exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2020-02-20

Ubuntu Security Notice USN-4289-1
Posted Feb 20, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4289-1 - Jeriko One discovered that Squid incorrectly handled memory when connected to an FTP server. A remote attacker could possibly use this issue to obtain sensitive information from Squid memory. Regis Leroy discovered that Squid incorrectly handled certain HTTP requests. A remote attacker could possibly use this issue to access server resources prohibited by earlier security filters. Guido Vranken discovered that Squid incorrectly handled certain buffer operations when acting as a reverse proxy. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-12528, CVE-2020-8449, CVE-2020-8450, CVE-2020-8517
SHA-256 | 1313e86585d39f29af765e7595c60e6ae63b933823da6dd69399de2b01187107
Apache James Server 2.3.2 Insecure User Creation / Arbitrary File Write
Posted Feb 20, 2020
Authored by Matthew Aberegg, Michael Burkey, Palaczynski Jakub | Site metasploit.com

This Metasploit module exploits a vulnerability that exists due to a lack of input validation when creating a user. Messages for a given user are stored in a directory partially defined by the username. By creating a user with a directory traversal payload as the username, commands can be written to a given directory. To use this module with the cron exploitation method, run the exploit using the given payload, host, and port. After running the exploit, the payload will be executed within 60 seconds. Due to differences in how cron may run in certain Linux operating systems such as Ubuntu, it may be preferable to set the target to Bash Completion as the cron method may not work. If the target is set to Bash completion, start a listener using the given payload, host, and port before running the exploit. After running the exploit, the payload will be executed when a user logs into the system. For this exploitation method, bash completion must be enabled to gain code execution. This exploitation method will leave an Apache James mail object artifact in the /etc/bash_completion.d directory and the malicious user account.

tags | exploit, code execution, bash
systems | linux, ubuntu
advisories | CVE-2015-7611
SHA-256 | 38aec6cad30d28bc144df66f4ad6d698b59a52c8a529a3cc66391e571ee852c6
Diamorphine Rootkit Signal Privilege Escalation
Posted Feb 20, 2020
Authored by m0nad, Brendan Coles | Site metasploit.com

This Metasploit module uses Diamorphine rootkit's privesc feature using signal 64 to elevate the privileges of arbitrary processes to UID 0 (root). This module has been tested successfully with Diamorphine from master branch (2019-10-04) on Linux Mint 19 kernel 4.15.0-20-generic (x64).

tags | exploit, arbitrary, kernel, root
systems | linux
SHA-256 | c0a67e3b35ae7095f282504032573f7c6d8515a68217980e613c044ea3d6edbe
Red Hat Security Advisory 2020-0556-01
Posted Feb 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0556-01 - This release of Open Liberty 20.0.0.2 serves as a replacement for Open Liberty 20.0.0.1 and includes security fixes, bug fixes, and enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | d3cd1416354865f437f30268882b9c17d2e392f2b62cf277834f83750c1d3cd9
nfstream 3.2.0
Posted Feb 20, 2020
Authored by Zied Aouini | Site github.com

nfstream is a Python package providing fast, flexible, and expressive data structures designed to make working with online or offline network data both easy and intuitive. It aims to be the fundamental high-level building block for doing practical, real world network data analysis in Python. Additionally, it has the broader goal of becoming a common network data processing framework for researchers providing data reproducibility across experiments.

Changes: Added nDPI 3.2 support. Fixed metadata extraction issues.
tags | tool, python
systems | unix
SHA-256 | 12011eb0e4798ce4039defc10498c4ae9af7f4edf7731e9d32f4d8ae678cda66
Ubuntu Security Notice USN-4288-1
Posted Feb 20, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4288-1 - It was discovered that ppp incorrectly handled certain rhostname values. A remote attacker could use this issue to cause ppp to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-8597
SHA-256 | eb07457d63a9c9ab5e89ea43cf02a775350f7f4106be07bf3ab89630abce1e73
OpenEXR Memory Safety Issues
Posted Feb 20, 2020
Authored by saelo, Google Security Research

OpenEXR suffers from multiple memory safety issues including out-of-bounds access.

tags | exploit
SHA-256 | d7f7bcfc376186e510d108af1edd8e502ddcaa95444256cedbc8fa3a1e31276e
Kernel Live Patch Security Notice LSN-0063-1
Posted Feb 20, 2020
Authored by Benjamin M. Romer

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel when used as an access point would send IAPP location updates for stations before client authentication had completed. A physically proximate attacker could use this to cause a denial of service. It was discovered that the Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux
advisories | CVE-2019-14615, CVE-2019-19050, CVE-2019-20096, CVE-2019-5108, CVE-2020-7053
SHA-256 | 3c905722a86d530e482e9a6b3bcee6079ea4d1a13dff3d803fadfd5fb541bc01
Red Hat Security Advisory 2020-0559-01
Posted Feb 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0559-01 - KornShell is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability was addressed.

tags | advisory, shell
systems | linux, redhat, unix, osx
advisories | CVE-2019-14868
SHA-256 | 64c17b647c891f788aefe5d1afd7b9c7671a05ebe40337091ae8e25e9ed73e93
XNU ip6_notify_pmtu Remote mbuf Double-Free
Posted Feb 20, 2020
Authored by Google Security Research, nedwill

XNU suffers from a remote mbuf double-free vulnerability in ip6_notify_pmtu.

tags | exploit, remote
advisories | CVE-2020-3842
SHA-256 | f6d1a4b89651c23358fcd0d3e842c59d4bca332db3139711e5ce8ff69f02574d
Red Hat Security Advisory 2020-0451-01
Posted Feb 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0451-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. A TLS/SSL Birthday attack vulnerability from 2016 was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-2183, CVE-2019-13734
SHA-256 | 291865ffa3d8906d6d382894ce0bccbded17d9c8121ae91b54e3bd1b6d94ac4e
Red Hat Security Advisory 2020-0555-01
Posted Feb 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0555-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM hypervisor in environments managed by Red Hat products.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11135
SHA-256 | edf7af0d34dcf029242ca3291969d86628a31defc02f0106e5fb3b7404934383
Dynamic Null-Free PopCalc Shellcode
Posted Feb 20, 2020
Authored by Bobby Cooke

223 bytes small dynamic, null-free popcalc shellcode.

tags | shellcode
SHA-256 | ccec09da16241f30e89ce97e28ccdeb241bc7e67959a796c987fe611acbc4e6a
Penetration Testing Labs
Posted Feb 20, 2020
Authored by Tolga Kizilkaya

This whitepaper is called Penetration Testing Labs. Written in Turkish.

tags | paper
SHA-256 | 20cd628c34116a9f309a918fc642557fdd62b7790e5d3a28d03d0c30ef73893b
Core FTP Lite 1.3 Denial Of Service
Posted Feb 20, 2020
Authored by Berat Isler

Core FTP Liter version 1.3 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 5c2b1034618e6314369304c7bfdb18c81b753450d81d426c036f04b76ea742f4
Ubuntu Security Notice USN-4279-2
Posted Feb 20, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4279-2 - USN-4279-1 fixed vulnerabilities in PHP. The updated packages caused a regression. This update fixes the problem. It was discovered that PHP incorrectly handled certain scripts. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 ESM, Ubuntu 14.04 ESM and Ubuntu 16.04 LTS. It was discovered that PHP incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information. It was discovered that PHP incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 19.10. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2015-9253, CVE-2020-7059, CVE-2020-7060
SHA-256 | bf559775f614f7fb96bbd6401e194bbc53db3c87a22fe2b28e1265df3af4fd67
Easy2Pilot 7 Cross Site Request Forgery
Posted Feb 20, 2020
Authored by indoushka

Easy2Pilot version 7 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | bdda2921cf36e086f15220a25bdf137644dcc4af6f6cb9ff7596632f3eece938
Red Hat Security Advisory 2020-0553-01
Posted Feb 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0553-01 - RabbitMQ is an implementation of AMQP, the emerging standard for high performance enterprise messaging. The RabbitMQ server is a robust and scalable implementation of an AMQP broker. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2019-11291
SHA-256 | 7ccc5116277ebf423fb16a947ac81aec536e396c741337b55791f5ecaee19216
Understanding MQTT And CoAP Protocols
Posted Feb 20, 2020
Authored by Tarun Bareja

Whitepaper called Understanding MQTT and CoAP Protocols.

tags | paper, protocol
SHA-256 | a2dd6fd6e2461abeae4c1a9f86a7d182c3950d4263aeab5b55dadea067ce08dd
Android Pentest Tutorial Step By Step
Posted Feb 20, 2020
Authored by Meisam Monsef

Whitepaper called Android Pentest Tutorial Step By Step. Written in Persian.

tags | paper
SHA-256 | 5b7d21010a256cb1f4b468d223e3ec667013b6a8d7142cf2136bd61da5d324c0
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close