exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 132,074 RSS Feed

Files

GhostRace: Exploiting And Mitigating Speculative Race Conditions
Posted May 16, 2024
Site github.com

This archive is a GhostRace proof of concept exploit exemplifying the concept of a speculative race condition in a step-by-step single-threaded fashion. Coccinelle scripts are used to scan the Linux kernel version 5.15.83 for Speculative Concurrent Use-After-Free (SCUAF) gadgets.

tags | exploit, kernel, proof of concept
systems | linux
advisories | CVE-2024-2193
SHA-256 | 37e02a934f238521d1f775356b1e8c43d4c6a81948b9dad1162cc1387ca9c199
Wireshark Analyzer 4.2.5
Posted May 16, 2024
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: The releases notes do not show any updates but hey, new version!
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 55e793ab87a9a73aac44336235c92cb76c52180c469b362ed3a54f26fbb1261f
Packet Fence 13.2.0
Posted May 16, 2024
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: This release holds 4 new features, 9 enhancements, and 5 bug fixes.
tags | tool, remote
systems | unix
SHA-256 | dc9ab73b79418585b668d244f407f6cd9a78dd8ff320ab154ad23408925b7b32
SIPPTS 4.0
Posted May 16, 2024
Authored by Pepelux | Site github.com

Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. It is programmed in Python script and it allows us to check the security of a VoIP server using SIP protocol, over UDP, TCP and TLS protocols.

Changes: Unified scripts into one. Bug fixes. Deleted script sipfuzzer. Added two parameters.
tags | tool, udp, telephony, tcp, protocol, python
systems | unix
SHA-256 | c39fa34d085c0c332acd12f54b5016ced5d9dfc4d1687a6d231fee23f51a101e
Debian Security Advisory 5692-1
Posted May 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5692-1 - Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-52722, CVE-2024-29510, CVE-2024-33869, CVE-2024-33870, CVE-2024-33871
SHA-256 | d4f4dc76a1241a4665b63dcd5061cf042887c11d7880776417f4ea5db16cca29
Debian Security Advisory 5691-1
Posted May 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5691-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or clickjacking.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-4367, CVE-2024-4767, CVE-2024-4768, CVE-2024-4769, CVE-2024-4770, CVE-2024-4777
SHA-256 | 1e42e075ffdd6f372b1ecc77b3c2d50b843d84eee3c7205c4a598520c46d85ab
Debian Security Advisory 5689-1
Posted May 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5689-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4761 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4761
SHA-256 | e1e0fad9b0ffbd4911737f5376f0af8756180972b230f1ee68f84a2496daa905
Debian Security Advisory 5690-1
Posted May 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5690-1 - Amel Bouziane-Leblond discovered that LibreOffice's support for binding scripts to click events on graphics could result in unchecked script execution.

tags | advisory
systems | linux, debian
advisories | CVE-2024-3044
SHA-256 | 337d851f7f7235d93430695968f63ad8ce4a13e15b08afe2dc03a2f786fd1e40
Ubuntu Security Notice USN-6766-2
Posted May 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6766-2 - It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-52435, CVE-2023-52492, CVE-2023-52493, CVE-2023-52583, CVE-2023-52587, CVE-2023-52595, CVE-2023-52597, CVE-2023-52601, CVE-2023-52606, CVE-2023-52607, CVE-2023-52615, CVE-2023-52616, CVE-2023-52617
SHA-256 | 0a8b72cb9ddc467a12013b3d726c7b1fa23dd695db2b2331e5af1ee0356bc9c9
Red Hat Security Advisory 2024-2852-03
Posted May 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2852-03 - An update for Red Hat Build of Apache Camel 4.0 for Quarkus 3.2 update is now available. The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products. Issues addressed include a server-side request forgery vulnerability.

tags | advisory
systems | linux, redhat
SHA-256 | d3c0f2e82e3906ff63117200ce4eada42a7507eff620c49fef0f709a02a944d2
Red Hat Security Advisory 2024-2853-03
Posted May 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2853-03 - An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9. Issues addressed include HTTP request smuggling, denial of service, and out of bounds read vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-22025
SHA-256 | f747a4e9f1b642319051474661e503bcfcf7375a4d43089534aff34f0e1198ad
Red Hat Security Advisory 2024-2776-03
Posted May 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2776-03 - Red Hat OpenShift Container Platform release 4.15.13 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-28180
SHA-256 | a27ecf1051a00a2d21a5aa1e61d8ef1f99530904e6b1c13274078d2ed163011c
Red Hat Security Advisory 2024-2773-03
Posted May 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2773-03 - Red Hat OpenShift Container Platform release 4.15.13 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-37788
SHA-256 | 6849eda84348d57b5aa5122e42897cafbd5073f27bb636ed569cd6770632dbfc
Cacti 1.2.26 Remote Code Execution
Posted May 15, 2024
Authored by EgiX | Site karmainsecurity.com

Cacti versions 1.2.26 and below suffer from a remote code execution execution vulnerability in import.php.

tags | exploit, remote, php, code execution
advisories | CVE-2024-25641
SHA-256 | 86b50d4574919755d30f44ebc0972085ad39e9820171813614fe42cf0df9f937
SAP Cloud Connector 2.16.1 Missing Validation
Posted May 15, 2024
Authored by Mingshuo Li, Fabian Hagg | Site sec-consult.com

SAP Cloud Connector versions 2.15.0 through 2.16.1 were found to happily accept self-signed TLS certificates between SCC and SAP BTP.

tags | exploit
advisories | CVE-2024-25642
SHA-256 | bfc27f59ffa7a1d020eb1883e06f1b2a7891a0fff09f6afb7a4aef11cea69616
Zope 5.9 Command Injection
Posted May 15, 2024
Authored by Ilyase Dehy, Aymane MAZGUITI

Zope version 5.9 suffers from a command injection vulnerability in /utilities/mkwsgiinstance.py.

tags | exploit
advisories | CVE-2024-33828
SHA-256 | 1849107b888555128ddb84f1932e592e1a6cec7bad8f090a967908069ab52d02
Apple Security Advisory 05-13-2024-8
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-8 - tvOS 17.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-27804, CVE-2024-27810, CVE-2024-27816, CVE-2024-27834
SHA-256 | eff1d92556b0c7ccaed41f6e59be757401cf30a6df81484373075322eff56e78
Apple Security Advisory 05-13-2024-7
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-7 - watchOS 10.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-27804, CVE-2024-27810, CVE-2024-27816, CVE-2024-27821, CVE-2024-27834
SHA-256 | c9c38e8feeecb9065407c1d571f54fb4b2b4aff9df127d5f6f7379ac839b9714
Apple Security Advisory 05-13-2024-6
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-6 - macOS Monterey 12.7.5 addresses an issue where a malicious application may be able to access Find My data.

tags | advisory
systems | apple
advisories | CVE-2024-23229, CVE-2024-27789
SHA-256 | 6608f29432c918437bb2b603bfa20b475959fbe1f2b6a946caf8a2bba2539985
Apple Security Advisory 05-13-2024-5
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-5 - macOS Ventura 13.6.7 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-42861, CVE-2024-23296, CVE-2024-27789
SHA-256 | 6b95ee1acde0d100f2bfef54df66a02622929afd9eba12f66797dceadcb060ce
Apple Security Advisory 05-08-2024-1
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-08-2024-1 - iTunes 12.13.2 for Windows addresses a code execution vulnerability.

tags | advisory, code execution
systems | windows, apple
advisories | CVE-2024-27793
SHA-256 | 5f0227fe139f7793aad3f6800152423342e9c7d7768a34a0e0f628ca78a3baf9
Apple Security Advisory 05-13-2024-4
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-4 - macOS Sonoma 14.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42893, CVE-2024-23236, CVE-2024-27796, CVE-2024-27798, CVE-2024-27804, CVE-2024-27810, CVE-2024-27813, CVE-2024-27816, CVE-2024-27818, CVE-2024-27821, CVE-2024-27822, CVE-2024-27824, CVE-2024-27825, CVE-2024-27827
SHA-256 | d3bc4a9700be79e1261bea8351f32a7751b8f7d651add21acc0aba6119254252
Apple Security Advisory 05-13-2024-3
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-3 - iOS 16.7.8 and iPadOS 16.7.8 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2024-23296, CVE-2024-27789
SHA-256 | bfe54001c99596edae2806262f265d739d8131000c25aec8a26215950d84e791
Apple Security Advisory 05-13-2024-2
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-2 - iOS 17.5 and iPadOS 17.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42893, CVE-2024-27796, CVE-2024-27803, CVE-2024-27804, CVE-2024-27810, CVE-2024-27816, CVE-2024-27818, CVE-2024-27821, CVE-2024-27834, CVE-2024-27835, CVE-2024-27839, CVE-2024-27841, CVE-2024-27847, CVE-2024-27852
SHA-256 | 8131c08b3e442731a9c9de951ef6a509c36ac21cc17cba86a61f7ea714ad2fc2
Apple Security Advisory 05-13-2024-1
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-1 - Safari 17.5 addresses a bypass vulnerability.

tags | advisory, bypass
systems | apple
advisories | CVE-2024-27834
SHA-256 | 2145ef1f9493537a3c4e8d716107c80254dc03abc9b3a0f888edb8eb08097eff
Page 1 of 5,283
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close