exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2017-03-28 to 2017-03-29

Apple Security Advisory 2017-03-28-2
Posted Mar 28, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-03-28-2 - This advisory provides additional information for APPLE-SA-2017-03-22-1. iTunes for Windows 12.6 addresses multiple vulnerabilities in various included software.

tags | advisory, vulnerability
systems | windows, apple
advisories | CVE-2009-3270, CVE-2009-3560, CVE-2009-3720, CVE-2012-1147, CVE-2012-1148, CVE-2012-6702, CVE-2013-7443, CVE-2015-1283, CVE-2015-3414, CVE-2015-3415, CVE-2015-3416, CVE-2015-3717, CVE-2015-6607, CVE-2016-0718, CVE-2016-4472, CVE-2016-5300, CVE-2016-6153, CVE-2017-2383, CVE-2017-2463, CVE-2017-2479, CVE-2017-2480, CVE-2017-5029
SHA-256 | 5e917bb7e6f9edc636297d6a5ef7728eaba569232b19fbb441916d312716221a
Apple Security Advisory 2017-03-28-1
Posted Mar 28, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-03-28-1 - iCloud for Windows 6.2 is now available and addresses information disclosure, memory corruption, and various other vulnerabilities.

tags | advisory, vulnerability, info disclosure
systems | windows, apple
advisories | CVE-2017-2383, CVE-2017-2463, CVE-2017-2479, CVE-2017-2480, CVE-2017-5029
SHA-256 | 41c78bd843877663508f8fd5d2e712c16049e0e80c8f87fb341a44fd9ae1a3ed
Ubuntu Security Notice USN-3244-1
Posted Mar 28, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3244-1 - Hanno Boeck discovered that GStreamer Base Plugins did not correctly handle certain malformed media files. If a user were tricked into opening a crafted media file with a GStreamer application, an attacker could cause a denial of service via application crash.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2016-9811, CVE-2017-5837, CVE-2017-5839, CVE-2017-5842, CVE-2017-5844
SHA-256 | b40cdf288bb3cb69187341104e38e859e49e3de86d008f11c28e0eac8d5f3949
Ubuntu Security Notice USN-3247-1
Posted Mar 28, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3247-1 - St=E9phane Graber discovered that AppArmor incorrectly unloaded some profiles when restarted or upgraded, contrary to expected behavior.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2017-6507
SHA-256 | d0eae3b00dcae60fe9aa8124e2ad107cd0b3b65d59464a43c2cf8f02900a89cc
Debian Security Advisory 3823-1
Posted Mar 28, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3823-1 - Ilja Van Sprundel discovered that the dmcrypt-get-device helper used to check if a given device is an encrypted device handled by devmapper, and used in eject, does not check return values from setuid() and setgid() when dropping privileges.

tags | advisory
systems | linux, debian
advisories | CVE-2017-6964
SHA-256 | 11ed3d35497fce0aa8208e337d18906978385a140e9058214a8d178bb172d613
Ubuntu Security Notice USN-3245-1
Posted Mar 28, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3245-1 - Hanno Boeck discovered that GStreamer Good Plugins did not correctly handle certain malformed media files. If a user were tricked into opening a crafted media file with a GStreamer application, an attacker could cause a denial of service via application crash.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2016-10198, CVE-2016-10199, CVE-2017-5840, CVE-2017-5841, CVE-2017-5845
SHA-256 | f1e77caf8e0a58e2ce6dbed8c4b8e92814ca8f861fb84e128498c06590e8ba2a
Debian Security Advisory 3821-1
Posted Mar 28, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3821-1 - Hanno Boeck discovered multiple vulnerabilities in the GStreamer media framework and its codecs and demuxers, which may result in denial of service or the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2017-5846, CVE-2017-5847
SHA-256 | ac6dce475366bfc8982bb644156baf46b40bb24087037b4f4b84e9339e833d1a
Gentoo Linux Security Advisory 201703-07
Posted Mar 28, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201703-7 - A vulnerability in Xen's bundled QEMU version might allow privilege escalation. Versions less than 4.7.1-r8 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2017-2620
SHA-256 | d66376b4cac43229f126f16946ea94e52f3eb56174590d8c10f033b8b43c59ca
Gentoo Linux Security Advisory 201703-06
Posted Mar 28, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201703-6 - A vulnerability in Deluge might allow remote attackers to execute arbitrary code. Versions less than 1.3.14 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-7178
SHA-256 | 2b06a5ceb46b3c39e7d0275991b0275f5a8f9ca669189b8fd4770c725e11603d
Gentoo Linux Security Advisory 201703-05
Posted Mar 28, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201703-5 - A vulnerability in Libtasn1 allows remote attackers to cause a Denial of Service condition. Versions less than 4.8 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2016-4008
SHA-256 | 96423a18f88ebc8917136e21dc92e6a32354b4955e03ff4e9699bfff0c0a954f
Gentoo Linux Security Advisory 201703-04
Posted Mar 28, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201703-4 - A coding error has been found in cURL, causing the TLS Certificate Status Request extension check to always return true. Versions less than 7.53.0 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2017-2629
SHA-256 | 65d1387695268efc77ff50e28352c03c89f45320e5ab3ab76dddae629f504bd3
Ubuntu Security Notice USN-3246-1
Posted Mar 28, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3246-1 - Ilja Van Sprundel discovered that dmcrypt-get-device incorrectly checked setuid and setgid return values. A local attacker could use this issue to execute code as an administrator.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2017-6964
SHA-256 | 38e9d099be590b4e07920777892cc4dab780f5d5f29c49ed15af521f8533e6dc
Linux/x86-64 execve("/bin/sh") Shellcode
Posted Mar 28, 2017
Authored by WangYihang

21 bytes small Linux/x86-64 execve("/bin/sh") shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 2b649fc04268f3a56e68dea6ee6764232b42711822aad0cb807715bd1a143c4d
VX Search Enterprise 9.5.12 Buffer Overflow
Posted Mar 28, 2017
Authored by Greg Priest

VX Search Enterprise version 9.5.12 suffers from a verify email buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 571a76eafaa747a6756ed856dc9f0f97b2580d4f3db9b17dec9a3b7e1148619d
Microsoft Outlook HTML Email Denial Of Service
Posted Mar 28, 2017
Authored by Haifei Li

Microsoft Outlook suffers from an HTML email denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | df536fb9431470d67b63334422b4fe73505842670e63f7d352a00c5db691b38d
Intermec PM43 Industrial Printer Privilege Escalation
Posted Mar 28, 2017
Authored by Bourbon Jean-Marie

Intermec PM43 industrial printer suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2017-5671
SHA-256 | ae1b85cfe883429a619d40b84e5f3040ebac2c5c89f555a8ace4bd988c1afbb4
MikroTik RouterBoard 6.38.5 Denial Of Service
Posted Mar 28, 2017
Authored by Faraz Pajohan

Mikrotik RouterBoard version 6.38.5 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2017-7285
SHA-256 | 55f194af2f99abcf311124e01a81b763625ad85c53e0fb1c6c687ddb10024da9
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close