exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2017-08-04 to 2017-08-05

Microsoft Security Bulletin CVE Update For August, 2017
Posted Aug 4, 2017
Site microsoft.com

This Microsoft bulletin summary lists one CVE that has undergone a major revision increment.

tags | advisory
advisories | CVE-2017-8518
SHA-256 | 4cbecc3b371bb2b240a1f9e9e854d7d6db8573966abb362e844dc3831e64d410
Linux Kernel 4.12 Race Condition
Posted Aug 4, 2017
Authored by Shixiong Zhao, Fan Wu

A race condition was found in the Linux kernel versions 3.14-rc1 through 4.12. The race happens between threads of inotify_handle_event() and vfs_rename() while running the rename operation against the same file. The next slab data or the slab's free list pointer can be corrupted with attacker-controlled data as a result of the race.

tags | advisory, kernel
systems | linux
SHA-256 | 6f2a5e363da711fc3b5559695e8bd8e9b01036beec7e3b2a4461d9671ad35ee8
Format Factory 4.1.0 DLL Hijacking
Posted Aug 4, 2017
Authored by Kyaw Thiha

Format Factory version 4.1.0 suffers from a dll hijacking vulnerability.

tags | advisory
systems | windows
SHA-256 | 2d1800a0e90ff56cad942b1f9a13414fe92b2d764e031062a609c34df017a09d
Packet Storm New Exploits For July, 2017
Posted Aug 4, 2017
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 169 exploits added to Packet Storm in July, 2017.

tags | exploit
SHA-256 | 642e411a9b77097a1e4a56ebbebd1af9ef8cfdc4d1b659e7fb945bd5e9f1db4d
Kernel Live Patch Security Notice LSN-0027-1
Posted Aug 4, 2017
Authored by Benjamin M. Romer

Fan Wu and Shixiong Zhao discovered a race condition between inotify events and vfs rename operations in the Linux kernel. An unprivileged local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux
advisories | CVE-2017-7533
SHA-256 | baef07895fca02ffacf267d405d435978b2686188ef7bf692a74c663aba84c69
Axis 2100 Network Camera 2.43 Cross Site Scripting
Posted Aug 4, 2017
Authored by Nassim Asrir

Axis 2100 Network Camera version 2.43 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-12413
SHA-256 | 6571f063cbf73cf8a5e656fbd96dcc33bef106f5cb93d24594de81a58522eba7
VirtualBox Windows Process DLL UNC Path Signature Bypass Privilege Escalation
Posted Aug 4, 2017
Authored by James Forshaw, Google Security Research

VirtualBox suffers from a privilege escalation vulnerability due to a windows process DLL UNC path signature bypass vulnerability.

tags | exploit, bypass
systems | windows
advisories | CVE-2017-10129
SHA-256 | 273b4703bba1f2751b803a7300555124011a381efa41bae0c6a888f85c22ee46
VirtualBox indows Process DLL Signature Bypass Privilege Escalation
Posted Aug 4, 2017
Authored by James Forshaw, Google Security Research

VirtualBox suffers from a privilege escalation vulnerability due to a windows process DLL signature bypass vulnerability.

tags | exploit, bypass
systems | windows
advisories | CVE-2017-10204
SHA-256 | d852ff2dd26763d2539d35a70ce29aef1654433bdc68febb62624f44d534e1fa
DNSTracer 1.9 Buffer Overflow
Posted Aug 4, 2017
Authored by j0lama

DNSTracer version 1.9 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2017-9430
SHA-256 | eea6885b51f5c8d197d1438db663aa9b3dd4e3e416005e13ded1fe808cc5c6fb
Premium Servers List Tracker 1.0 SQL Injection
Posted Aug 4, 2017
Authored by Kaan KAMIS

Premium Servers List Tracker version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6c372da1751d5013bbc8dcb8fc8a74bbaa29656b0f631a1dc262b08014b20935
EDUMOD Pro 1.3 SQL Injection
Posted Aug 4, 2017
Authored by Kaan KAMIS

EDUMOD Pro version 1.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9afb321553273243eecfd018bd62817f6e9252eb840764d81dac58f5e7d3df8c
Muviko 1.0 SQL Injection
Posted Aug 4, 2017
Authored by Kaan KAMIS

Muviko version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e946d425368b5eb497f899510936497761aba3dd551e5950ff8b6f039881aff6
Ubuntu Security Notice USN-3378-2
Posted Aug 4, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3378-2 - USN-3378-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. Fan Wu and Shixiong Zhao discovered a race condition between inotify events and vfs rename operations in the Linux kernel. An unprivileged local attacker could use this to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-1000365, CVE-2017-10810, CVE-2017-7482, CVE-2017-7533
SHA-256 | abe4766276a137076dece92efb55e96aa808116441c78db8a7b24f99519e0fa9
Ubuntu Security Notice USN-3378-1
Posted Aug 4, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3378-1 - Fan Wu and Shixiong Zhao discovered a race condition between inotify events and vfs rename operations in the Linux kernel. An unprivileged local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the Linux kernel did not properly restrict RLIMIT_STACK size. A local attacker could use this in conjunction with another vulnerability to possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-1000365, CVE-2017-10810, CVE-2017-7482, CVE-2017-7533
SHA-256 | 82fe655fdd3467cbdcaee0e489dd0aeaa8a64e7c143f2b57f5e7a9bc84d84d8c
Ubuntu Security Notice USN-3377-2
Posted Aug 4, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3377-2 - USN-3377-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS. Fan Wu and Shixiong Zhao discovered a race condition between inotify events and vfs rename operations in the Linux kernel. An unprivileged local attacker could use this to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-1000365, CVE-2017-10810, CVE-2017-7482, CVE-2017-7533
SHA-256 | b71610e325c47fd90e3cd3d9299fdf122d5a4541c010aa3e6a4e285a36db1520
Ubuntu Security Notice USN-3377-1
Posted Aug 4, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3377-1 - Fan Wu and Shixiong Zhao discovered a race condition between inotify events and vfs rename operations in the Linux kernel. An unprivileged local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that the Linux kernel did not properly restrict RLIMIT_STACK size. A local attacker could use this in conjunction with another vulnerability to possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-1000365, CVE-2017-10810, CVE-2017-7482, CVE-2017-7533
SHA-256 | 4b6c6fe505cf49adca37983f3faff4290a45654c3ad3dc8c4b7f3a78b31f6644
Red Hat Security Advisory 2017-2418-01
Posted Aug 4, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2418-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. The following packages have been upgraded to a later upstream version: openvswitch. Security Fix: An unsigned int wrap around leading to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch. An attacker could use this flaw to cause a remote DoS.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2017-9214, CVE-2017-9263, CVE-2017-9264, CVE-2017-9265
SHA-256 | 04c0282bd699921ce6f99f15ece93968c25688bd5cf3953e1434b312c7dfc1eb
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close