exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2020-02-04

Ubuntu Security Notice USN-4265-1
Posted Feb 4, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4265-1 - It was discovered that SpamAssassin incorrectly handled certain CF files. If a user or automated system were tricked into using a specially-crafted CF file, a remote attacker could possibly run arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-1930
SHA-256 | 7d37e4dee716af8171169a36a577524fe90760c92e098f7a131083d64b86eff0
Red Hat Security Advisory 2020-0339-01
Posted Feb 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0339-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, denial of service, and heap overflow vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14895, CVE-2019-14898, CVE-2019-14901, CVE-2019-17666, CVE-2019-19338
SHA-256 | ce69800232591b72a523684eb099476df657102a813c373811d059ac7d6c2172
Ubuntu Security Notice USN-4264-1
Posted Feb 4, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4264-1 - Simon Charette discovered that Django incorrectly handled input in the PostgreSQL module. A remote attacker could possibly use this to perform SQL injection attacks.

tags | advisory, remote, sql injection
systems | linux, ubuntu
advisories | CVE-2020-7471
SHA-256 | 970535a4c1c618503672225738e8334d0491aef2bb18664183c15ccfaf5a967c
Red Hat Security Advisory 2020-0335-01
Posted Feb 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0335-01 - The grub2 packages provide version 2 of the Grand Unified Boot Loader, a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-14865
SHA-256 | cab448a78e7c0a0c7892fdfecf8396353ea33a7b3b36526e05d231071ccb17db
Centreon 19.10.5 Pollers Remote Command Execution
Posted Feb 4, 2020
Authored by Ramella Sebastien, Fabien Aunay, Omri Baso | Site metasploit.com

This Metasploit module exploits a Centreon version 19.10.5 Pollers remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 3823f489d80ba96f9daa51e9c9ad49970827297fc04995a65e690613f8eb0684
Red Hat Security Advisory 2020-0388-01
Posted Feb 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0388-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation vulnerability was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | a7328a6257730230caaccd36129c3a2f3aa2bee7a4f2c60e29a6b3f77a32a547
RDP DOUBLEPULSAR Remote Code Execution
Posted Feb 4, 2020
Authored by Luke Jennings, Spencer McIntyre, wvu, Tom Sellers, Shadow Brokers, Equation Group | Site metasploit.com

This Metasploit module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for RDP. While this module primarily performs code execution against the implant, the "Neutralize implant" target allows you to disable the implant.

tags | exploit, code execution
SHA-256 | f0ef0fcf7c306ca7fdaac1b457a5965fc0fb4660b034334c65eb4de1b10073d7
SMB DOUBLEPULSAR Remote Code Execution
Posted Feb 4, 2020
Authored by Luke Jennings, wvu, Shadow Brokers, Equation Group, zerosum0x0, Jacob Robles | Site metasploit.com

This Metasploit module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE. While this module primarily performs code execution against the implant, the "Neutralize implant" target allows you to disable the implant.

tags | exploit, code execution
advisories | CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, CVE-2017-0147, CVE-2017-0148
SHA-256 | cf5398db6da1a49ffbf7822090a6afa83e60a3b163c1dbfa4962e518d4e655f6
Debian Security Advisory 4617-1
Posted Feb 4, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4617-1 - Two security issues were found in the Qt library, which could result in plugins and libraries being loaded from the current working directory, resulting in potential code execution.

tags | advisory, code execution
systems | linux, debian
advisories | CVE-2020-0569, CVE-2020-0570
SHA-256 | 48ae7c02fb0fe0d7af43603f03d35e5d7e73c409c41241a434c285dbf2509084
Red Hat Security Advisory 2020-0322-01
Posted Feb 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0322-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. An underflow issue has been addressed.

tags | advisory, web, php
systems | linux, redhat
advisories | CVE-2019-11043
SHA-256 | a1c38984a4435788f9f0d68d91fc83d60cbdb85dc60caa75b11e46439038a806
Red Hat Security Advisory 2020-0348-01
Posted Feb 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0348-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-7039
SHA-256 | 2a2d7cceba0e6dc1bcb3c8900cd63fd694bff37a9d9f0f92fc5712d93234d3e2
F-Secure Internet Gatekeeper 5.40 Heap Overflow
Posted Feb 4, 2020
Authored by Kevin Joensen

F-Secure Internet Gatekeeper version 5.40 heap overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 4b7ae9b86215614f62705d194b641527c6dcbabf5d5aa6831bba147360d64d09
Red Hat Security Advisory 2020-0329-01
Posted Feb 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0329-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-16276, CVE-2019-17596
SHA-256 | e82ef560e02ba6f532480cdca242b5d300db0cec67114558eb5e705b28c5f201
Red Hat Security Advisory 2020-0328-01
Posted Feb 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0328-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, denial of service, and heap overflow vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14895, CVE-2019-14898, CVE-2019-14901, CVE-2019-17666, CVE-2019-19338
SHA-256 | 285620c5a99661a5c23bb5d947afda78d77b787a2cf4a55d1795ac5be0dd61a9
Sudo 1.8.25p Buffer Overflow
Posted Feb 4, 2020
Authored by Joe Vennix

Sudo version 1.8.25p suffers from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2019-18634
SHA-256 | 13793f27ea49c2e00cf68927042c89a45205495be48da25ef5de1bffae73c805
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close