what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2017-09-21

Apple AppleBCMWLANCore Driver Heap Overflow
Posted Sep 21, 2017
Authored by Google Security Research, laginimaineb

There is a heap overflow in Apple's AppleBCMWLANCore driver when handling Completed Firmware Timestamp messages (0x27).

tags | advisory, overflow
systems | apple
advisories | CVE-2017-7103
SHA-256 | 859f5e2dd3a8465d5b3ba18254bb4a28a1247d2b72149d337adb0d58d1245663
Red Hat Security Advisory 2017-2787-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2787-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a later upstream version: rh-mysql56-mysql. Security Fix: An integer overflow flaw leading to a buffer overflow was found in the way MySQL parsed connection handshake packets. An unauthenticated remote attacker with access to the MySQL port could use this flaw to crash the mysqld daemon.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2016-5483, CVE-2016-8327, CVE-2017-3238, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3273, CVE-2017-3291, CVE-2017-3302, CVE-2017-3305, CVE-2017-3308, CVE-2017-3309, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3450, CVE-2017-3452, CVE-2017-3453, CVE-2017-3456, CVE-2017-3461, CVE-2017-3462, CVE-2017-3463, CVE-2017-3464, CVE-2017-3599, CVE-2017-3600, CVE-2017-3633
SHA-256 | c2fbd0ec54d0bfa9ad2a7c6d11b3885aed12d2e86bc392ddc02f7778c1606199
Red Hat Security Advisory 2017-2778-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2778-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2017-2619, CVE-2017-9461
SHA-256 | 90e4d59d523bfd0324aa344e6329f791d3e861d3915594325338f11b5393a026
Red Hat Security Advisory 2017-2788-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2788-01 - Augeas is a configuration editing tool. It parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native config files. Security Fix: A vulnerability was discovered in augeas affecting the handling of escaped strings. An attacker could send crafted strings that would cause the application using augeas to copy past the end of a buffer, leading to a crash or possible code execution.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2017-7555
SHA-256 | 1f462b1f7c629927ce4d52271c2e05e7f8c0b9018b4e5e8bfccbf1cd04e731b8
Red Hat Security Advisory 2017-2791-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2791-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix: It was found that samba did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2017-12150, CVE-2017-12163
SHA-256 | 4d4892162624cc5f56a309259e711433107bdaff738b0902cd06a0920c2357d1
Red Hat Security Advisory 2017-2790-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2790-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: It was found that samba did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2017-12150, CVE-2017-12151, CVE-2017-12163
SHA-256 | 6fdc918f44a544b6b95ca2d43f660a74ab6f5bafc9df5d9b96e58d4d2091ea74
phpMyFAQ 2.9.8 Cross Site Scripting
Posted Sep 21, 2017
Authored by Ishaq Mohammed

phpMyFAQ version 2.9.8 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2017-14618
SHA-256 | 341b845511d328e01e97ed403a18ff1aabc3cd35bc0e0eea9412ac77ac089f2f
WordPress Responsive Image Gallery 1.1.8 SQL Injection
Posted Sep 21, 2017
Authored by Manuel Garcia Cardenas

WordPress Responsive Image Gallery plugin version 1.1.8 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2017-14125
SHA-256 | 5d6d5bc59c4b6c46cabe5218a99c3da34389ba51b7860a91a33705fcbb5eda0b
Ubuntu Security Notice USN-3428-1
Posted Sep 21, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3428-1 - Charles A. Roelli discovered that Emacs incorrectly handled certain files. If a user were tricked into opening a specially crafted file, an attacker could possibly use this to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
SHA-256 | 6562f178517cc3601b9d7f603897baabf458f7268887dc51206c086abd540529
Ubuntu Security Notice USN-3427-1
Posted Sep 21, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3427-1 - Charles A. Roelli discovered that Emacs incorrectly handled certain files. If a user were tricked into opening a specially crafted file, an attacker could possibly use this to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
SHA-256 | bd9cfadaec51d38cdd314bcf510fa56941a2f71fc610aea2f87e7e878381665b
Ubuntu Security Notice USN-3426-1
Posted Sep 21, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3426-1 - Stefan Metzmacher discovered that Samba incorrectly enforced SMB signing in certain situations. A remote attacker could use this issue to perform a man in the middle attack. Stefan Metzmacher discovered that Samba incorrectly handled encryption across DFS redirects. A remote attacker could use this issue to perform a man in the middle attack. Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory when SMB1 is being used. A remote attacker could possibly use this issue to obtain server memory contents. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2017-12150, CVE-2017-12151, CVE-2017-12163
SHA-256 | fa491e751279b5ea9e1da0bb1115ba5f62388c95fddad08cf232e729f712f242
Red Hat Security Advisory 2017-2789-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2789-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2017-12150, CVE-2017-12163, CVE-2017-2619
SHA-256 | a8cc2c9ae85665ac880ca785b563e8c299483d8d2baeccb37150982ed7663e29
Apple Security Advisory 2017-09-20-3
Posted Sep 21, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-09-20-3 - tvOS 11 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2017-7103, CVE-2017-7105, CVE-2017-7108, CVE-2017-7110, CVE-2017-7112, CVE-2017-7115, CVE-2017-7116
SHA-256 | 15a3c1f5437e40580d8e005ab73b5fa1f21710b492e652da0283bb117e57a3dc
TestSSL 2.9.5-1
Posted Sep 21, 2017
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: Various improvements and updates.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | ef241da90c11302fcd773dd2146b803c714abc297c8b4c7f8247c95ae82429ad
Disk Pulse Enterprise 9.9.16 GET Buffer Overflow
Posted Sep 21, 2017
Authored by Nipun Jaswal, Chance Johnson, Anurag Srivastava | Site metasploit.com

This Metasploit module exploits an SEH buffer overflow in Disk Pulse Enterprise version 9.9.16. If a malicious user sends a crafted HTTP GET request it is possible to execute a payload that would run under the Windows NT AUTHORITY\SYSTEM account.

tags | exploit, web, overflow
systems | windows
SHA-256 | 876a9a5d808b0659fa59d564a70173b778f43b52723877c001da3267e7263ec7
Page 1 of 1
Back1Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close