what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2024-09-27

Backdoor.Win32.Benju.a MVID-2024-0700 Remote Command Execution
Posted Sep 27, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Benju.a malware suffers from a remote command execution vulnerability. This is the 700th release of a malvuln finding.

tags | exploit, remote
systems | windows
SHA-256 | f79228aaf64af956558118e52f0cae8c6690433d9087c20cfbb14080997449f1
Backdoor.Win32.Prorat.jz MVID-2024-0699 Buffer Overflow
Posted Sep 27, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Prorat.jz malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | a1f2f2d06b92875d0d19569387aac4e9a1c23766a1289286cdc961ea4b1b0fd1
Backdoor.Win32.Amatu.a MVID-2024-0698 Arbitrary File Write
Posted Sep 27, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Amatu.a malware suffers from a remote arbitrary file write vulnerability.

tags | exploit, remote, arbitrary
systems | windows
SHA-256 | 0ac4d1e102fa50d12c1ed2087d7d607e89de02d81742b58cfdd99a95944c55f4
Backdoor.Win32.Agent.pw MVID-2024-0697 Buffer Overflow
Posted Sep 27, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.pw malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 7fa82baa98ac10e7877b5d15186d291cc19793db34d1c44febf37e06a22af7aa
Backdoor.Win32.Boiling MVID-2024-0696 Code Execution
Posted Sep 27, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Boiling malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | b666a8b57ce06bc159252f69fc3abb01c3f39d13ebb66f288c0201d4507a0a1e
Nexus Repository Traversal Scanner
Posted Sep 27, 2024
Authored by ifconfig-me | Site github.com

This scanner helps security enthusiasts to scan for a path traversal vulnerability in Nexus Repository targets in bulk. The scanner will show the number of targets loaded and the state of the current scanning. The URLs will be listed with three status messages: Timeout, Fail, or Success, based on the results.

tags | exploit
advisories | CVE-2024-4956
SHA-256 | 7953ed58bed5f6048147e1e265c48f79b4f9e70263b7925e4ef0a3569eaff033
Linux OverlayFS Local Privilege Escalation
Posted Sep 27, 2024
Authored by Takahiro Yokoyama, xkaneiki, sxlmnwb | Site metasploit.com

This Metasploit module exploit targets the Linux kernel bug in OverlayFS. A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.

tags | exploit, kernel, local
systems | linux
advisories | CVE-2023-0386
SHA-256 | 6c56ce8217d90e114635700a314b8fcfb2c5a11cfda46c96a6c0e2d713c433bb
Lynis Auditing Tool 3.1.2
Posted Sep 27, 2024
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: 6 additions and 27 changes have been made.
tags | tool, scanner
systems | unix
SHA-256 | 882c46d28005c7c35d2829e646deabbd9834358d885489f7e3a472c7c10972d4
Ubuntu Security Notice USN-7045-1
Posted Sep 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7045-1 - Simone Margaritelli discovered that libppd incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-47175
SHA-256 | bf4f72cb2a0114f2a6d19b477f97c7eb0a712f8749eaa5247abaa3041eece5f7
Ubuntu Security Notice USN-7044-1
Posted Sep 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7044-1 - Simone Margaritelli discovered that libcupsfilters incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-47076
SHA-256 | d4563f3697d6676917894763df709e3f207c74657933f144dfdf4c80edeb0d33
Ubuntu Security Notice USN-7043-1
Posted Sep 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7043-1 - Simone Margaritelli discovered that the cups-filters cups-browsed component could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol. Simone Margaritelli discovered that cups-filters incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

tags | advisory, remote, arbitrary, local, protocol
systems | linux, ubuntu
advisories | CVE-2024-47076, CVE-2024-47176
SHA-256 | 6be885c667c90d4d917930789e9acf48c114374ee951a31c9a59128bb6d62679
Ubuntu Security Notice USN-7042-1
Posted Sep 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7042-1 - Simone Margaritelli discovered that cups-browsed could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol.

tags | advisory, remote, arbitrary, local, protocol
systems | linux, ubuntu
advisories | CVE-2024-47176
SHA-256 | 8c8231298308822cc8beedd5cd69958dccdfd1f68c38b57cf1fdd39eb50a1837
Ubuntu Security Notice USN-7041-1
Posted Sep 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7041-1 - Simone Margaritelli discovered that CUPS incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-47175
SHA-256 | e5ac6f65f7096ae4c156e6a41cc1408139e3a65bfe2e71e56de04bf59b46dc71
Red Hat Security Advisory 2024-7312-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7312-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include cross site scripting and html injection vulnerabilities.

tags | advisory, vulnerability, xss
systems | linux, redhat
advisories | CVE-2024-21520
SHA-256 | 2aa788bddb2112e712effcdfa9a9c3bf1f46b34e25dce319b184c3e78253cff7
Red Hat Security Advisory 2024-7262-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7262-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 8. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 2526c597253a3714d009efe887d0d2d13d085f4c6d06ab6db63fbcdf84ded4e7
Red Hat Security Advisory 2024-7261-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7261-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | dd983da2df13292d4286b1b1c252796b11e9b1cd04da75c31e48941bbf89911f
Red Hat Security Advisory 2024-7260-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7260-03 - An update for net-snmp is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-24805
SHA-256 | ac3880773d14a3e47238cac9cd3315d02b880598b6b6c1e0027c9a5069ba5a82
Red Hat Security Advisory 2024-7237-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7237-03 - Logging for Red Hat OpenShift - 5.8.13.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6104
SHA-256 | 308f10fd0506ad39855e16e2a00ae087018a48589208058e83606c87cc625f19
Red Hat Security Advisory 2024-7227-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7227-03 - An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-41071
SHA-256 | 2d02c4dd3bacd6665406806ff68dc32f360e99e13a4e9fe397da41fb32a6afa2
Red Hat Security Advisory 2024-7213-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7213-03 - Updated service-interconnect container images are now available for Service Interconnect 1.4 LTS for RHEL 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-2398
SHA-256 | 2262cb80329343c1eb07fc91fa4f252d7d8f1fb14e1d8eab58a0dc076df0ecbb
Red Hat Security Advisory 2024-7208-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7208-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | f4ddb4aa664f471c4524ac25592977006e1cda1e73920d413a58242b943192d9
Red Hat Security Advisory 2024-7207-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7207-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | d9c159cf0097f25ab31a452d0f50cb930e8d50e8ed6d6bb7822d0950002eb694
Red Hat Security Advisory 2024-7206-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7206-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | 43d2b9069c29d53ca30615d4f68ba6af192f244000a13ba0a5d454154fb8371a
Red Hat Security Advisory 2024-7205-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7205-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | 10f02e991b6548cada1288256226bb5213ed85b613ab527ef2022dd2a3f03165
Red Hat Security Advisory 2024-7204-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7204-03 - An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34156
SHA-256 | 04bfb78c05297fa4425d55aa4b59d0b5eef447cbeb1027fae6afc4895fc59b22
Page 1 of 2
Back12Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    0 Files
  • 8
    Nov 8th
    0 Files
  • 9
    Nov 9th
    0 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close