exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2015-09-04

Debian Security Advisory 3352-1
Posted Sep 4, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3352-1 - A vulnerability was found in screen causing a stack overflow which results in crashing the screen server process, resulting in denial of service.

tags | advisory, denial of service, overflow
systems | linux, debian
advisories | CVE-2015-6806
SHA-256 | c616db71ec72d56730bd80e07c991d4776de42d1ef41754f9efb3577f8801eb7
Slackware Security Advisory - seamonkey Updates
Posted Sep 4, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New seamonkey packages are available for Slackware 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 325807d52d82ff0701dfafefc9dc56c655b0fc47110fead1686fb8f5521f0d6f
Debian Security Advisory 3351-1
Posted Sep 4, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3351-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2015-1291, CVE-2015-1292, CVE-2015-1293, CVE-2015-1294, CVE-2015-1295, CVE-2015-1296, CVE-2015-1297, CVE-2015-1298, CVE-2015-1299, CVE-2015-1300, CVE-2015-1301
SHA-256 | 6cca37472cf647cafbb73bd89b0010cba52f4ca5de3b365c1f5a4f612542bc9e
Red Hat Security Advisory 2015-1736-01
Posted Sep 4, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1736-01 - Red Hat OpenShift Enterprise is a cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. Improper error handling in the API server can cause the master process to crash. A user with network access to the master could cause this to happen. This issue was discovered by Jordan Liggitt of the Red Hat OpenShift Enterprise Team.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-5250
SHA-256 | 2857fbe01e89461d2a72c8ceff63a35365380e8abf2b27ec63226fb6309e4d96
Red Hat Security Advisory 2015-1723-01
Posted Sep 4, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1723-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. A denial of service flaw was found in the OpenStack Compute instance migration process. Because the migration process does not terminate when an instance is deleted, an authenticated user could bypass user quota and deplete all available disk space by repeatedly re-sizing and deleting an instance.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2015-3241
SHA-256 | 269739fb4eed0939a3fe5bb0e77cba50b89e6fbd83789e3bbbb4575bef7aba78
Red Hat Security Advisory 2015-1718-01
Posted Sep 4, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1718-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. An information leak flaw was found in the way QEMU's RTL8139 emulation implementation processed network packets under RTL8139 controller's C+ mode of operation. An unprivileged guest user could use this flaw to read up to 65 KB of uninitialized QEMU heap memory.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-5165
SHA-256 | a514586f1b51d5d9e067dd9bf8dadf1695ce5373f0003545703af0ed805743c4
Windows Registry Only Persistence
Posted Sep 4, 2015
Authored by Donny Maasland | Site metasploit.com

This Metasploit module will install a payload that is executed during boot. It will be executed either at user logon or system startup via the registry value in "CurrentVersion\Run" (depending on privilege and selected method). The payload will be installed completely in registry.

tags | exploit, registry
SHA-256 | 41b0703a3928a8e079eb9c171583927b24819f1a2a9c5312653c3ebbad79ef30
Windows Escalate UAC Protection Bypass
Posted Sep 4, 2015
Authored by Ben Campbell, vozzie | Site metasploit.com

This Metasploit module will bypass Windows UAC by utilizing the missing .manifest on the script host cscript/wscript.exe binaries.

tags | exploit
systems | windows
SHA-256 | 6a2017090a1d8df299e19c2f05246d4fcd92fcba63db5b4f0d368934a069f10d
Ubuntu Security Notice USN-2733-1
Posted Sep 4, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2733-1 - It was discovered that an integer overflow error existed in the SCSI generic (sg) driver in the Linux kernel. A local attacker with write permission to a SCSI generic device could use this to cause a denial of service (system crash) or potentially escalate their privileges.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-5707
SHA-256 | aed97bcce3bcdcd3378f8a5bfa453dbd5b835041f5e9598a783520715b55c720
Ubuntu Security Notice USN-2731-1
Posted Sep 4, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2731-1 - Benjamin Randazzo discovered an information leak in the md (multiple device) driver when the bitmap_info.file is disabled. A local privileged attacker could use this to obtain sensitive information from the kernel.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-5697
SHA-256 | 24de15f1493c6e8ff0741238e4f6fad9f9643a4c34d66df965eb90be9e6d208c
Ubuntu Security Notice USN-2732-1
Posted Sep 4, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2732-1 - Benjamin Randazzo discovered an information leak in the md (multiple device) driver when the bitmap_info.file is disabled. A local privileged attacker could use this to obtain sensitive information from the kernel.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-5697
SHA-256 | 87862b897221aa7dbd1dbce8cd61773ac51ef742543caa1e335e901a4834e577
Ubuntu Security Notice USN-2734-1
Posted Sep 4, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2734-1 - It was discovered that an integer overflow error existed in the SCSI generic (sg) driver in the Linux kernel. A local attacker with write permission to a SCSI generic device could use this to cause a denial of service (system crash) or potentially escalate their privileges.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-5707
SHA-256 | 933bd370db7100f6bdb941b0ce5f6c53c1e9f6afdafe2590b4d273047ddb2452
Yahoo! Messenger 11.5.0.228 Buffer Overflow
Posted Sep 4, 2015
Authored by Julien Ahrens | Site rcesecurity.com

Multiple buffer overflow vulnerabilities have been identified in Yahoo! Messenger versions 11.5.0.228 and below.

tags | advisory, overflow, vulnerability
advisories | CVE-2014-7216
SHA-256 | 9d26e574742a05e0d9ed0da0fc36fb791f73fe5d0fc5808ba608861876ba8aaf
EMC Documentum Content Server Privilege Escalation
Posted Sep 4, 2015
Site emc.com

EMC Documentum Content Server includes a privilege escalation vulnerability that could potentially be exploited by malicious, regular users to perform certain actions as the superuser. Unprivileged Content Server users may potentially escalate their privileges to become a superuser by creating and performing malicious operations on dm_job objects. This is due to improper authorization checks being performed on such objects and some of their attributes. The previous fix for CVE-2014-4626 was incomplete. Versions 7.2 and below are affected.

tags | advisory
advisories | CVE-2015-4544
SHA-256 | 2b6562f6e59b15b849389a486f037ec353fdd61e11c4152b636cd4aa6c942310
Zhone ADSL2+ 4P Authentiation Bypass / Information Disclosure
Posted Sep 4, 2015
Authored by Vulnerability Laboratory, Mahmoud Khaled | Site vulnerability-lab.com

Zhone ADSL2+ 4P Bridge bridge and router suffers from authentication bypass and information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 36fffeae9e31ea29e72292db9fc439a39ab2bc503c6828a73ebe42ad76bdf9da
Avaya one-X Agent 2.5 SP2 Cryptography Issues
Posted Sep 4, 2015
Authored by Sven Freund | Site syss.de

Avaya one-X Agent version 2.5 SP2 suffers from having a hard-coded key and various cryptography use issues.

tags | advisory
SHA-256 | bf140d213af14199a880bdd1f929e50c95c139713cf6105f06c8ac6b71462212
OpenDocMan 1.3.2 Cross Site Scripting
Posted Sep 4, 2015
Authored by Matt Landers

OpenDocMan version 1.3.2. suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f87e86cc7aa648b71918f17acbca3b4b1642384f56f726e37852d5364e6901bb
Milw0rm Clone Script 1.0 Cross Site Scripting
Posted Sep 4, 2015
Authored by CrashBandicot

Milw0rm Clone Script version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d1276ed90e65a1b97fd5cb7294a51f4fcbefcba9158665a5f76c46ca445c989d
Virtual Freer Authentication Bypass
Posted Sep 4, 2015
Authored by Mohammad Reza Espargham

Virtual Freer versions prior to 1.57 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 51f0e25d1f80da430183b46bb1bdd85efedf4585a5509e247a6e9d52ba3fea41
AnonTwi 1.1b
Posted Sep 4, 2015
Authored by psy | Site anontwi.sf.net

Anontwi is a tool for OAuth2 applications, such as GNUSocial and Twitter, that provides different layers of encryption, privacy methods and proxy features. It contains a GTk+ interface.

Changes: Changes include support for new Twitter's API and GNUSocial network.
tags | tool, python
systems | unix
SHA-256 | 64fe6a0c9014c5da22ce20c33e87789dfee179b6ba19224d24e83eef1c1e824c
Page 1 of 1
Back1Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    48 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    60 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    44 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close