what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2017-01-03

Kaspersky SSL Interception Differentiation
Posted Jan 3, 2017
Authored by Tavis Ormandy, Google Security Research

In order to inspect encrypted data streams using SSL/TLS, Kaspersky installs a WFP driver to intercept all outgoing HTTPS connections. They effectively proxy SSL connections, inserting their own certificate as a trusted authority in the system store and then replace all leaf certificates on-the-fly. This is why if you examine a certificate when using Kaspersky Antivirus, the issuer appears to be "Kaspersky Anti-Virus Personal Root". Kaspersky's certificate interception has previously resulted in serious vulnerabilities, but quick review finds many simple problems still exist. For example, the way leaf certificates are cached uses an extremely naive fingerprinting technique. Kaspersky cache recently generated certificates in memory in case the user agent initiates another connection. In order to do this, Kaspersky fetches the certificate chain and then checks if it's already generated a matching leaf certificate in the cache. If it has, it just grabs the existing certificate and private key and then reuses it for the new connection. The cache is a binary tree, and as new leaf certificates and keys are generated, they're inserted using the first 32 bits of MD5(serialNumber||issuer) as the key. If a match is found for a key, they just pull the previously generated certificate and key out of the binary tree and start using it to relay data to the user-agent. You don't have to be a cryptographer to understand a 32bit key is not enough to prevent brute-forcing a collision in seconds. In fact, producing a collision with any other certificate is trivial.

tags | exploit, web, root, vulnerability, virus
SHA-256 | 62a363de88e0143fb1b6e4fbc89e03980ce4d3bb71f50510388690356f2ef1c2
Samsung OTP TrustZone Buffer Overflow
Posted Jan 3, 2017
Authored by Google Security Research, laginimaineb

As a part of the KNOX extensions available on Samsung devices, Samsung provides a TrustZone trustlet which allows the generation of OTP tokens. The OTP TrustZone trustlet suffers from a stack buffer overflow.

tags | exploit, overflow
SHA-256 | d251f615016ad2f13d1ac6b46b510c797add40d6d16be9da1091512713543876
PHPMailer / Zend-mail / SwiftMailer Remote Code Execution
Posted Jan 3, 2017
Authored by Dawid Golunski

This proof of concept exploit aims to execute a reverse shell on the target in the context of the web server user via a vulnerable PHP email library.

tags | exploit, web, shell, php, proof of concept
advisories | CVE-2016-10033, CVE-2016-10034, CVE-2016-10045, CVE-2016-10074
SHA-256 | a6480837acf975f49749549e06ab31dc5538b6276d390b38aa0f7a89e63148d0
TIMA Arbitrary Kernel Module Verification Bypass
Posted Jan 3, 2017
Authored by Google Security Research, laginimaineb

Samsung's lkmauth feature suffers from a kernel module verification bypass vulnerability.

tags | advisory, kernel, bypass
SHA-256 | d3e8df02ad2ff3dcdcf65ecac7602a7b7a92dabfacf78b38ce1d773ee6732c0d
Gentoo Linux Security Advisory 201701-15
Posted Jan 3, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-15 - Multiple vulnerabilities have been found in Mozilla Firefox, SeaMonkey, and Thunderbird the worst of which could lead to the execution of arbitrary code. Versions less than 45.6.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-8634, CVE-2014-8635, CVE-2014-8636, CVE-2014-8637, CVE-2014-8638, CVE-2014-8639, CVE-2014-8640, CVE-2014-8641, CVE-2014-8642, CVE-2015-0819, CVE-2015-0820, CVE-2015-0821, CVE-2015-0822, CVE-2015-0823, CVE-2015-0824, CVE-2015-0825, CVE-2015-0826, CVE-2015-0827, CVE-2015-0828, CVE-2015-0829, CVE-2015-0830, CVE-2015-0831, CVE-2015-0832, CVE-2015-0833, CVE-2015-0834, CVE-2015-0835, CVE-2015-0836, CVE-2016-2804
SHA-256 | 0bedd3566eb12b4450576ccf6cab5a26e4212a62071909223fd527560cddaa66
Red Hat Security Advisory 2017-0002-01
Posted Jan 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0002-01 - Node.js is a platform built on Chrome's JavaScript runtime for easily building fast, scalable network applications. Node.js uses an event-driven, non-blocking I/O model that makes it lightweight and efficient, perfect for data-intensive real-time applications that run across distributed devices. The following packages have been upgraded to a newer upstream version: rh-nodejs4-nodejs, rh-nodejs4-http-parser. Security Fix: It was found that Node.js' tls.checkServerIdentity() function did not properly validate server certificates containing wildcards. A malicious TLS server could use this flaw to get a specially crafted certificate accepted by a Node.js TLS client.

tags | advisory, web, javascript
systems | linux, redhat
advisories | CVE-2016-1669, CVE-2016-5180, CVE-2016-5325, CVE-2016-7099
SHA-256 | 487f8935425fab345c81e3d7c667d1f0fbea527ff25fc99538a766b46a2d968b
Samsung OTP Service Heap Overflow
Posted Jan 3, 2017
Authored by Google Security Research, laginimaineb

As a part of the KNOX extensions available on Samsung devices, Samsung provides a new service which allows the generation of OTP tokens and suffers from a heap overflow vulnerability.

tags | exploit, overflow
SHA-256 | 5c188675a5f0bb9b4a4a2e92aeb5426c41a9d970faee7de29a34102d938f6483
Kaspersky Local CA Root Protected Incorrectly
Posted Jan 3, 2017
Authored by Tavis Ormandy, Google Security Research

Kaspersky fails to adequately protect its local CA root.

tags | advisory, local, root
SHA-256 | e616d063bcea88d45ea4488a02eadbbf74b14cc52e5b5963dad38248c18bd1aa
Samsung OTP OTP_GET_CRYPTO_DERIVED_KEY Buffer Overflow
Posted Jan 3, 2017
Authored by Google Security Research, laginimaineb

Stack buffer overflow and information disclosure vulnerabilities exist in the Samsung OTP TrustZone trustlet via OTP_GET_CRYPTO_DERIVED_KEY.

tags | advisory, overflow, vulnerability, info disclosure
SHA-256 | 4be8f76a129448aa3f0cabbae41989cd16d89dc95b8f9b129a48d198c0e109be
Red Hat Security Advisory 2017-0004-01
Posted Jan 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0004-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2016-8666
SHA-256 | 5e98612a0e8b9d97f38f548ca41a8e910a16e3612a05dcf2327d39714b89f095
Red Hat Security Advisory 2017-0003-01
Posted Jan 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0003-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-7796
SHA-256 | c576a0024788624cca93300c576a93eea04781c886dabb1e23cefd52950286e2
Debian Security Advisory 3750-2
Posted Jan 3, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3750-2 - A functionally regression was discovered in some specific usage scenarios of PHPMailer following the security update of DSA-3750. New packages have been released which correct the problem.

tags | advisory
systems | linux, debian
advisories | CVE-2016-10033
SHA-256 | 89d8975f83a99d2bdaab1219b4564fd46284c201591c36d28866cee151b2244c
Internet Download Accelerator 6.10.1.1527 Buffer Overflow
Posted Jan 3, 2017
Authored by Fady Mohamed Osman

Internet Download Accelerator version 6.10.1.1527 SEH FTP buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 7874cb1d2810b2da3d57766262574c5caf3e798d8c840e2c0f7736799222c852
Netgear DGN2200 / DGND3700 / WNDR4500 Information Disclosure
Posted Jan 3, 2017
Authored by Mandar Jadhav

Netgear models DGN2200, DGND3700, and WNDR4500 suffer from multiple information disclosure vulnerabilities, one of which leaks the admin password.

tags | advisory, vulnerability, info disclosure
advisories | CVE-2016-5638, CVE-2016-5649
SHA-256 | 7699e7293cf0532854ab48aef49ffce47460743150b4bd1783417f036424a521
My Click Counter 1.0 SQL Injection
Posted Jan 3, 2017
Authored by Anarchy Angel

My Click Counter version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | c9fbd3f73b992b9916c183ac0fa0f68c3da72fc5dca9625197f5646d39558f7d
PDFAdd 1.2 DLL Hijacking
Posted Jan 3, 2017
Authored by ZwX

PDFAdd version 1.2 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 3e623315804f0a9f0fbc3a81913b342a2fd3e1375605f8f9bbe47a7886d270aa
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close