what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2017-10-16 to 2017-10-17

Ubuntu Security Notice USN-3455-1
Posted Oct 16, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3455-1 - Mathy Vanhoef discovered that wpa_supplicant and hostapd incorrectly handled WPA2. A remote attacker could use this issue with using key reinstallation attacks to obtain sensitive information. Imre Rad discovered that wpa_supplicant and hostapd incorrectly handled invalid characters in passphrase parameters. A remote attacker could use this issue to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2016-4476, CVE-2016-4477, CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088
SHA-256 | 5ea1473561df45ed73f31c70c3bec7ed067a0d030ebc28a43d266854cc54e8f7
EMC Isilon OneFS Cross Site Scripting
Posted Oct 16, 2017
Site emc.com

EMC Isilon OneFS suffers from a reflected cross site scripting vulnerability. Versions prior to 8.1.0.1, prior to 8.0.1.2, prior to 8.0.0.6, and 7.2.1.x are affected.

tags | advisory, xss
advisories | CVE-2017-8024
SHA-256 | e4e7afbd444952c1a4a040ffa0abeb64181e5add2a1a0a92462825db33bfdd0a
Bro Network Security Monitor 2.5.2
Posted Oct 16, 2017
Authored by Robin Sommer, Vern Paxson | Site bro.org

Bro is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Bro provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Bro has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Bro's user community includes major universities, research labs, supercomputing centers, and open-science communities.

Changes: Bro 2.5.2 fixes a security issue in the ContentLine analyzer. In rare cases a bug in the ContentLine analyzer can lead to an out of bound write of a single byte. This allows a remote attacker to crash Bro; there also is a possibility this can be exploited in other ways.
tags | tool, intrusion detection
systems | unix
SHA-256 | ab95b1bc376282919e5fa6b25b5ef8864e2e7bd5efe842db35d4a223b8f5b970
EMC NetWorker Buffer Overflow
Posted Oct 16, 2017
Authored by Aaron Portnoy | Site emc.com

EMC NetWorker Server contains a buffer overflow vulnerability that could potentially be exploited by malicious users to compromise the affected system. Versions prior to 8.2.4.9, 9.0.x (all supported versions), prior to 9.1.1.3, and prior to 9.2.0.4 are affected.

tags | advisory, overflow
advisories | CVE-2017-8022
SHA-256 | 369450dcc54bb4e682d177bc26e40df0e16897100df6e263e0947a432e6a9ef8
3CX Phone System 15.5.3554.1 Directory Traversal
Posted Oct 16, 2017
Authored by Jens Regel

3CX Phone System version 15.5.3554.1 suffers from an authentication directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2017-15359
SHA-256 | cb8441731c281734813f4bef268b3e660c081b462aef261d1518f5370b639c0c
Microsoft Security Bulletin CVE Revision Increment For October, 2017
Posted Oct 16, 2017
Site microsoft.com

This Microsoft bulletin summary lists a CVE that has undergone a major revision increment.

tags | advisory
advisories | CVE-2017-13080
SHA-256 | 2e3040700072408f7b3e65366db82fb095611d37a4356fc577ee4baae450cfba
Windows Kernel Pool Ntfs!LfsRestartLogFile Memory Disclosure
Posted Oct 16, 2017
Authored by Google Security Research, mjurczyk

This advisory discusses a Microsoft Windows kernel pool memory disclosure into NTFS metadata ($LogFile) in Ntfs!LfsRestartLogFile.

tags | advisory, kernel
systems | windows
advisories | CVE-2017-11817
SHA-256 | 79957168f93861bbb46f21290a78b65b360080d54ec073682cd4e16fbff74b4b
Windows Kernel Pool nt!RtlpCopyLegacyContextX86 Memory Disclosure
Posted Oct 16, 2017
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel pool suffers from a nt!RtlpCopyLegacyContextX86 related memory disclosure vulnerability.

tags | advisory, kernel
systems | windows
advisories | CVE-2017-11784
SHA-256 | 9b0a218fd882e743c80327592b205f6e39c6228c5a3712d6268189b601f7b6cc
Windows Kernel Pool nt!NtQueryObject Memory Disclosure
Posted Oct 16, 2017
Authored by Google Security Research, mjurczyk

It was discovered that the nt!NtQueryObject syscall handler discloses portions of uninitialized pool memory to user-mode clients when certain conditions are met.

tags | exploit
advisories | CVE-2017-11785
SHA-256 | df3e313f07d61ff89fc862c824163045a8e74728fbcc9c72a590b5aa05157bff
Micro Focus VisiBroker C++ 8.5 SP2 Memory Corruption
Posted Oct 16, 2017
Authored by Wolfgang Ettlinger | Site sec-consult.com

Micro Focus VisiBroker C++ version 8.5 SP2 suffers from multiple memory corruption vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2017-9281, CVE-2017-9282, CVE-2017-9283
SHA-256 | 20d06be514a3c5e7552eac8487a7e2ef90f88d1a1ad22ca6b61679bef1d32ed1
Debian Security Advisory 3999-1
Posted Oct 16, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3999-1 - Mathy Vanhoef of the imec-DistriNet research group of KU Leuven discovered multiple vulnerabilities in the WPA protocol, used for authentication in wireless networks. Those vulnerabilities applies to both the access point (implemented in hostapd) and the station (implemented in wpa_supplicant).

tags | advisory, vulnerability, protocol
systems | linux, debian
advisories | CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088
SHA-256 | bbccd2dbf27455717295f61b841a4fcef26948a1a53f5e1bcd8dac20bc273919
Webmin 1.850 SSRF / CSRF / Cross Site Scripting / Command Execution
Posted Oct 16, 2017
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Webmin version 1.850 suffers from server side request forgery, cross site request forgery, and cross site scripting vulnerabilities, the last of which can lead to remote command execution.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2017-15646, CVE-2017-15645, CVE-2017-15644
SHA-256 | d11573ef8f901da4b1c7a343b9844592c00e8cb689d9d4a889cdc4549e895f61
Gentoo Linux Security Advisory 201710-16
Posted Oct 16, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-16 - A vulnerability found in Shadow may allow remote attackers to cause a Denial of Service condition or produce other unspecified behaviors. Versions less than 4.5 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2017-12424
SHA-256 | 2561b8b5111e5c41d59c002a90f8845ee3941649bcfa081a3ec3b3616b119217
Key Reinstallation: Forcing Nonce Reuse In WPA2
Posted Oct 16, 2017
Authored by Frank Piessens, Mathy Vanhoef | Site krackattacks.com

Whitepaper called Reinstallation Attacks: Forcing Nonce Reuse in WPA2. This research paper will be presented on at the Computer and Communications Security (CCS) conference on November 1, 2017. This paper details a flaw in the WPA2 protocol itself and most devices that makes use of WPA2 are affected.

tags | paper, cryptography, protocol
advisories | CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13084, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088
SHA-256 | 7bdd578be202b278bcaaefbcc9d6e1f9481932cdadde98dfd4ce55ede0123ded
Windows x64 API Hooking Shellcode
Posted Oct 16, 2017
Authored by Roziul Hasan Khan Shifat

117 bytes small Windows x64 API hooking shellcode.

tags | shellcode
systems | windows
SHA-256 | f65ca16c9880c69fba79d9edb26034ff8eebcfc0f6dbc894f96fb07378636fd5
WordPress Influencer Marketing And Press Release System 2.2 XSS
Posted Oct 16, 2017
Authored by Ricardo Sanchez

WordPress Influencer Marketing and Press Release System plugin version 2.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 39c521eb50ba77a7bc8850419d4f5955419cdccad20c6e741de0dfe4a75d5f80
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close