exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 39 of 39 RSS Feed

Files Date: 2018-01-04 to 2018-01-05

Reading Privileged Memory With A Side-Channel
Posted Jan 4, 2018
Authored by Jann Horn, Google Security Research | Site googleprojectzero.blogspot.co.uk

This is the very thorough blog write-up discussing three variants of side-channel attacks that can be leveraged against CPU data cache timing.

tags | paper
advisories | CVE-2017-5715, CVE-2017-5753, CVE-2017-5754
SHA-256 | 9107d6c0e85e587e6d3264885ffff091ea3bdc700da9a36dac144dc15d23913b
Joomla JHotelReservation 6.0.5 SQL Injection
Posted Jan 4, 2018
Authored by Bilal Kardadou

Joomla JHotelReservation extension version 6.0.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | eda2c2942ce036c939482b7bfd38874cc49a0e154d455016aa9509a48c0720c6
Red Hat Security Advisory 2018-0007-01
Posted Jan 4, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0007-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 7fe31c9b63d722e2f70ddf68ea2cfca7ad83bce1ee865044491f020f5ebc17de
Red Hat Security Advisory 2018-0008-01
Posted Jan 4, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0008-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 64a18764e1b0e14f21628c73fa8d2b878cd7ba637b38f69fbba000ad5c5d4903
Linksys WVBR0-25 User-Agent Command Execution
Posted Jan 4, 2018
Authored by HeadlessZeke | Site metasploit.com

The Linksys WVBR0-25 Wireless Video Bridge, used by DirecTV to connect wireless Genie cable boxes to the Genie DVR, is vulnerable to OS command injection in versions prior to 1.0.41 of the web management portal via the User-Agent header. Authentication is not required to exploit this vulnerability.

tags | exploit, web
advisories | CVE-2017-17411
SHA-256 | 60407736f7e1de1519b05fc55add0932a67fcd3d6570595d9a8476a3162c5651
Xplico Remote Code Execution
Posted Jan 4, 2018
Authored by Mehmet Ince | Site metasploit.com

This Metasploit module exploits a command injection vulnerability in Xplico. Unauthenticated users can register a new account and then execute a terminal command under the context of the root user.

tags | exploit, root
advisories | CVE-2017-16666
SHA-256 | 651a38434d2ab0908b45d4a1f3933f9debbdefd5170e43cc8c63abccb34a9de0
Red Hat Security Advisory 2018-0011-01
Posted Jan 4, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0011-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 592de4d13efdf05b076cd033a93be8768900663b9339bddce1eaba98644f8629
Red Hat Security Advisory 2018-0009-01
Posted Jan 4, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0009-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 737dece209d165444a4c57151e2eb21f00b587246a9fe688414e0290316e5e05
Red Hat Security Advisory 2018-0010-01
Posted Jan 4, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0010-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions. There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 8d2fdc3492dc5a0f44e0c714f4e730610f5fbd86da886e4335f3b53ed77a643c
Ubuntu Security Notice USN-3480-3
Posted Jan 4, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3480-3 - USN-3480-2 fixed regressions in Apport. The update introduced a new regression in the container support. This update addresses the problem. Sander Bos discovered that Apport incorrectly handled core dumps for setuid binaries. A local attacker could use this issue to perform a denial of service via resource exhaustion or possibly gain root privileges. Various other issues were also addressed.

tags | advisory, denial of service, local, root
systems | linux, ubuntu
advisories | CVE-2017-14177, CVE-2017-14180
SHA-256 | 2ec01f00e48e50750b0daa61d47bd2e2f5a7576bc7e6d70bce03464154d64fc0
Ubuntu Security Notice USN-3514-1
Posted Jan 4, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3514-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2017-13856, CVE-2017-13866, CVE-2017-13870, CVE-2017-7156
SHA-256 | cc51760beb17c3fed2c181ff2eddf8e76818da3dcbf01741e8ea427ac0aaee05
Kingsoft Antivirus / Internet Security 9+ Privilege Escalation
Posted Jan 4, 2018
Authored by mr_me

Kingsoft Antivirus / Internet Security version 9+ suffers from privilege escalation vulnerability.

tags | exploit
SHA-256 | 2e250b3b0eb3e0f3d8d8bcc4d179c394fdd3363bbbe0d305c4aac5274b95fb88
Boost My Campaign 1.1 Information Disclosure
Posted Jan 4, 2018
Authored by indoushka

Boost My Campaign version 1.1 suffers from multiple information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | c69e9a047b8aa3c59f64690cc5694c3ac6d1b36720c653d0c87f120b8487160e
Atmail 7.1.1 PRO Cross Site Scripting
Posted Jan 4, 2018
Authored by indoushka

Atmail version 7.1.1 PRO suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 20360ae54f135d996831ee29a36e3e7909f1def3db6727ad312a367b48621099
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close