[CVE-2016-1281] NOT FIXED: VeraCrypt*Setup*.exe still vulnerable to DLL hijacking

2016-07-18 Thread Stefan Kanthak
Hi @ll, this is basically a followup to CVE-2016-1281 is NOT FIXED! I've retested the current "VeraCrypt Setup 1.17.exe" on a fully patched Windows 7, and it is STILL (or AGAIN) vulnerable there. The following DLLs are loaded from the "application

[SECURITY] [DSA 3621-1] mysql-connector-java security update

2016-07-18 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3621-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso July 18, 2016

[Remote Format String Exploit] Axis Communications MPQT/PACS Server Side Include (SSI) Daemon

2016-07-18 Thread bashis
#!/usr/bin/env python2.7 # # [SOF] # # [Remote Format String Exploit] Axis Communications MPQT/PACS Server Side Include (SSI) Daemon # Research and development by bashis 2016 # # This format string vulnerability has following characteristic: # - Heap Based (Exploiting string located on the