exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2017-11-30 to 2017-11-30

Packet Storm New Exploits For November, 2017
Posted Nov 30, 2017
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 126 exploits added to Packet Storm in November, 2017.

tags | exploit
SHA-256 | 26601646404269f67714b699baf4aa308c3055fdc175b26bcf68a6cae8ee8041
Wireshark Analyzer 2.4.3
Posted Nov 30, 2017
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

Changes: Multiple dissector crashes are addressed. Various other updates.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 189495996b68940626cb53b31c8902fa1bb5a96b61217cea42734c13925ff12e
Windows Defender Controlled Folder Bypass
Posted Nov 30, 2017
Authored by James Forshaw, Google Security Research

Windows Defender suffers from a controlled folder bypass through the UNC path. Affected includes Windows 10 1709 and Antimalware client version 4.12.16299.15.

tags | exploit
systems | windows
SHA-256 | 8c42f09a92d4949b319052b516e66c9db035671371c1660e47a272790b1bc47b
Red Hat Security Advisory 2017-3315-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3315-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated kernel packages include several security issues and numerous bug fixes, some of which you can see below. Space precludes documenting all of these bug fixes in this advisory.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-1000380
SHA-256 | 2028823382216b9493c0bf056280c297c2bd677f271814aa58d6cf9f13e8cca5
Debian Security Advisory 4052-1
Posted Nov 30, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4052-1 - Adam Collard discovered that Bazaar, an easy to use distributed version control system, did not correctly handle maliciously constructed bzr+ssh URLs, allowing a remote attackers to run an arbitrary shell command.

tags | advisory, remote, arbitrary, shell
systems | linux, debian
advisories | CVE-2017-14176
SHA-256 | 06de7ebfe4eb54489505eb26fdc2a04dce80457e49b28c9c2119d0190c1fdc38
Red Hat Security Advisory 2017-3368-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3368-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM. Security Fix: Quick Emulator, compiled with the PC System Emulator with multiboot feature support, is vulnerable to an OOB r/w memory access issue. The issue could occur due to an integer overflow while loading a kernel image during a guest boot. A user or process could use this flaw to potentially achieve arbitrary code execution on a host.

tags | advisory, overflow, arbitrary, kernel, code execution
systems | linux, redhat
advisories | CVE-2017-14167, CVE-2017-15289
SHA-256 | 682cd4f9e4229c10932e11b3d2ac23066bdafab617753713cb2ec10632130e20
Red Hat Security Advisory 2017-3369-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3369-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix: Quick Emulator, compiled with qemu_map_ram_ptr to access guests' RAM block area, is vulnerable to an OOB r/w access issue. The crash can occur if a privileged user inside a guest conducts certain DMA operations, resulting in a DoS.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-11334, CVE-2017-14167, CVE-2017-15289
SHA-256 | 8772a3e39319b85ec00526ac683eb62611b7a823641c428559c0c26d704e710b
Debian Security Advisory 4051-1
Posted Nov 30, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4051-1 - Two vulnerabilities were discovered in cURL, an URL transfer library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2017-8816, CVE-2017-8817
SHA-256 | abf8f2192ee54bd891f3a491928912c1fd8e425aa2cf0c71f3258482af29ea8c
Huge Dirty Cow Proof Of Concept
Posted Nov 30, 2017
Authored by bindecy

This is a proof of concept for the Huge Dirty Cow vulnerability (CVE-2017-1000405). Before running, make sure to set transparent huge pages to "always" with "echo always | sudo tee /sys/kernel/mm/transparent_hugepage/enabled".

tags | exploit, kernel, proof of concept
advisories | CVE-2017-1000405
SHA-256 | 50b43bfd2a4bd7eba2cd6356aa2b51d18c79f963281e4740e87af772ef924eed
WordPress WooCommerce 2.0 / 3.0 Directory Traversal
Posted Nov 30, 2017
Authored by fu2x2000

WordPress WooCommerce plugin versions 2.0 and 3.0 suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2017-17058
SHA-256 | ef9a9858c034e30ca756d4c222afd09c9ef7645557959e2a92d02f963b329590
Red Hat Security Advisory 2017-3295-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3295-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: It was found that the timer functionality in the Linux kernel ALSA subsystem is prone to a race condition between read and ioctl system call handlers, resulting in an uninitialized memory disclosure to user space. A local user could use this flaw to read information belonging to other users.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2017-1000380
SHA-256 | ec748d31f8d2398f3d79e56a226080b8b5e1a61e3e3e6554dbaa7f83a39f6847
Red Hat Security Advisory 2017-3354-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3354-01 - Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. This release of Red Hat JBoss BRMS 6.4.7 serves as a replacement for Red Hat JBoss BRMS 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: A denial of service vulnerability was discovered in ZooKeeper which allows an attacker to dramatically increase CPU utilization by abusing "wchp/wchc" commands, leading to the server being unable to serve legitimate requests.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2017-5637, CVE-2017-7545
SHA-256 | 65b88debbef2de39ad5456c58be485ebf803c8d40914a6b1ddee02d891692010
Red Hat Security Advisory 2017-3355-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3355-01 - Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes. This release of Red Hat JBoss BPM Suite 6.4.7 serves as a replacement for Red Hat JBoss BPM Suite 6.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Multiple security issues have been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-5637, CVE-2017-7545
SHA-256 | 0a968c131c0cf64a0e431aaa4b747d7d12b6461c6022d6efe499c75df1517f28
Red Hat Security Advisory 2017-3322-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3322-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: It was found that the timer functionality in the Linux kernel ALSA subsystem is prone to a race condition between read and ioctl system call handlers, resulting in an uninitialized memory disclosure to user space. A local user could use this flaw to read information belonging to other users.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2017-1000380
SHA-256 | 4973d71923df5aa9887f8d97bd478129ae45c8f7a2c0eb31d083e45262e11f9d
Red Hat Security Advisory 2017-3335-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3335-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 6.2 will be retired as of December 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical Impact security patches or Urgent Priority bug fixes, for Red Hat Enterprise Linux 6.2 AMC after December 31, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | 002395070a9ea0b5d0fa582a7794a228cc412acc4553e1d160febe908f935da1
ZKTeco ZKTime Web 2.0.1.12280 Cross Site Request Forgery
Posted Nov 30, 2017
Authored by Himanshu Mehta

ZKTeco ZKTime Web version 2.0.1.12280 suffers from a cross site request forgery vulnerability.

tags | exploit, web, csrf
advisories | CVE-2017-17056
SHA-256 | 21008dfe6fbe16a0b13bac22f783c57905d07fcef1531edfd2e92e95a3df8dea
ZKTeco ZKTime Web 2.0.1.12280 Cross Site Scripting
Posted Nov 30, 2017
Authored by Himanshu Mehta

ZKTeco ZKTime Web version 2.0.1.12280 suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
advisories | CVE-2017-17057
SHA-256 | 2a7737b3cfdd98693346b1ec8605e77bb6c5b25e75e151d0d9c4e03cec42a6cc
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close