exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 13,300 RSS Feed

Overflow Files

Red Hat Security Advisory 2024-6989-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6989-03 - An update for expat is now available for Red Hat Enterprise Linux 8. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-45490
SHA-256 | b71da4123a14f11878f37cb7e395b7ca59b14bf7f93e218b1a39114604455a67
Red Hat Security Advisory 2024-6931-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6931-03 - An update for edk2 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-45235
SHA-256 | 5e50b684c9e50492a88f318f11a7bc69e2a74d30256e479c13b2e7f891f99dab
Red Hat Security Advisory 2024-6849-03
Posted Sep 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6849-03 - An update for edk2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-45235
SHA-256 | 290c4a49c27cdc9100578abf03316649beca2bd4a30fe4026c9f97755a149b2e
Red Hat Security Advisory 2024-6845-03
Posted Sep 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6845-03 - An update for edk2 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-45235
SHA-256 | f6b9a43d2cfc020a805cdb353bd99cd6ec52876266a291a127d8e0498d74449c
Red Hat Security Advisory 2024-6754-03
Posted Sep 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6754-03 - An update for expat is now available for Red Hat Enterprise Linux 9. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-45490
SHA-256 | 1e7a9f87c0ace68990f4a08b68cfb38a9ad49602f9763ff5160e2c4df582b068
Ubuntu Security Notice USN-7019-1
Posted Sep 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7019-1 - Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. A privileged attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-38096, CVE-2023-52585, CVE-2023-52699, CVE-2023-52752, CVE-2023-52760, CVE-2023-52884, CVE-2023-52887, CVE-2024-23307, CVE-2024-23848, CVE-2024-24858, CVE-2024-24861, CVE-2024-25739, CVE-2024-25741, CVE-2024-25742
SHA-256 | 896effafd923d1de3290843acdecad88190e552d3dbe3db65ed560f5e511dd7a
Apple Security Advisory 09-16-2024-10
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-10 - macOS Ventura 13.7 addresses buffer overflow, bypass, out of bounds access, out of bounds read, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | apple
advisories | CVE-2024-27876, CVE-2024-27886, CVE-2024-40791, CVE-2024-40797, CVE-2024-40814, CVE-2024-40844, CVE-2024-40847, CVE-2024-40848, CVE-2024-40850, CVE-2024-44128, CVE-2024-44129, CVE-2024-44151, CVE-2024-44158, CVE-2024-44160
SHA-256 | 83bec15ab00978bb0f11e5f9e97e565cb578510b79514deba529887e8947a015
Apple Security Advisory 09-16-2024-9
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-9 - macOS Sonoma 14.7 addresses buffer overflow, bypass, out of bounds access, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | apple
advisories | CVE-2024-27876, CVE-2024-27880, CVE-2024-40791, CVE-2024-40797, CVE-2024-40801, CVE-2024-40841, CVE-2024-40844, CVE-2024-40845, CVE-2024-40846, CVE-2024-40847, CVE-2024-40848, CVE-2024-40850, CVE-2024-40860, CVE-2024-44125
SHA-256 | 8c7c598c2151ce639d355f21defbebd09be8b2089b0d7ca88eaa2eab7d02cc0a
Apple Security Advisory 09-16-2024-5
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-5 - visionOS 2 addresses cross site scripting, integer overflow, out of bounds access, and out of bounds read vulnerabilities.

tags | advisory, overflow, vulnerability, xss
systems | apple
advisories | CVE-2023-5841, CVE-2024-27876, CVE-2024-27880, CVE-2024-40790, CVE-2024-40825, CVE-2024-40850, CVE-2024-40857, CVE-2024-44165, CVE-2024-44167, CVE-2024-44169, CVE-2024-44176, CVE-2024-44183, CVE-2024-44187, CVE-2024-44191
SHA-256 | c33139a06c51eeb99d320b409bf3dff9bf4f6d249df655edcfd84eafd70434a2
Apple Security Advisory 09-16-2024-4
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-4 - watchOS 11 addresses cross site scripting, integer overflow, out of bounds access, and out of bounds read vulnerabilities.

tags | advisory, overflow, vulnerability, xss
systems | apple
advisories | CVE-2024-27880, CVE-2024-40850, CVE-2024-40857, CVE-2024-44169, CVE-2024-44170, CVE-2024-44171, CVE-2024-44176, CVE-2024-44183, CVE-2024-44187, CVE-2024-44191, CVE-2024-44198
SHA-256 | cc37085fe262bc1e832562736dee07e94a59cea8867890657c7639a8a8399592
Apple Security Advisory 09-16-2024-3
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-3 - tvOS 18 addresses cross site scripting, integer overflow, out of bounds access, and out of bounds read vulnerabilities.

tags | advisory, overflow, vulnerability, xss
systems | apple
advisories | CVE-2023-5841, CVE-2024-27880, CVE-2024-40850, CVE-2024-40856, CVE-2024-40857, CVE-2024-44169, CVE-2024-44176, CVE-2024-44183, CVE-2024-44187, CVE-2024-44191, CVE-2024-44198
SHA-256 | c843d6fa186a698c1ffac01558f67ac6e0b1a38e1a1b300aaa7215b653a61d6f
Apple Security Advisory 09-16-2024-2
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-2 - macOS Sequoia 15 addresses buffer overflow, bypass, cross site scripting, integer overflow, out of bounds access, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, xss
systems | apple
advisories | CVE-2023-4504, CVE-2023-5841, CVE-2024-23237, CVE-2024-27795, CVE-2024-27858, CVE-2024-27860, CVE-2024-27861, CVE-2024-27869, CVE-2024-27875, CVE-2024-27876, CVE-2024-27880, CVE-2024-39894, CVE-2024-40770, CVE-2024-40791
SHA-256 | 11e0895c93cecb300d8a33d6e28f17812bc77aab5debcbcbe16f0a04cf9334cb
Apple Security Advisory 09-16-2024-1
Posted Sep 17, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 09-16-2024-1 - iOS 18 and iPadOS 18 addresses bypass, cross site scripting, integer overflow, out of bounds access, and out of bounds read vulnerabilities.

tags | advisory, overflow, vulnerability, xss
systems | apple, ios
advisories | CVE-2023-5841, CVE-2024-27869, CVE-2024-27874, CVE-2024-27876, CVE-2024-27879, CVE-2024-27880, CVE-2024-40791, CVE-2024-40826, CVE-2024-40830, CVE-2024-40840, CVE-2024-40850, CVE-2024-40852, CVE-2024-40856, CVE-2024-40857
SHA-256 | fa8e9aa24c477ac62dac02f1d7ffb2d3727adf70a3fa512f104f0036e314d08e
MPlayer Lite r33064 Buffer Overflow
Posted Sep 12, 2024
Authored by h1ch4m, Gabor Seljan, C4SS!0 | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in MPlayer Lite r33064, caused by improper bounds checking of an URL entry. By persuading the victim to open a specially-crafted .M3U file, specifically by drag-and-dropping it to the player, a remote attacker can execute arbitrary code on the system.

tags | exploit, remote, overflow, arbitrary
SHA-256 | 61c9fed931a83bc7851c93ab4e149ec607c061edc841c01aaf722c287b7d3742
Ubuntu Security Notice USN-7001-1
Posted Sep 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7001-1 - Shang-Hung Wan discovered that Expat, contained within the xmltok library, did not properly handle certain function calls when a negative input length was provided. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code. Shang-Hung Wan discovered that Expat, contained within the xmltok library, did properly handle the potential for an integer overflow on 32-bit platforms. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-45490, CVE-2024-45491
SHA-256 | dd777efeaab59422d2fe51b3d1cc0f03bc68451f5c70dd442a7b4f075550b945
Ubuntu Security Notice USN-7000-1
Posted Sep 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7000-1 - Shang-Hung Wan discovered that Expat did not properly handle certain function calls when a negative input length was provided. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code. Shang-Hung Wan discovered that Expat did properly handle the potential for an integer overflow on 32-bit platforms. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-45490
SHA-256 | e207f4963e040f92737087661cdcc67616d5a449bd2f500e15737c6170147628
Ubuntu Security Notice USN-6998-1
Posted Sep 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6998-1 - It was discovered that Unbound incorrectly handled string comparisons, which could lead to a NULL pointer dereference. An attacker could potentially use this issue to cause a denial of service. It was discovered that Unbound incorrectly handled memory in cfg_mark_ports, which could lead to a heap buffer overflow. A local attacker could potentially use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2024-43167, CVE-2024-43168
SHA-256 | f9d7762439d9245eff0c00af6fb809547380b48c103aed24fe549548f865477c
Microsoft Windows DWM Core Library Privilege Escalation
Posted Sep 9, 2024
Authored by ricnar456 | Site github.com

Proof of concept code for the Microsoft Windows DWM Core library elevation of privilege vulnerability. The researcher shows how they reversed the patch, how the heap overflow is produced, and overall gives a complete walk through of their process.

tags | exploit, overflow, proof of concept
systems | windows
advisories | CVE-2024-30051
SHA-256 | ae21b7b798fa9141cefb1411db92e94dfef6796823599323e49ec4cfcc3f7c0d
Backdoor.Win32.Symmi.qua MVID-2024-0692 Buffer Overflow
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Symmi.qua malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 0bc924461f903a4b4b69a0e094001ae59f6aed7881aa5a2aff5dfa55c34905b6
Red Hat Security Advisory 2024-6205-03
Posted Sep 4, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6205-03 - An update for libproxy is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-25219
SHA-256 | 9684a8830399e801fa37bcf362df5777a0d97d1b00c30951bcb27308a9b6eded
Red Hat Security Advisory 2024-6184-03
Posted Sep 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6184-03 - An update for orc is now available for Red Hat Enterprise Linux 9. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-40897
SHA-256 | 73f91b16612f6b583c637141b5ae4c91317f48bcb94286c935850df7f8e86222
Red Hat Security Advisory 2024-6159-03
Posted Sep 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6159-03 - An update for orc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-40897
SHA-256 | d08c9cf2b89a0544f49c9afcc141be315a4f65f8b9c21deda5568434170ed988
Supermicro Onboard IPMI CGI Scanner
Posted Sep 1, 2024
Authored by H D Moore, juan vazquez | Site metasploit.com

This Metasploit module checks for known vulnerabilities in the CGI applications of Supermicro Onboard IPMI controllers. These issues currently include several unauthenticated buffer overflows in the login.cgi and close_window.cgi components.

tags | exploit, overflow, cgi, vulnerability
advisories | CVE-2013-3621, CVE-2013-3623
SHA-256 | 25146ab0a527b2c20a4d174368a8756c57f0f973644733c599eb8239270f30b0
Telnet Service Encryption Key ID Overflow Detection
Posted Aug 31, 2024
Authored by H D Moore, Jaime Penalba | Site metasploit.com

Detect telnet services vulnerable to the encrypt option Key ID overflow (BSD-derived telnetd).

tags | exploit, overflow
systems | bsd
advisories | CVE-2011-4862
SHA-256 | 801a2a0bc2125f7e99eba56579ca138bcbadf4fa4fc437391f1bcb094a53e493
CVE-2023-21554 QueueJumper - MSMQ Remote Code Execution Check
Posted Aug 31, 2024
Authored by Haifei Li, Wayne Low, Bastian Kanbach | Site metasploit.com

This Metasploit module checks the provided hosts for the CVE-2023-21554 vulnerability by sending a MSMQ message with an altered DataLength field within the SRMPEnvelopeHeader that overflows the given buffer. On patched systems, the error is caught and no response is sent back. On vulnerable systems, the integer wraps around and depending on the length could cause an out-of-bounds write. In the context of this module a response is sent back, which indicates that the system is vulnerable.

tags | exploit, overflow
advisories | CVE-2023-21554
SHA-256 | a0cddadb1a675fdce4af377d71ed784a8906286c13da03dac1d38aa7dce5ef6b
Page 4 of 532
Back23456Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    48 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    60 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    44 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close