2fa1200852e15a5f009f9e9ede40f5a28935
SAP Netweaver 7.40 SP 12 SCTC_TMS_MAINTAIN_ALOG Command Injection
Posted Oct 3, 2016
Authored by Pablo Artuso | Site onapsis.com

The SAP Netweaver version 7.40 SP 12 SCTC_TMS_MAINTAIN_ALOG function does not correctly sanitize variables used when executing CALL 'SYSTEM' statement, allowing an attacker, with particular privileges, to execute any arbitrary OS command.

tags | exploit, arbitrary
advisories | CVE-2016-7435
SHA-256 | cdea10037f25f37e68dadc3dd2a5c0d0f27caaca32899c47a4e16ddc8f3b72eb
SAP Netweaver 7.40 SP 12 SCTC_REFRESH_CHECK_ENV Command Injection
Posted Oct 3, 2016
Authored by Pablo Artuso | Site onapsis.com

The SAP Netweaver version 7.40 SP 12 SCTC_REFRESH_CHECK_ENV function does not correctly sanitize variables used when executing CALL 'SYSTEM' statement, allowing an attacker, with particular privileges, to execute any arbitrary OS command.

tags | exploit, arbitrary
advisories | CVE-2016-7435
SHA-256 | b35e9f6613d4f1f23468ca6d75fc9ed768d97653f4622f0c9116590ea888b4f4
Debian Security Advisory 3681-2
Posted Oct 3, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3681-2 - It was discovered that the patch to fix CVE-2016-6635 added a function already present in the code, preventing the website to display completely. The package has been updated to fix this regression.

tags | advisory
systems | linux, debian
SHA-256 | 4b8db9ac0b35ea546b7f6ab57fb2cc630c536fef5e45a0b4ac7e3fa3c767f274
SAP Netweaver 7.40 SP 12 SCTC_REFRESH_EXPORT_TAB_COMP Command Injection
Posted Oct 3, 2016
Authored by Pablo Artuso | Site onapsis.com

The SAP Netweaver version 7.40 SP 12 SCTC_REFRESH_EXPORT_TAB_COMP function does not correctly sanitize variables used when executing CALL 'SYSTEM' statement, allowing an attacker, with particular privileges, to execute any arbitrary OS command.

tags | exploit, arbitrary
advisories | CVE-2016-7435
SHA-256 | 48c0424ccdff8795c1c8e34571da47df3e36d4472a09787da490e76fa363125c
Important Tips For Using Wireshark
Posted Oct 3, 2016
Authored by Meryem AKDOGAN

This is a whitepaper discussing important tips for using Wireshark. Written in Turkish.

tags | paper
SHA-256 | 478cd56d7f569b7f38474c8b63d3d81560b46e5f0a9e14ab6cf7565202e14f76
Flv Player 2011 1.3 DLL Hijacking
Posted Oct 3, 2016
Authored by ZwX

Flv Player 2011 version 1.3 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 9d0066706f9705814537e0a33aef8f9f6bea5beb32f69b290dc3c0a139b18e0c
Windows Capcom.sys Kernel Execution Exploit (x64 only)
Posted Oct 3, 2016
Authored by OJ Reeves, TheWack0lian | Site metasploit.com

This Metasploit module abuses the Capcom.sys kernel driver's function that allows for an arbitrary function to be executed in the kernel from user land. This function purposely disables SMEP prior to invoking a function given by the caller. This has been tested on Windows 7 x64.

tags | exploit, arbitrary, kernel
systems | windows
SHA-256 | 1cee469e5e571383c0f9e5e97edee2bf63d77321f66855763160c9ef70f4275d
Packet Storm New Exploits For September, 2016
Posted Oct 3, 2016
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 178 exploits added to Packet Storm in September, 2016.

tags | exploit
SHA-256 | c8e838190d88bd305fdf8e533afb092ad92547760f64b10b06ef8e555a04e646
WampServer 3.0.6 Insecure File Permissions
Posted Oct 3, 2016
Authored by ZwX

WampServer version 3.0.6 suffers from an insecure file permission vulnerability.

tags | exploit
SHA-256 | 80dc918ec0fefcb500a8690945618c12f0713082c5fcb6aa79cf65ecf16297c6
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close