exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2019-10-10

Microsoft Surface Mouse WS3-00002 Insufficient Memory Protection
Posted Oct 10, 2019
Authored by Matthias Deeg | Site syss.de

SySS GmbH found out that the embedded flash memory of the Bluetooth LE Microsoft Surface Mouse can be read and written via the SWD (Serial Wire Debug) interface of the used nRF51822 Bluetooth SoC as the flash memory is not protected by the offered readback protection feature.

tags | advisory
SHA-256 | 933f2992509d7280ad24c43f072e8b31d6120616cedff0435434455cee6645f2
Microsoft Surface Keyboard WS2-00005 Insufficient Memory Protection
Posted Oct 10, 2019
Authored by Matthias Deeg | Site syss.de

SySS GmbH found out that the embedded flash memory of the Bluetooth LE Microsoft Surface Keyboard can be read and written via the SWD (Serial Wire Debug) interface of the used nRF51822 Bluetooth SoC as the flash memory is not protected by the offered readback protection feature.

tags | advisory
SHA-256 | ddef568ac1a9b0a2ad733adb0361167469bb13ac9e72018fa9dd34b5b66a993a
Microsoft Designer Bluetooth Desktop Insufficient Memory Protection
Posted Oct 10, 2019
Authored by Matthias Deeg | Site syss.de

SySS GmbH found out that the embedded flash memory of the Microsoft Designer Bluetooth Desktop keyboard can be read and written via the SWD (Serial Wire Debug) interface of the used nRF51822 Bluetooth SoC as the flash memory is not protected by the offered readback protection feature.

tags | advisory
SHA-256 | a5148241981394c2a24fc78dd0e069153a14fc48069935d8f1b62a025fbcf8aa
GRR 3.3.0.8
Posted Oct 10, 2019
Authored by Andreas Moser, Mikhail Bushkov, Ben Galehouse, Milosz Lakomy | Site github.com

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

Changes: YARA scanning fixes and enhancements. This is a minor bugfix release.
tags | tool, remote, web, forensics
systems | unix
SHA-256 | ec54d0190b811c432e0cf3a23e489d6c5cc1d55663e31d764b844dfcfc152ee5
Microsoft Windows Kernel nt!MiRelocateImage Out-Of-Bounds Read
Posted Oct 10, 2019
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from an out-of-bounds read vulnerability in nt!MiRelocateImage while parsing a malformed PE file.

tags | exploit, kernel
systems | windows
advisories | CVE-2019-1347
SHA-256 | 09a78b9b27104c74d7493858414d676b9c84bec99187241c744837c44ab57c68
Microsoft Windows Kernel CI!HashKComputeFirstPageHash Out-Of-Bounds Read
Posted Oct 10, 2019
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from an out-of-bounds read vulnerability in CI!HashKComputeFirstPageHash while parsing a malformed PE file.

tags | exploit, kernel
systems | windows
advisories | CVE-2019-1346
SHA-256 | 8731c4f2a1bd813e3c65fef7d7e537efc2972b0c7272429e92f40c7bd02522f8
Microsoft Windows Kernel nt!MiParseImageLoadConfig Out-Of-Bounds Read
Posted Oct 10, 2019
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from an out-of-bounds read in nt!MiParseImageLoadConfig while parsing a malformed PE file.

tags | exploit, kernel
systems | windows
advisories | CVE-2019-1345
SHA-256 | e6ea263f84cba66ae6dc8429b12b85100d09ee248df83f0d7ab7363703db8e01
Microsoft Windows Kernel CI!CipFixImageType Out-Of-Bounds Read
Posted Oct 10, 2019
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from an out-of-bounds read vulnerability in CI!CipFixImageType while parsing a malformed PE file.

tags | exploit, kernel
systems | windows
advisories | CVE-2019-1344
SHA-256 | e7b8c25f33beda97114ea81fe60b35ef1fd7558c7d25be720038945e9658b5c6
Microsoft Windows Kernel nt!MiOffsetToProtos NULL Pointer Dereference
Posted Oct 10, 2019
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a null pointer dereference vulnerability in nt!MiOffsetToProtos while parsing a malformed PE file.

tags | exploit, kernel
systems | windows
advisories | CVE-2019-1343
SHA-256 | 8ac7acafcd51257924a2252b8c1909c6077d4d441f55c97ee3e5eb46f3b038d6
Microsoft Windows Kernel win32k.sys TTF Font Processing win32k!ulClearTypeFilter Pool Corruption
Posted Oct 10, 2019
Authored by Google Security Research, mjurczyk

Microsoft Windows Kernel suffers from a TTF font processing win32k!ulClearTypeFilter pool corruption vulnerability in win32k.sys.

tags | exploit, kernel
systems | windows
advisories | CVE-2019-1364
SHA-256 | ab7b06a9750d305bdd7569044211204829905b7723e935325e0ee319ceb7d2ad
Ubuntu Security Notice USN-4151-2
Posted Oct 10, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4151-2 - USN-4151-1 fixed several vulnerabilities in Python. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that Python incorrectly parsed certain email addresses. A remote attacker could possibly use this issue to trick Python applications into accepting email addresses that should be denied. Various other issues were also addressed.

tags | advisory, remote, vulnerability, python
systems | linux, ubuntu
advisories | CVE-2019-16056, CVE-2019-16935
SHA-256 | d113f0bd6b18a24f8d47226df8c3ba6a6d2753339432c2bf61db7c00a5216c91
Ubuntu Security Notice USN-4153-1
Posted Oct 10, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4153-1 - Daniel Preussker discovered that Octavia incorrectly handled client certificate checking. A remote attacker on the management network could possibly use this issue to perform configuration changes and obtain sensitive information.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2019-17134
SHA-256 | 2de8e4091c1f8c7cc301e5b4e7d01c9f83547b32e93c847aec97417ab38aeafc
Red Hat Security Advisory 2019-3002-01
Posted Oct 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3002-01 - Red Hat Fuse Integration Services provides a set of tools and containerized xPaaS images that enable development, deployment, and management of integration microservices within OpenShift. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2018-11307, CVE-2018-12022, CVE-2018-12023, CVE-2018-14718, CVE-2018-14719, CVE-2018-19360, CVE-2018-19361, CVE-2018-19362
SHA-256 | 621dfcd461e954e5f0ed3fefc22cedb7836b478f9190950358f4e51efebf85c0
Red Hat Security Advisory 2019-2998-01
Posted Oct 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2998-01 - Red Hat OpenShift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications for OpenShift as a containerized platform. This release of RHOAR Thorntail 2.5.0 serves as a replacement for RHOAR Thorntail 2.4.0, and includes security and bug fixes and enhancements. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-10184, CVE-2019-10212, CVE-2019-12086, CVE-2019-12384, CVE-2019-14379, CVE-2019-3868, CVE-2019-3888
SHA-256 | 990493a3b0a3b678086cfe342d930bc8b793465ba34ab1e3a5f0ba29814a2e34
Red Hat Security Advisory 2019-2995-01
Posted Oct 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2995-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat A-MQ Broker 7.5.0 serves as a replacement for Red Hat A-MQ Broker 7.4.1, and includes security and bug fixes, and enhancements. A Class Loader manipulation vulnerability was addressed.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2014-0114
SHA-256 | dd9ea47c1d0afaf31a5d352fe371b0637db5ce6186d2c3b24e0e7e14586fdfb2
Ubuntu Security Notice USN-4152-1
Posted Oct 10, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4152-1 - It was discovered that libsoup incorrectly handled parsing certain NTLM messages. If a user or automated system were tricked into connecting to a malicious server, a remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2019-17266
SHA-256 | 6ea946965fbc177bbde8e7596323fef6d036d718c212d1fe2a24bb4d11e7a2b9
Linux/x86 Add User To /etc/passwd Shellcode
Posted Oct 10, 2019
Authored by sagar.offsec

59 bytes small Linux/x86 add user to /etc/passwd shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 918c61c93c872f56062369ffa875b4e1f3a8d5bf7f31b8e797616444b1efe92b
SMA Solar Technology AG Sunny WebBox 1.6 Cross Site Request Forgery
Posted Oct 10, 2019
Authored by Borja Merino, Eduardo Villaverde

SMA Solar Technology AG Sunny WebBox device version 1.6 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-13529
SHA-256 | 7b35c261875218791993e217e944e36b81f914f4b49a1e3d2e8a3e0a7bc4ffd0
ASX To MP3 Converter 3.1.3.7 Stack Overflow
Posted Oct 10, 2019
Authored by Maxim Guslyaev | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in ASX to MP3 converter 3.1.3.7. By constructing a specially crafted ASX file and attempting to convert it to an MP3 file in the application, a buffer is overwritten, which allows for running shellcode. Tested on: Microsoft Windows 7 Enterprise, 6.1.7601 Service Pack 1 Build 7601, x64-based PC Microsoft Windows 10 Pro, 10.0.18362 N/A Build 18362, x64-based PC.

tags | exploit, overflow, shellcode
systems | windows
advisories | CVE-2017-15221
SHA-256 | e27f76fce1e05296187e75ec93fc7559ee0cdd83d3e77119ce5f0607fb4069de
TP-Link TL-WR1043ND 2 Authentication Bypass
Posted Oct 10, 2019
Authored by Uriel Kosayev

TP-Link TL-WR1043ND 2 suffers from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | 1c5364c795cddfe0fbfc962becde2df554e5169ceca8064aaa8609af5bfd77f8
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close