exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2020-02-12

Samsung SEND_FILE_WITH_HEADER Use-After-Free
Posted Feb 12, 2020
Authored by Jann Horn, Google Security Research

Samsung suffers from a use-after-free vulnerability due to a missing lock in the SEND_FILE_WITH_HEADER handler in f_mtp_samsung.c.

tags | exploit
SHA-256 | ea573306aed9a22cf4e84307a09985e94b4983da700b10db9db6aea800e9e9aa
Samsung Kernel PROCA Use-After-Free / Double-Free
Posted Feb 12, 2020
Authored by Jann Horn, Google Security Research

The Samsung kernel has logic bug and locking issues in PROCA that can lead to use-after-free and double-free issues from an application's context.

tags | exploit, kernel
SHA-256 | a7e1e4d76f40e9e3e676716682ea5ddbdc59531377348afc082fea2a8f0e792a
Red Hat Security Advisory 2020-0481-01
Posted Feb 12, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0481-01 - Red Hat Fuse provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat A-MQ is a standards compliant messaging system that is tailored for use in mission critical applications. This patch is an update to Red Hat Fuse 6.3 and Red Hat A-MQ 6.3. Cross site scripting and various other issues have been addressed.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2015-9251, CVE-2019-10174
SHA-256 | c7d2a874d60f28fa4ae628c2a7952736d7e80dc5a1b9f27395d1f319165e2b80
Ubuntu Security Notice USN-4277-1
Posted Feb 12, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4277-1 - Liu Bingchang discovered that libexif incorrectly handled certain files. An attacker could possibly use this issue to access sensitive information or cause a denial of service. This issue only affected Ubuntu 12.04 ESM, Ubuntu 14.04 ESM and Ubuntu 16.04 LTS. Lili Xu and Bingchang Liu discovered that libexif incorrectly handled certain files. An attacker could possibly use this issue to access sensitive information or cause a denial of service. This issue only affected Ubuntu 12.04 ESM, Ubuntu 14.04 ESM and Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2016-6328, CVE-2017-7544, CVE-2019-9278
SHA-256 | f439d4d193a3baedfae42e5b5a839bebfe0de144d241bb30dfc007e4b3cd5b68
Red Hat Security Advisory 2020-0476-01
Posted Feb 12, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0476-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. An issue was addressed where kubeconfig and kubeadmin-password are created with word-readable permissions.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-13734, CVE-2019-19335
SHA-256 | 31c669505e540b1e63c2bfbfdddf71530e0f345e4bc0c3eb83ec9dd959344de6
Red Hat Security Advisory 2020-0463-01
Posted Feb 12, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0463-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. An issue was addressed where kubeconfig and kubeadmin-password are created with word-readable permissions.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-13734, CVE-2019-19335
SHA-256 | 3c3fc62d51163f3e710fbe7c846c6d1972b62abd6e3ce03ff052cbad3ee7dc15
Red Hat Security Advisory 2020-0477-01
Posted Feb 12, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0477-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers the RPM packages for the OpenShift Service Mesh 1.0.7 release.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8595
SHA-256 | c53975e7f171dadff3756cccad9d0372fda750bb1dbc29c23732bf0afcb763cc
HP System Event Utility Local Privilege Escalation
Posted Feb 12, 2020
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

The HP System Event service "HPMSGSVC.exe" will load an arbitrary EXE and execute it with SYSTEM integrity. HPMSGSVC.exe runs a background process that delivers push notifications. The problem is that the HP Message Service will load and execute any arbitrary executable named "Program.exe" if it is found in the user's c:\ drive.

tags | exploit, arbitrary
advisories | CVE-2019-18915
SHA-256 | bb1d3051684f78e6f20b0e7c0fac35b0688b7e5e924cc09e9446024ad1d60e8b
NTCrackPipe 2.0
Posted Feb 12, 2020
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

NTCrackPipe is a basic local Windows account cracking tool.

Changes: This version checks for account lockouts.
tags | tool, local, cracker
systems | windows
SHA-256 | 369ffc766bb6af146aedb08cf5932e5a672718d60587bd5577a06c772171cd8f
Red Hat Security Advisory 2020-0475-01
Posted Feb 12, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0475-01 - An update is now available for Red Hat Quay 3. An issue where install functionality in nodejs-yarn could be abused has been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-10773
SHA-256 | e396f969304d8551f03c119433a46c4d036e4b144ad0965852aeeb1cc799400b
Ubuntu Security Notice USN-4276-1
Posted Feb 12, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4276-1 - It was discovered that libykpiv, a supporting library of the Yubico PIV Tool and YubiKey PIV Manager, mishandled specially crafted input. An attacker with a custom-made, malicious USB device could potentially execute arbitrary code on a computer running the Yubico PIV Tool or Yubikey PIV Manager.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-14779
SHA-256 | ad473bfdd43cfac5e70cb9134f6682db3a18061d4d48465975f372cbbe9d989b
MyVideoConverter Pro 3.14 Buffer Overflow
Posted Feb 12, 2020
Authored by ZwX

MyVideoConverter Pro version 3.14 suffers from multiple buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 0b58491354aade0b315afbe2b27571cf3104b1fb9b23e1d471c89a1f5dc0a54c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close