exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2016-10-20 to 2016-10-21

Ubuntu Security Notice USN-3104-2
Posted Oct 20, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3104-2 - It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-5195
SHA-256 | 42da95c3019a05a732fd4164b20e64e1a67bfb7a680f42ed7ac1501af860170f
Ubuntu Security Notice USN-3106-2
Posted Oct 20, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3106-2 - USN-3106-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-5195
SHA-256 | 926b3aca0acb71dd8364c923524df46af106987d2fa4f9d5ea71d8c3cbc34fee
Ubuntu Security Notice USN-3105-2
Posted Oct 20, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3105-2 - USN-3105-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS. It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-5195
SHA-256 | 1059c9cb9772bd4f0e4fba02125c8667195b352129374f5c0c47ca804be95860
Ubuntu Security Notice USN-3107-1
Posted Oct 20, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3107-1 - It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-5195
SHA-256 | 8fcd9e29885ea6a1fb4d638e3abc2384fd7a0c1d11a5588c6cd25280f59e564b
Ubuntu Security Notice USN-3104-1
Posted Oct 20, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3104-1 - It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-5195
SHA-256 | d5db4a68e548a88b7bf4ece1b1b09d58b21b17e5892021900d42e63e2816c3a1
Red Hat Security Advisory 2016-2091-01
Posted Oct 20, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2091-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Security Fix: CloudForms did not properly apply permissions controls to VM IDs passed by users. A remote, authenticated attacker could use this flaw to execute arbitrary VMs on systems managed by CloudForms if they know the ID of the VM.

tags | advisory, remote, web, arbitrary, ruby
systems | linux, redhat
advisories | CVE-2016-7071
SHA-256 | 3bfc17d2edd4c4be4126f06265fc584b744f8e6732bfb1b3584f301329560960
Ubuntu Security Notice USN-3105-1
Posted Oct 20, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3105-1 - It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-5195
SHA-256 | 6c27b69795ca815d5900811ea489c6243526c9c057eeb3eab31371651319f1aa
Red Hat Security Advisory 2016-2090-01
Posted Oct 20, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2090-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 131. Security Fix: This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597
SHA-256 | dd82109673331b20604cba40c06021afa603086cf8201c15134c0f6c2034a274
Red Hat Security Advisory 2016-2089-01
Posted Oct 20, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2089-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 121. Security Fix: This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597
SHA-256 | c7db79745450f37460c66132d831b704fe8721e6e1b9222a8f631920232fc1e4
Red Hat Security Advisory 2016-2088-01
Posted Oct 20, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2088-01 - Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 111. Security Fix: This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597
SHA-256 | 0f133062101abc52e81d34dc01252367e7889fe7ecfbabb4ab1e886533f0a933
Ubuntu Security Notice USN-3106-1
Posted Oct 20, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3106-1 - It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-5195
SHA-256 | 9fa63387e970d3725ac9ee08f55deb766ad47e2eef6b9b14f8f74e0b5581de93
HP Security Bulletin HPSBGN03663 1
Posted Oct 20, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03663 1 - Potential security vulnerability has been identified in ArcSight WINC Connector. The vulnerability could be exploited remotely to allow code execution. Revision 1 of this advisory.

tags | advisory, code execution
advisories | CVE-2016-4391
SHA-256 | e647f41e2a69d366d92b0b03226e51ef80d673d097395d338484b800e270cc7c
Ubuntu Security Notice USN-3106-4
Posted Oct 20, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3106-4 - It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-5195
SHA-256 | cb0d48fc3befd214ae08cf09e046477f9bd1e67f09c4d2d9bd2539424887a858
Windows Kernel Registry Hive Arbitrary Read
Posted Oct 20, 2016
Authored by Google Security Research, mjurczyk

Windows Kernel Registry Hive loading suffers from a relative arbitrary read in nt!RtlValidRelativeSecurityDescriptor.

tags | exploit, arbitrary, kernel, registry
systems | windows
advisories | CVE-2016-3376
SHA-256 | 80a4978abef184559535ad2ead860cee8b31861865e4e2ed0144052443414e35
Microsoft Edge Array.join Information Leakage
Posted Oct 20, 2016
Authored by Google Security Research, natashenka

Microsoft Edge suffers from an Array.join information leakage vulnerability.

tags | exploit
advisories | CVE-2016-7189
SHA-256 | cbd30cba6abc1c9dba36a51837e5b9954d81a66820a2d01925e8e999e475cecc
Windows Kernel Registry Hive Loading Negative Size
Posted Oct 20, 2016
Authored by Google Security Research, mjurczyk

Windows Kernel Registry Hive loading suffers from a negative RtlMoveMemory size in nt!CmpCheckValueList.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2016-0070
SHA-256 | 4226c20f898ddea50aed5ae1e6f543f6545b96a29a2cc2e02158ca52f0cc1996
Windows Kernel win32k.sys TTF Out-Of-Bounds Read
Posted Oct 20, 2016
Authored by Google Security Research, mjurczyk

Windows Kernel win32k.sys suffers from a TTF font procession out-of-bounds read in the RCVT TrueType instruction handler.

tags | exploit, kernel
systems | windows
advisories | CVE-2016-3209
SHA-256 | 978709bb25b5987753527c9bcb9b4c0f005e398c09344b315c720b811d9446fa
Sublime Text Editor 3 DLL Hijacking
Posted Oct 20, 2016
Authored by Ehsan Hosseini

Sublime Text Editor version 3 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 35eb40b9dc35ec2a09f2dfd91ac16b3064f107582670741e3e92f43d9203a033
NO-IP DUC 4.1.1 DLL Hijacking
Posted Oct 20, 2016
Authored by Ehsan Hosseini

NO-IP DUC version 4.1.1 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | cff422994d0c40b2f0c51b2cbde558d2e9c60e76675ddff1d5d4f35d5bb31604
SPIP 3.1.2 Server Side Request Forgery
Posted Oct 20, 2016
Authored by Nicolas Chatelain

SPIP versions 3.1.2 and below suffer from a server-side request forgery vulnerability.

tags | exploit
advisories | CVE-2016-7999
SHA-256 | dc168e14bb0b3787609859406eb46abb5130f843e9d1a807bf27946a599a5c1e
SPIP 3.1.2 Template Compiler / Composer PHP Code Execution
Posted Oct 20, 2016
Authored by Nicolas Chatelain

SPIP versions 3.1.2 and below suffer from a PHP code execution vulnerability.

tags | exploit, php, code execution
advisories | CVE-2016-7998
SHA-256 | 8fc707c64156c47e3eeb576edeae6ae8b7c1ca5620aec6068862b998fb7cc40c
dotCMS CAPTCHA Bypass
Posted Oct 20, 2016
Authored by Elar Lang

The CAPTCHA in dotCMS versions prior to 3.6.0 allows for reuse of a valid code.

tags | advisory
advisories | CVE-2016-8600
SHA-256 | 29a73c14faaa05b81b9eeda110a0f49d8af1d2341b03371d3664beb58d8c3e5c
WineBottler 1.8-rc4 Man-In-The-Middle / Code Execution
Posted Oct 20, 2016
Authored by Florian Bogner

WineBottler versions 1.8-rc4 and below suffer from a man-in-the-middle vulnerability that can allow for remote code execution.

tags | exploit, remote, code execution
SHA-256 | 90bc884e71bd185168a3b8a5083b0eef421b07484c35ca0e1c107dd9c4919ae8
ManageEngine ServiceDesk Plus 9.2 Build 9207 Information Disclosure
Posted Oct 20, 2016
Authored by p0z

ManageEngine ServiceDesk Plus version 9.2 build 9207 suffers from an unauthorized information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | ca5032b6240d7fcfedfe155b4a2a37add04b02783d944b43d7889190c570b156
SPIP 3.1.2 File Enumeration / Path Traversal
Posted Oct 20, 2016
Authored by Nicolas Chatelain

SPIP versions 3.1.2 and below suffer from file enumeration and path traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion
advisories | CVE-2016-7982
SHA-256 | d2ab8b128415b09ef61ba0c89730401c75aa3f4ce322dd43fb4058ccc0950ac5
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close