Subscribe via feed.
Archive for March, 2016

Linux digi_acceleport Null Pointer Dereference

Posted by deepcore under exploit (No Respond)

Linux kernel version 3.10.0-229.20.1.el7.x86_64 crashes on presentation of a buggy USB device requiring the digi_acceleport driver.

[webapps] – WordPress Best Web Soft Captcha Plugin <= 4.1.5 – Multiple Vulnerabilities

Posted by deepcore under Security (No Respond)

WordPress Best Web Soft Captcha Plugin <= 4.1.5 – Multiple Vulnerabilities

Tags: ,

[dos] – Putty pscp <= 0.66 – Stack Buffer Overwrite

Posted by deepcore under Security (No Respond)

Putty pscp <= 0.66 – Stack Buffer Overwrite

Tags: ,

[local] – Exim < 4.86.2 – Local Root Privilege Escalation

Posted by deepcore under Security (No Respond)

Exim < 4.86.2 – Local Root Privilege Escalation

Tags: ,

[dos] – Nitro Pro <= 10.5.7.32 & Nitro Reader <= 5.5.3.1 – Heap Memory Corruption

Posted by deepcore under Security (No Respond)

Nitro Pro <= 10.5.7.32 & Nitro Reader <= 5.5.3.1 – Heap Memory Corruption

Tags: ,

[dos] – libotr <= 4.1.0 – Memory Corruption

Posted by deepcore under Security (No Respond)

libotr <= 4.1.0 – Memory Corruption

Tags: ,

[webapps] – WordPress WP Advanced Comment Plugin 0.10 – Persistent XSS

Posted by deepcore under Security (No Respond)

WordPress WP Advanced Comment Plugin 0.10 – Persistent XSS

Tags: ,

Malwarebytes 2.2.0.1024 DLL Hijacking

Posted by deepcore under exploit (No Respond)

Malwarebytes setup installer for version 2.2.0.1024 suffers from a DLL hijacking vulnerability.

ClamWin 0.99 DLL Hijacking

Posted by deepcore under exploit (No Respond)

ClamWin version 0.99 suffers from a DLL hijacking vulnerability.

Wireshark Wtap_optionblock_free Use-After-Free

Posted by deepcore under exploit (No Respond)

A crash was discovered due to a use-after-free condition that can be observed in an ASAN build of Wireshark (current git master), by feeding a malformed file to tshark.