exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2017-09-13 to 2017-09-14

SAP E-Recruiting Email Verification Bypass
Posted Sep 13, 2017
Authored by Marc Nimmerrichter | Site sec-consult.com

SAP E-Recruiting versions 605, 606, 616, and 617 suffer from an email verification bypass vulnerability.

tags | exploit, bypass
SHA-256 | f7872424a2554686226a1a479c765245cbc5fb05e0518567d3bfd78a6384b4bc
Red Hat Security Advisory 2017-2679-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2679-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 privileges.

tags | advisory, overflow, arbitrary, kernel, code execution
systems | linux, redhat
advisories | CVE-2017-1000251
SHA-256 | 5051ae2161e52e21821566bf701bfe49f04ac521aa23e8549dc072ef0fbe81b0
Red Hat Security Advisory 2017-2698-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2698-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security Fix: An unsigned integer wrap around that led to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch. An attacker could use this issue to cause a remote denial of service attack. While parsing an OpenFlow role status message Open vSwitch, a call to the abort() function for undefined role status reasons in the function 'ofp_print_role_status_message' in 'lib/ofp-print.c' could be misused for a remote denial of service attack by a malicious switch.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2017-9214, CVE-2017-9263, CVE-2017-9265
SHA-256 | db5b6265a0cb2d3e10f79bbbcdaea23943dc9bf119d53dc2b76cf33b5831d1b0
Red Hat Security Advisory 2017-2693-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2693-01 - instack-undercloud provides a collection of scripts and elements that can be used to install an OpenStack undercloud. Security Fix: A flaw was found in instack-undercloud where pre-install and security policy scripts used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files. This issue was discovered by Matthew Booth.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2017-7549
SHA-256 | 121fa107e28d6d2b0e969f4ed53ae37600d8d2c2127a97e810145aa52a8d298a
Debian Security Advisory 3970-1
Posted Sep 13, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3970-1 - Charles A. Roelli discovered that Emacs is vulnerable to arbitrary code execution when rendering text/enriched MIME data (e.g. when using Emacs-based mail clients).

tags | advisory, arbitrary, code execution
systems | linux, debian
SHA-256 | fa5d34e4b05dca735740e7b2194471ca04e5f3c7ff0339f53e34908f87d6cf1b
Red Hat Security Advisory 2017-2683-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2683-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 privileges.

tags | advisory, overflow, arbitrary, kernel, code execution
systems | linux, redhat
advisories | CVE-2017-1000251
SHA-256 | 836911b12d6d9c7265e4250e6a496b935be0667c59bdbfffa9aeb91b7ec81612
Red Hat Security Advisory 2017-2685-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2685-01 - The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts, and pcmcia configuration files. Security Fix: An information-disclosure flaw was found in the bluetoothd implementation of the Service Discovery Protocol. A specially crafted Bluetooth device could, without prior pairing or user interaction, retrieve portions of the bluetoothd process memory, including potentially sensitive information such as Bluetooth encryption keys.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2017-1000250
SHA-256 | 4ad0396446edfa9b38da0c8e754bcf1e12663a24e02c45b05a3464921a4c8f61
Ubuntu Security Notice USN-3413-1
Posted Sep 13, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3413-1 - It was discovered that an information disclosure vulnerability existed in the Service Discovery Protocol implementation in BlueZ. A physically proximate unauthenticated attacker could use this to disclose sensitive information.

tags | advisory, protocol, info disclosure
systems | linux, ubuntu
advisories | CVE-2017-1000250
SHA-256 | 2b247b3301912be8404e2924d6964a468cdcb4bc1a40ca02f149d814157a9a75
Red Hat Security Advisory 2017-2681-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2681-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 privileges.

tags | advisory, overflow, arbitrary, kernel, code execution
systems | linux, redhat
advisories | CVE-2017-1000251
SHA-256 | 4fa9cf26f5640fa2f977ac1a0515b7490c857afc9658336ac833a838ea2b8232
Red Hat Security Advisory 2017-2682-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2682-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 privileges.

tags | advisory, overflow, arbitrary, kernel, code execution
systems | linux, redhat
advisories | CVE-2017-1000251
SHA-256 | 10816ea5c3a4d6a61d81c2d95052a5420c1437a7af6e54841215e2f8122b7f4b
Red Hat Security Advisory 2017-2680-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2680-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 privileges.

tags | advisory, overflow, arbitrary, kernel, code execution
systems | linux, redhat
advisories | CVE-2017-1000251
SHA-256 | d0976006fd595a172a26d079957bb5050c01e46658523ebf2b773fe75f7da603
Red Hat Security Advisory 2017-2692-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2692-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security Fix: An unsigned integer wrap around that led to a buffer over-read was found when parsing OFPT_QUEUE_GET_CONFIG_REPLY messages in Open vSwitch. An attacker could use this issue to cause a remote denial of service attack. While parsing an OpenFlow role status message Open vSwitch, a call to the abort() function for undefined role status reasons in the function 'ofp_print_role_status_message' in 'lib/ofp-print.c' could be misused for a remote denial of service attack by a malicious switch.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2017-9214, CVE-2017-9263, CVE-2017-9265
SHA-256 | 2a4cd5e3e961a4a1168fdc14660418964f24500a363ecfd4fce71c4f6852e263
Red Hat Security Advisory 2017-2687-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2687-01 - instack-undercloud provides a collection of scripts and elements that can be used to install an OpenStack undercloud. Security Fix: A flaw was found in instack-undercloud where pre-install and security policy scripts used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files. This issue was discovered by Matthew Booth .

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2017-7549
SHA-256 | 57ef17828da9f61aa0d97b870090b6b69b38a62115e3a7f514ba1dba2e728322
inClick Cloud Server 5.0 SQL Injection
Posted Sep 13, 2017
Authored by Ihsan Sencan

inClick Cloud Server version 5.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d16e4965620544d855fde621b405bf60449b97bb05b24068009b0b006385d180
EduStar Udemy Clone Script 1.0 SQL Injection
Posted Sep 13, 2017
Authored by 8bitsec

EduStar Udemy Clone Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f0e6e3ffd74500d0f8d5cea0c835b6e19ce7d1674893557e79535c5d3e364846
iTech StockPhoto Script 2.02 SQL Injection
Posted Sep 13, 2017
Authored by 8bitsec

iTech StockPhoto Script version 2.02 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9a5062f73427033c07223e9522ec20e23eb637877d6a897805f5757fa4ef1661
iTech Book Store Script 2.02 XSS / SQL Injection
Posted Sep 13, 2017
Authored by 8bitsec

iTech Book Store Script version 2.02 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 28a5ba9a80819a6775f78a631a5fb1183573ab5e2ff0b137181a5c8ff9f94fba
JobStar Monster Clone Script 1. SQL Injection
Posted Sep 13, 2017
Authored by 8bitsec

JobStar Monster Clone Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2a4b86825868538a6812566f44b022728f3f1aad231e4164209a261a1a1bfc53
Microsoft Security Bulletin Summary For September, 2017
Posted Sep 13, 2017
Site microsoft.com

This Microsoft bulletin lists dozens of updates for September, 2017.

tags | advisory
SHA-256 | 0c2637ff9a562410721b403bb8ef157d7576f67d130bb9fe79297abef59ecbf9
Microsoft Security Bulletin CVE Update For September, 2017
Posted Sep 13, 2017
Site microsoft.com

This Microsoft bulletin summary lists multiple CVEs and security bulletins that have undergone a major revision increment.

tags | advisory
advisories | CVE-2016-0165, CVE-2016-3238, CVE-2016-3326, CVE-2016-3376, CVE-2017-0213, CVE-2017-8529, CVE-2017-8599
SHA-256 | eababca54a5e69c929203189a103b998d524e2a8df353bda61af2ebc48310d42
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close