what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2023-05-31

Qualcomm Adreno/KGSL Data Leakage
Posted May 31, 2023
Authored by Jann Horn, Google Security Research

On Qualcomm Adreno/KGSL builds where CONFIG_QCOM_KGSL_USE_SHMEM is not set (or on older KGSL versions without CONFIG_QCOM_KGSL_USE_SHMEM), KGSL allocates GPU-shared memory from its own page pool. Pages from this pool are inserted into VMAs that don't have any weird flags like VM_PFNMAP set, which means userspace can grab extra references to these pages through get_user_pages() (for example, using vmsplice()). But when GPU-shared memory is freed, KGSL puts the freed pages into its own page pool without checking the page refcount. This means that pages that are still accessible from userspace can be reallocated as GPU memory by another process.

tags | exploit
advisories | CVE-2023-21666
SHA-256 | 912899972d766ddbe72f5a9e3255c982b1f4d47a09b7d4e6f29f8440583aa47c
Qualcomm Adreno/KGSL Unchecked Cast / Type Confusion
Posted May 31, 2023
Authored by Jann Horn, Google Security Research

Qualcomm Adreno/KGSL suffers from an unchecked cast of vma->vm_file->private_data in kgsl_setup_dmabuf_useraddr().

tags | exploit
advisories | CVE-2022-25743, CVE-2023-21665
SHA-256 | 607fa965d699b8530e3007ef7ceaca726a5ef18f66dd831e4ec632ad32adcccd
Debian Security Advisory 5417-1
Posted May 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5417-1 - Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-2650
SHA-256 | 0562c60082b5ec1e7ee72e0195d29f8e00ba947650e8adc9a2c11de5a7962712
Ubuntu Security Notice USN-6126-1
Posted May 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6126-1 - It was discovered that libvirt incorrectly handled the nwfilter driver. A local attacker could possibly use this issue to cause libvirt to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS. It was discovered that libvirt incorrectly handled queries for the SR-IOV PCI device capabilities. A local attacker could possibly use this issue to cause libvirt to consume resources, leading to a denial of service.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2022-0897, CVE-2023-2700
SHA-256 | 2428d114b29a7635b37b13ee27f71b288c04d0ac2bcc0c3a7183642ad95f19a5
Ubuntu Security Notice USN-6125-1
Posted May 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6125-1 - It was discovered that the snap sandbox did not restrict the use of the ioctl system call with a TIOCLINUX request. This could be exploited by a malicious snap to inject commands into the controlling terminal which would then be executed outside of the snap sandbox once the snap had exited. This could allow an attacker to execute arbitrary commands outside of the confined snap sandbox. Note: graphical terminal emulators like xterm, gnome-terminal and others are not affected - this can only be exploited when snaps are run on a virtual console.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-1523
SHA-256 | d6142a389581e8b71a5a65e1482602c8af57348635d8d99ec858bde8d3b1e346
Ubuntu Security Notice USN-6117-1
Posted May 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6117-1 - It was discovered that Apache Batik incorrectly handled certain inputs. An attacker could possibly use this to perform a cross site request forgery attack. It was discovered that Apache Batik incorrectly handled Jar URLs in some situations. A remote attacker could use this issue to access files on the server. It was discovered that Apache Batik allowed running untrusted Java code from an SVG. An attacker could use this issue to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, java, remote, denial of service, arbitrary, csrf
systems | linux, ubuntu
advisories | CVE-2019-17566, CVE-2022-40146
SHA-256 | 85f995d8dc3d6d133b2736ab20338129d78bc3c4ade7134e041730d468f2bdaf
Ubuntu Security Notice USN-6124-1
Posted May 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6124-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-3586, CVE-2022-4139, CVE-2023-1670, CVE-2023-2612, CVE-2023-30456, CVE-2023-32233
SHA-256 | 488019825a52767118c79091984feba06bc2c22c68ba9d70b20568ab55b6c89d
Ubuntu Security Notice USN-6123-1
Posted May 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6123-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-1670, CVE-2023-2612, CVE-2023-26606, CVE-2023-30456, CVE-2023-32233
SHA-256 | df56b82df331c1c081d299856c697c2da2c9d8d15ef5390e9143271062bfb935
Ubuntu Security Notice USN-6122-1
Posted May 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6122-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-2612, CVE-2023-32233
SHA-256 | 51a33415dee579f2b782939c106a8c659dc31555dd7bd93f6d39ada9404463dc
Debian Security Advisory 5416-1
Posted May 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5416-1 - It was discovered that there was a potential buffer overflow and denial of service vulnerability in the gdhcp client implementation of connman, a command-line network manager designed for use on embedded devices.

tags | advisory, denial of service, overflow
systems | linux, debian
advisories | CVE-2023-28488
SHA-256 | 7dbf7e97f99140abb635636b004d03b6f4fef684070ce1693f9fa9f7dfcfe707
WordPress ReviewX 1.6.13 Privilege Escalation
Posted May 31, 2023
Authored by Lana Codes | Site wordfence.com

WordPress ReviewX plugin versions 1.6.13 and below suffer from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2023-2833
SHA-256 | 1c2eca8ad1720a71bcac303fcf5dc619660f13c02ebb872e57cb73b4594ef46f
Lost And Found Information System 1.0 Broken Access Control / Privilege Escalation
Posted May 31, 2023
Authored by Akash Pandey

Lost and Found Information System version 1.0 allows a staff level user to adjust administrative controls.

tags | exploit
advisories | CVE-2023-3018
SHA-256 | 7400ab6049de4dddfcdfd454ab83d447a594ba9c2bffab3956a8231dd11a7b29
Microsoft GamingServicesNet 12.77.3001.0 Unquoted Service Path
Posted May 31, 2023
Authored by tmrswrr

Microsoft GamingServicesNet version 12.77.3001.0 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | f646d15b94eb25a9e33e9b98a5da9499fcc1db0453cea3b315f41964952474a9
Apple Zeed ALL YOUR STYLE CMS 2.0 SQL Injection
Posted May 31, 2023
Authored by indoushka

Apple Zeed ALL YOUR STYLE CMS version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
systems | apple
SHA-256 | b2b4efdf6407c97da1fd4879b1060ceb3e8610f81ecf9ca9405dfa82f22caab8
Vaskar Courier 3.2.0 Insecure Settings
Posted May 31, 2023
Authored by indoushka

Vaskar Courier version 3.2.0 appears to leave default credentials installed after installation.

tags | exploit
SHA-256 | 05544a17c90ad511b085197b405bbd4110682256b8d689ce8540a01ad27dbc84
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close