exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2017-07-18 to 2017-07-19

Debian Security Advisory 3914-1
Posted Jul 18, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3914-1 - memory handling problems and cases of missing or incomplete input sanitizing may result in denial of service, memory disclosure or the execution of arbitrary code if malformed RLE, SVG, PSD, PDB, DPX, MAT, TGA, VST, CIN, DIB, MPC, EPT, JNG, DJVU, JPEG, ICO, PALM or MNG files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2017-10928, CVE-2017-11141, CVE-2017-11170, CVE-2017-11188, CVE-2017-11360, CVE-2017-9439, CVE-2017-9440, CVE-2017-9500, CVE-2017-9501
SHA-256 | 0f034f310d2383ee144c6075970bf32287ef618568e6f3447ec99ae371fb0055
Ubuntu Security Notice USN-3309-2
Posted Jul 18, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3309-2 - Jakub Jirasek discovered that GnuTLS incorrectly handled certain assignments files. If a user were tricked into processing a specially crafted assignments file, a remote attacker could possibly execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
SHA-256 | d2c0c5302f6559086320ecc7ba3af4421baf11d0f0d29206837bd55883c8d012
Barracuda Load Balancer Firmware 6.0.1.006 Remote Root
Posted Jul 18, 2017
Authored by Russell Sanford

Barracuda Load Balancer Firmware versions 6.0.1.006 (2016-08-19) and below post-authentication remote root exploit.

tags | exploit, remote, root
advisories | CVE-2017-6320
SHA-256 | 761cc64c788d41c81b773e2661fb538a8d4516f8a3c77082756bc9a65c69ee93
UFONet 0.9
Posted Jul 18, 2017
Authored by psy | Site ufonet.03c8.net

UFONet abuses OSI Layer 7-HTTP to create/manage 'zombies' and to conduct different attacks using GET/POST, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc.

Changes: Added more "Open Redirect" dorks. Added LOIC DoS (non-DDoS) attacks. Added whois resolving. Various other updates.
tags | tool, web, denial of service, spoof
SHA-256 | 518d692e08a8aaf7263a46e0a6bddc36c9affafb51d721a8c41cba13585c9e26
Cisco WebEx GPC Sanitization Bypasses / Command Execution
Posted Jul 18, 2017
Authored by Tavis Ormandy, Google Security Research

Various GPC Sanitization bypasses exist in Cisco WebEx that can permit from arbitrary remote command execution.

tags | exploit, remote, arbitrary
systems | cisco
SHA-256 | 2742e774481d9cd4f1486925a8d6d0f5cd50b3e1c50f16db34aa9fee06887044
Ubuntu Security Notice USN-3354-1
Posted Jul 18, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3354-1 - Felix Wilhelm discovered a path traversal vulnerability in Apport when handling the ExecutablePath field in crash files. An attacker could trick a user into opening a specially crafted crash file and execute arbitrary code with the user's privileges.

tags | advisory, arbitrary
systems | linux, ubuntu
SHA-256 | d23b12ba59af204c5cc0a7994cb118dba5276e4918828e26d2221716a8af6b73
Ubuntu Security Notice USN-3274-2
Posted Jul 18, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3274-2 - USN-3274-1 fixed a vulnerability in icu. This update provides the corresponding update for Ubuntu 12.04 ESM. A It was discovered that ICU incorrectly handled certain memory A operations when processing data. If an application using ICU processed A crafted data, a remote attacker could possibly cause it to crash or A potentially execute arbitrary code with the privileges of the user A invoking the program. Various other issues were also addressed.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
SHA-256 | 65f5689b27b022b9425e92be5d0bd4dabc33446115be4104267678813d89a296
Microsoft Internet Explorer 11 CMarkup::DestroySplayTree Memory Corruption
Posted Jul 18, 2017
Authored by Ivan Fratric, Google Security Research

Microsoft Internet Explorer suffers from a memory corruption vulnerability in CMarkup::DestroySplayTree. The bug was confirmed on IE version 11.0.9600.18617 (Update version 11.0.40) running on Windows 7 64-bit.

tags | exploit
systems | windows
advisories | CVE-2017-8594
SHA-256 | c58903dd193f7839cd836f12f61a126151db2248cb30e60241e98c8ec782dd43
Red Hat Security Advisory 2017-1766-01
Posted Jul 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1766-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lacked certain checks for the end of a buffer. A remote attacker could trigger a pointer-arithmetic error or possibly cause other unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2017-7895
SHA-256 | 088afa5793e91c519ee5f828bba7a17dd003285a0359e717afe5c0c14d329a65
Microsoft Windows Kernel nsiproxy/netio Pool Memory Disclosure
Posted Jul 18, 2017
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a nsiproxy/netio pool memory disclosure vulnerability in the handling of IOCTL 0x120007 (NsiGetParameter).

tags | exploit, kernel
systems | windows
advisories | CVE-2017-8564
SHA-256 | 8229d08febcaa9bd8c80abedcecc4b916525c1c1c631b418d8e2c05fc4e24759
Sophos Web Appliance 4.3.0.2 Remote Command Injection
Posted Jul 18, 2017
Authored by Russell Sanford

Sophos Web Appliance version 4.3.0.2 reporting JSON trafficType remote command injection exploit.

tags | exploit, remote, web
advisories | CVE-2017-6182
SHA-256 | b7c8712bb8d62608c24d118744810037b7c47dba41c89048cac2b15b57b84234
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close