exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2017-03-13

Attacking Nexus 9 With Malicious Headphones
Posted Mar 13, 2017
Authored by Roee Hay, Sagi Kedmi

Nexus 9 running Android version 7.1.1 build N4F26Q and below allows unauthorized access to the FIQ debugger via its headphones jack, which allows for information theft, weakening of ASLR, leaking of stack canaries, and more.

tags | advisory
advisories | CVE-2017-0510
SHA-256 | d9c74cae1b9537b3016fd597e2a6df39187b9c1c8e8133af3e28c32dcef00b7e
Ubuntu Security Notice USN-3230-1
Posted Mar 13, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3230-1 - It was discovered that Pillow incorrectly handled certain compressed text chunks in PNG images. A remote attacker could possibly use this issue to cause Pillow to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. Cris Neckar discovered that Pillow incorrectly handled certain malformed images. A remote attacker could use this issue to cause Pillow to crash, resulting in a denial of service, or possibly obtain sensitive information. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2014-9601, CVE-2016-9189, CVE-2016-9190
SHA-256 | 4567359cee610c1b04db446afb56c869241835ed35475927c8df05f4fa248e88
Ubuntu Security Notice USN-3229-1
Posted Mar 13, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3229-1 - It was discovered that the Python Imaging Library incorrectly handled certain compressed text chunks in PNG images. A remote attacker could possibly use this issue to cause the Python Imaging Library to crash, resulting in a denial of service. Cris Neckar discovered that the Python Imaging Library incorrectly handled certain malformed images. A remote attacker could use this issue to cause the Python Imaging Library to crash, resulting in a denial of service, or possibly obtain sensitive information. Various other issues were also addressed.

tags | advisory, remote, denial of service, python
systems | linux, ubuntu
advisories | CVE-2014-9601, CVE-2016-9189, CVE-2016-9190
SHA-256 | 566781995fa869e79dd291a7fae8254b49124816bd9cda1d033a34a25f9cea04
Ubuntu Security Notice USN-3228-1
Posted Mar 13, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3228-1 - Guido Vranken discovered that libevent incorrectly handled memory when processing certain data. A remote attacker could possibly use this issue with an application that uses libevent to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-10195, CVE-2016-10196, CVE-2016-10197
SHA-256 | 386971fbf66a883ec79bf7a421b0fe0ebe1c725661d1c3a697d7254f90775ab1
Ubuntu Security Notice USN-3227-1
Posted Mar 13, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3227-1 - It was discovered that ICU incorrectly handled certain memory operations when processing data. If an application using ICU processed crafted data, a remote attacker could possibly cause it to crash or potentially execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-9911, CVE-2015-4844, CVE-2016-0494, CVE-2016-6293, CVE-2016-7415
SHA-256 | 6c4f28c6df9553b4c737b8e41f4ace509dad9353d16efcc3966e4c00b414e8c0
Ubuntu Security Notice USN-3226-1
Posted Mar 13, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3226-1 - Jerzy Kramarz discovered that icoutils incorrectly handled memory when processing certain files. If a user or automated system were tricked into opening a specially crafted file, an attacker could cause icoutils to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-6009, CVE-2017-6010, CVE-2017-6011
SHA-256 | 5d8f243dda8eeff262a9f453247a19a85687fd90f5858df517932e3b8cc6ac25
VirtualBox VM Escape From Shared Folder
Posted Mar 13, 2017
Authored by Jann Horn, Google Security Research

There is a security issue in VirtualBox in the shared folder implementation that permits cooperating guests with write access to the same shared folder to gain access to the whole filesystem of the host, at least on Linux hosts.

tags | exploit
systems | linux
SHA-256 | c9f9eb8f4f8c3c50564214f6ac29d40c1b3dcef3b36d17d859679d3dfbc1e023
Cerberus FTP Server 8.0.10.1 Denial Of Service
Posted Mar 13, 2017
Authored by Peter Baris

Cerberus FTP Server version 8.0.10.1 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2017-6367
SHA-256 | 9c7ca7860f3b891f186dc4c0f21ba4c571a143454f849a5b61bc80961d8d46ec
Joomla ALFContact 3.2.3 SQL Injection
Posted Mar 13, 2017
Authored by Mojtaba MobhaM

Joomla ALFContact component version 3.2.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2de83a11c1919fe15411eba3dbfba8be15072b09df5b908133a06641346e7147
Local File Disclosure Via SQL Injection
Posted Mar 13, 2017
Authored by Manish Tanwar

Whitepaper discussing local file disclosure attacks via remote SQL injection.

tags | paper, remote, local, sql injection
SHA-256 | 940d4b6633aae1d9c2af7031f2faf416054ec79ee99ea8bae458b1ec6d9ba112
rldns 1.0
Posted Mar 13, 2017
Authored by Ringlayer | Site ringlayer.net

rldns is an open source lightweight DNS server for linux, netbsd, freebsd, and openbsd. Runs on x86 and x86_64 architectures.

tags | tool, x86
systems | linux, netbsd, unix, freebsd, bsd, openbsd
SHA-256 | c71120177f5b183bcef952217dff5bd599a68f725f3425068bd2537d987c5c04
Car Workshop System SQL Injection
Posted Mar 13, 2017
Authored by Ihsan Sencan

Car Workshop System suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5dba205b31cc50082a8779bfa1dbba9da5c1fd532023bcd7798557a3a6ca03cc
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    12 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close