exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-04-18 to 2017-04-19

Microsoft Windows Runtime Broker ClipboardBroker Privilege Escalation
Posted Apr 18, 2017
Authored by Google Security Research, forshaw

Microsoft Windows suffers from a runtime broker ClipboardBroker privilege escalation vulnerability.

tags | exploit
systems | windows
advisories | CVE-2017-0211
SHA-256 | 7c916e43984e060a2ac3129f24b582d32092c2278a75ff95dfbfab95fd72d2cf
Microsoft Windows ManagementObject Arbitrary .NET Serialization Remote Code Execution
Posted Apr 18, 2017
Authored by Google Security Research, forshaw

Microsoft Windows suffers from a ManagementObject arbitrary .NET serialization remote code execution vulnerability.

tags | exploit, remote, arbitrary, code execution
systems | windows
advisories | CVE-2017-0160
SHA-256 | 2191c2cf58409ae65a711b869567e7f0086659f623a87e56f5ca19199ab839a9
Apple Webkit PrototypeMap::createEmptyStructure UXSS
Posted Apr 18, 2017
Authored by Google Security Research, lokihardt

Apple Webkit suffers from a universal cross site scripting vulnerability in PrototypeMap::createEmptyStructure.

tags | exploit, xss
systems | apple
SHA-256 | 79780b821c23d3e4824a776971e35553e09962f68907b17945b1816687de7323
Microsoft Windows taskschd.msc Privilege Escalation
Posted Apr 18, 2017
Authored by Todor Donev

Microsoft Windows taskschd.msc local SYSTEM privilege escalation exploit.

tags | exploit, local
systems | windows
SHA-256 | 745e5a4f4c52227b4be45f15a6b78b196c664d1436532ae73577cf9534505f2e
Red Hat Security Advisory 2017-0986-01
Posted Apr 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0986-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2017-2636
SHA-256 | d9f2e9165162f45b0d688155a96d6e4bb313349e3b5a7cee7b9700fe2990412b
Red Hat Security Advisory 2017-0985-01
Posted Apr 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0985-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev packages provide the user-space component for running virtual machines using KVM in environments managed by Red Hat Virtualization Manager. Security Fix: Quick Emulator, built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-9603
SHA-256 | db1b72066944db0bdf0ce1bc4ba19551ab3c507b266953b66566a09e79f75fd1
Red Hat Security Advisory 2017-0979-01
Posted Apr 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0979-01 - LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix: It was found that LibreOffice disclosed contents of a file specified in an embedded object's preview. An attacker could potentially use this flaw to expose details of a system running LibreOffice as an online service via a crafted document.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-3157
SHA-256 | 8cd2fba6a95ac7f78aedff997599e71c4f67ba16be2c0293410a83b43489c753
Red Hat Security Advisory 2017-0984-01
Posted Apr 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0984-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick Emulator, built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-9603
SHA-256 | 868c4643c5f00ba072aab4d83758fbebdf1cf27b532f4e2af07fd1455a52a1b7
Red Hat Security Advisory 2017-0983-01
Posted Apr 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0983-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick Emulator, built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-9603
SHA-256 | 89e446bb5c5343cd809309dec01c83fbdf4a0b0c4a5891ef6eea9b3299f6212a
Red Hat Security Advisory 2017-0980-01
Posted Apr 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0980-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick Emulator, built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-9603
SHA-256 | 439d394b0a5ab965220d35c8ae8f0895aedee38ce7a96952273cce9e485f984d
Red Hat Security Advisory 2017-0981-01
Posted Apr 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0981-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick Emulator, built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-9603
SHA-256 | 98ece6f9a2db1938937a03a2eba4815fa519f336179b11459c1f35fcca867829
Red Hat Security Advisory 2017-0982-01
Posted Apr 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0982-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick Emulator, built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-9603
SHA-256 | ff73c4c88ba0cc9a1275e7ea05d32d435c6cfca3c09625b067006adb2f04070c
Apache XML Graphics FOP 2.1 Information Disclosure
Posted Apr 18, 2017
Authored by Pierre Ernst

Apache XML Graphics FOP versions 1.0 through 2.1 suffer from an information disclosure vulnerability.

tags | advisory, info disclosure
advisories | CVE-2017-5661
SHA-256 | 520b76c48d1f6cbd37e2e175fd011bb41c0570075c09d431c9d8d3a998a53a8a
ATS 6.2.0 Denial Of Service
Posted Apr 18, 2017
Authored by Bryan Call

There is a vulnerability in ATS with the HPACK Bomb Attack that can lead to a denial of service vulnerability. Versions 6.0.0 to 6.2.0 are affected. Please upgrade to ATS 6.2.1 or 7.0.0.

tags | advisory, denial of service
advisories | CVE-2016-5396
SHA-256 | cce30cb7de97faec9ff6ac82fe129fe2f0047da211951cf689af0e98e9a18d82
VLC Media Player 2.2.3 DecodeAdpcmImaQ Buffer Overflow
Posted Apr 18, 2017
Authored by sultan albalawi

VLC Media Player version 2.2.3 DecodeAdpcmImaQ buffer overflow exploit.

tags | exploit, overflow
SHA-256 | ce938631e3a9c9ef064a71a86662cee234639f00fe1ce75a32787d6606ff0462
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close