what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2018-07-02 to 2018-07-03

Ubuntu Security Notice USN-3698-1
Posted Jul 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3698-1 - It was discovered that the nested KVM implementation in the Linux kernel in some situations did not properly prevent second level guests from reading and writing the hardware CR8 register. A local attacker in a guest could use this to cause a denial of service. Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array implementation in the Linux kernel sometimes did not properly handle adding a new entry. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-12154, CVE-2017-12193, CVE-2017-15265, CVE-2018-1130, CVE-2018-3665, CVE-2018-5750, CVE-2018-5803, CVE-2018-6927, CVE-2018-7755, CVE-2018-7757
SHA-256 | 7da0a1087ba0d19f5b16753982535d7adcdc67fada9d245a7c967312fca4844c
Ubuntu Security Notice USN-3696-1
Posted Jul 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3696-1 - It was discovered that an integer overflow existed in the perf subsystem of the Linux kernel. A local attacker could use this to cause a denial of service. Wei Fang discovered an integer overflow in the F2FS filesystem implementation in the Linux kernel. A local attacker could use this to cause a denial of service. It was discovered that an information leak existed in the generic SCSI driver in the Linux kernel. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-13695, CVE-2017-18255, CVE-2017-18257, CVE-2018-1000204, CVE-2018-10021, CVE-2018-10087, CVE-2018-10124, CVE-2018-3665, CVE-2018-5814, CVE-2018-7755
SHA-256 | 8512d94bba9cbe7f7683bbee28a609dffc96c7e19622258f64608dca591ae0ec
Ubuntu Security Notice USN-3695-1
Posted Jul 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3695-1 - Wen Xu discovered that the ext4 file system implementation in the Linux kernel did not properly initialize the crc32c checksum driver. A local attacker could use this to cause a denial of service. It was discovered that the cdrom driver in the Linux kernel contained an incorrect bounds check. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-11508, CVE-2018-7755
SHA-256 | 8027dac45fca8f547843ef43e09760d5bbb95bb1ee7469c2947cce1a51b7622f
Ubuntu Security Notice USN-3695-2
Posted Jul 2, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3695-2 - USN-3695-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS. Wen Xu discovered that the ext4 file system implementation in the Linux kernel did not properly initialize the crc32c checksum driver. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-1094, CVE-2018-10940, CVE-2018-1095, CVE-2018-11508, CVE-2018-7755
SHA-256 | 702548617b260a8caa37ca81a615acaf101fb1759be6eb65f217617fd0740351
Boxoft WAV To MP3 Converter 1.1 Buffer Overflow
Posted Jul 2, 2018
Authored by Robbie Corley, Shelby Pace | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Boxoft WAV to MP3 Converter versions 1.0 and 1.1. By constructing a specially crafted WAV file and attempting to convert it to an MP3 file in the application, a buffer is overwritten, which allows for running shellcode.

tags | exploit, overflow, shellcode
advisories | CVE-2015-7243
SHA-256 | 7ce78a44af7a5f6b6d50bbd053541d443704b24c121b5a53d4540734c686a507
OX App Suite 7.8.4 XSS / XML Injection / Information Disclosure
Posted Jul 2, 2018
Authored by Secator, Michael Reizelman, Antonio

OX App Suite version 7.8.5 suffers from XML external entity injection, information disclosure, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
advisories | CVE-2018-9997, CVE-2018-9998
SHA-256 | c70d8220abd64fcb08a298d9510add6aeba463a05de8fedbb79e7b7f24e8956b
Microsoft Windows Kernel (win32k.sys) Local Denial Of Service
Posted Jul 2, 2018
Authored by Victor Portal Gonzalez

Microsoft Windows Kernel (win32k.sys) suffers from a local denial of service null pointer vulnerability in NtUserConsoleControl.

tags | advisory, denial of service, kernel, local
systems | windows
SHA-256 | 86a086e5f1f20c3922d862e53a6241005dcd8473c973a2b52f82a0788801f936
RSA Certificate Manager 6.9 Path Traversal
Posted Jul 2, 2018
Site emc.com

RSA Certificate Manager 6.9 contains a fix for a path traversal vulnerability that could potentially be exploited by malicious users to compromise the affected system. Affected versions include RSA Certificate Manager versions 6.9 build 560 through 6.9 build 564. Related CVE number: CVE-2018-11051.

tags | advisory
SHA-256 | b0a39301b468f6278c926e7a95b90552a4cafafb112b929629b3e67eccf66e49
openslp 2.0.0 Double Free
Posted Jul 2, 2018
Authored by Magnus Klaaborg Stubman

An issue was found in openslp version 2.0.0 that can be used to induce a double free bug or memory corruption by corrupting glibc's doubly-linked memory chunk list. An exploit in included in the advisory.

tags | exploit
SHA-256 | 24cc5fd64d89c90d9150bee25f9b36046758270970383ef9497c40c50ec44527
NuCom NC-WR644GACV Unauthenticated Configuration File Download
Posted Jul 2, 2018
Authored by Zerial

NuCom NC-WR644GACV with software versions STA 005 and below suffer from a configuration file download vulnerability that allows for extraction of the administrative credentials.

tags | exploit, bypass
advisories | CVE-2018-8755
SHA-256 | 481d7531f60c8241e9d174340b7dfc74636635a321f74bda54a0a542f4b92749
D-Link DIR-890L A2 Improper Access Control
Posted Jul 2, 2018
Authored by Kevin Randall

An issue was discovered on D-Link DIR-890L A2 devices. Due to the predictability of the /docs/captcha_(number).jpeg URI, being local to the network, but unauthenticated to the administrator's panel, an attacker can disclose the CAPTCHAs used by the access point and can elect to load the CAPTCHA of their choosing, leading to unauthorized login attempts to the access point.

tags | advisory, local, bypass
advisories | CVE-2018-12103
SHA-256 | 8acb847f07e8c2e49d3d517591f2ed4886971da5555d91abe3f74c0cef383bfe
ntop-ng Authentication Bypass
Posted Jul 2, 2018
Authored by Ioannis Profetis

ntop-ng versions prior to 3.4.180617 suffer from a deterministic session ID vulnerability.

tags | exploit, bypass
advisories | CVE-2018-12520
SHA-256 | 293e483b1657fc81d2b659a8a75d1e23868b22fc3c0808ccbfa06ca1866cbf96
extjs getTip() Cross Site Scripting
Posted Jul 2, 2018
Authored by Daniel Fritsch

extjs versions prior to 6.6.0 suffer from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2018-8046
SHA-256 | 79ea0ea84a969e84d5e265b2c35cf53a7d1e1a5af11f6ba5523692acb2521445
WeChat Pay SDK XXE Injection
Posted Jul 2, 2018
Authored by Rose Jackcode

The WePay Chat SDK suffers from an XML external entity injection vulnerability.

tags | exploit
SHA-256 | dc799ed5541ef9c408c36d05245165306bc138d2bf7e6d43b1720f640049b01a
Microsoft Forefront Unified Access Gateway 2010 External DNS Interaction
Posted Jul 2, 2018
Authored by Okan Coskun

Microsoft Forefront Unified Access Gateway 2010 allows remote attackers to trigger outbound DNS queries for arbitrary hosts via a comma-separated list of URLs in the orig_url parameter, possibly causing a traffic amplification and/or SSRF outcome.

tags | exploit, remote, arbitrary
advisories | CVE-2018-12571
SHA-256 | 8d4365ff29749bb00d4c8602fbe202d9eb5614113efcfe36a584be9168f59cad
EMC ECS S3 Authentication Bypass
Posted Jul 2, 2018
Site emc.com

Dell EMC ECS versions 3.2.0.0 and 3.2.0.1 contain an authentication bypass vulnerability. A remote unauthenticated attacker could exploit this vulnerability to read and modify S3 objects by supplying specially crafted S3 requests.

tags | advisory, remote, bypass
advisories | CVE-2018-11052
SHA-256 | a67fdaf6998afee82adca54af6ed7795b4850a6fe09b10400511f965ca2bd31f
Axis Cameras Authorization Bypass / Unrestricted Access / Command Injection
Posted Jul 2, 2018
Authored by Or Peles | Site blog.vdoo.com

Axis Cameras suffer from authorization bypass, unrestricted dbus access, command injection, denial of service, and information disclosure vulnerabilities.

tags | exploit, denial of service, vulnerability, info disclosure
advisories | CVE-2018-10658, CVE-2018-10659, CVE-2018-10660, CVE-2018-10661, CVE-2018-10662, CVE-2018-10663, CVE-2018-10664
SHA-256 | 5e9747cd700a38abddaca3fd3d40d3df83bf20b08c4efc814e47b25f3307c9bf
Linux/x86 Execve /bin/cat /etc/passwd Shellcode
Posted Jul 2, 2018
Authored by Anurag Srivastava

37 bytes small Linux/x86 execve /bin/cat /etc/passwd shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | f84530cbbb07015b10d65703a24c895085ad869390e042e9fdc0cfebd84ab0d5
DAMICMS 6.0.0 Cross Site Request Forgery
Posted Jul 2, 2018
Authored by bay0net

DAMICMS version 6.0.0 suffers from an add administrator cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 35f79736afba22e0e75fc0774289d1ce0f753be2a173a3657d3362828418908f
Dolibarr ERP CRM 7.0.3 Code Injection
Posted Jul 2, 2018
Authored by om3rcitak

Dolibarr ERP CRM versions 7.0.3 and below suffers from a remote PHP code injection vulnerability.

tags | exploit, remote, php
SHA-256 | fc5142ae39b8819bd3b4adc9a7e85a1e61e619336e7858b6ec007649132d9999
Core FTP LE 2.2 Buffer Overflow
Posted Jul 2, 2018
Authored by Berk Cem Goksel

Core FTP LE version 2.2 buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
advisories | CVE-2018-12113
SHA-256 | 67c3454254dc0a842790c199ddb5cab2c921e376d6952b501e8ec82011b8c84b
SIPp 3.6 Buffer Overflow
Posted Jul 2, 2018
Authored by Fakhri Zulkifli

SIPp version 3.6 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | 48d3be73161c0caf2b1a85aff2ef503859763c75b7070912bef416f69c4b80e2
Delta Industrial Automation COMMGR 1.08 Buffer Overflow
Posted Jul 2, 2018
Authored by t4rkd3vilz

Delta Industrial Automation COMMGR version 1.08 stack buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
advisories | CVE-2018-10594
SHA-256 | 31bd3e947b94ae771db04052a06edf75a60597c83defb0da2df81874c4d21c36
Geutebruck simple_loglistjs.cgi Remote Command Execution
Posted Jul 2, 2018
Authored by Davy Douhine, Nicolas Mattiocco | Site metasploit.com

This Metasploit module exploits a an arbitrary command execution vulnerability. The vulnerability exists in the /uapi-cgi/viewer/simple_loglistjs.cgi page and allows an anonymous user to execute arbitrary commands with root privileges. Firmware <= 1.12.0.19 are concerned. Tested on 5.02024 G-Cam/EFD-2250 running 1.12.0.4 firmware.

tags | exploit, arbitrary, cgi, root
advisories | CVE-2018-7520
SHA-256 | b06cdd72647a3c5ae361e51c53891472ce5c21a9a290972228f38c754cae44d6
VMware NSX SD-WAN Edge Command Injection
Posted Jul 2, 2018
Authored by Section 8, Brian Sullivan

VMware NSX SD-WAN Edge versions prior to 3.1.2 suffer from a code execution vulnerability.

tags | exploit, code execution
advisories | CVE-2018-6961
SHA-256 | 58947e45aeebf479114edd1f7dd48b3b567fd8d1dcad3839a700c59138685e42
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close