what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2015-10-01 to 2015-10-02

Packet Storm New Exploits For September, 2015
Posted Oct 1, 2015
Authored by Todd J. | Site packetstormsecurity.com

This archive contains 191 exploits that were added to Packet Storm in September, 2015.

tags | exploit
systems | linux
SHA-256 | dbcc2c23f380e55442959b7f96b6a54560db3fece32bfae2df7c76134db406d0
Kaspersky Small Office Security 13.0.4.233 Authentication Bypass
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

By analyzing the password-based authentication for unloading the Kaspersky Small Office Security protection, the SySS GmbH found out, that the password comparison is done within the process avp.exe (actually within the module avpmain.dll), which runs or can be run in the context of the current Windows user, who can also be a standard, limited user. This fact allows a further analysis and the manipulation of the password comparison during runtime without administrative privileges, as every user is able to debug and manipulate the processes running with her user privileges. In order to bypass the password-based authentication to deactivate the protection of Kaspersky Small Office Security in an unauthorized manner, an attacker only has to patch this password comparison, so that it always returns true, for example by comparing the correct unload password with itself or by modifying the program control flow.

tags | advisory
systems | windows
SHA-256 | f56f7f4ad60158ad733a4f73ea4635638de505c45f25ef6e8047b7a8a8e5a7ce
Kaspersky Endpoint Security For Windows 8.1.0.1042 / 10.2.1.23 Unsalted Hash
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

The SySS GmbH found out that the admin password for protecting different functions of the Kaspersky Endpoint Security software, like managing backups or stopping protection services, is stored as raw, unsalted MD5 hash value in the Windows registry.

tags | exploit, registry
systems | windows
SHA-256 | 8a7c74b5cbb75ec15cb0f9a3938c69c29a10c97069f7ba7e4871500310fbc21c
Kaspersky Endpoint Security For Windows 8.1.0.1042 / 10.2.1.23 Authentication Bypass
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

By analyzing the password-based authentication for unloading the Kaspersky Endpoint Security for Windows protection, the SySS GmbH found out, that the password comparison is done within the process avp.exe, which runs or can be run in the context of the current Windows user, who can also be a standard, limited user. This fact allows a further analysis and the manipulation of the password comparison during runtime without administrative privileges, as every user is able to debug and manipulate the processes running with her user privileges. In order to bypass the password-based authentication to deactivate the protection of Kaspersky Endpoint Security for Windows in an unauthorized manner, an attacker only has to patch this password comparison, so that it always returns true, for example by comparing the correct unload password with itself or by modifying the program control flow.

tags | advisory
systems | windows
SHA-256 | 2d0462fc09a2607d7ee16b44834d6ec901e61cace833e168b9102654473f32bc
Kaspersky Anti-Virus 15.0.1.415 Unsalted Hash
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

The SySS GmbH found out that the administrator password for protecting different functions of the Kaspersky Anti-Virus software, like managing backups or stopping protection services, is stored as raw, unsalted MD5 hash value in the Windows registry.

tags | exploit, registry, virus
systems | windows
SHA-256 | ea3ba68c2445280d74bd945ec27706a66dc51e94a333bf175519fd2093dc8a5e
Kaspersky Anti-Virus 15.0.1.415 Authentication Bypass
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

By analyzing the password-based authentication for unloading the Kaspersky Anti-Virus protection, the SySS GmbH found out, that the password comparison is done within the process avp.exe (actually within the used module shell_service.dll), which runs or can be run in the context of the current Windows user, who can also be a standard, limited user. This fact allows a further analysis and the manipulation of the password comparison during runtime without administrative privileges, as every user is able to debug and manipulate the processes running with her user privileges. In order to bypass the password-based authentication to deactivate the protection of Kaspersky Anti-Virus in an unauthorized manner, an attacker only has to patch this password comparison, so that it always returns true, for example by comparing the correct unload password with itself or by modifying the program control flow.

tags | advisory, virus
systems | windows
SHA-256 | 554441351ca1092de802550ffa43352381d6c7482cd5373295ac4d9310a088aa
Kaspersky Internet Security 15.0.2.361 Unsalted Hash
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

The SySS GmbH found out that the administrator password for protecting different functions of the Kaspersky Internet Security software, like managing backups or stopping protection services, is stored as raw, unsalted MD5 hash value in the Windows registry.

tags | exploit, registry
systems | windows
SHA-256 | 1de91bfb49d3f0e7cd83b46395378df631ea2882433f6e879dd0b109e920970e
Kaspersky Internet Security 15.0.2.361 Authentication Bypass
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

By analyzing the password-based authentication for unloading the Kaspersky Internet Security protection, the SySS GmbH found out, that the password comparison is done within the process avp.exe (actually within the used module shell_service.dll), which runs or can be run in the context of the current Windows user, who can also be a standard, limited user. This fact allows a further analysis and the manipulation of the password comparison during runtime without administrative privileges, as every user is able to debug and manipulate the processes running with her user privileges. In order to bypass the password-based authentication to deactivate the protection of Kaspersky Internet Security in an unauthorized manner, an attacker only has to patch this password comparison, so that it always returns true, for example by comparing the correct unload password with itself or by modifying the program control flow.

tags | advisory
systems | windows
SHA-256 | 15965bde1ae5e842c07d11a1778e4a501e0cade94ff4d28bf4c19ef058f87c30
Kaspersky Total Security 15.0.1.415 Unsalted Hash
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

The SySS GmbH found out that the administrator password for protecting different functions of the Kaspersky Total Security software, like managing backups or stopping protection services, is stored as raw, unsalted MD5 hash value in the Windows registry.

tags | exploit, registry
systems | windows
SHA-256 | bb0133dfea19da32e1adc63779e910d52d60547b085a50a1b291be2d89764758
Kaspersky Total Security 15.0.1.415 Authentication Bypass
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

By analyzing the password-based authentication for unloading the Kaspersky Total Security protection, the SySS GmbH found out, that the password comparison is done within the process avp.exe (actually within the used module shell_service.dll), which runs or can be run in the context of the current Windows user, who can also be a standard, limited user. This fact allows a further analysis and the manipulation of the password comparison during runtime without administrative privileges, as every user is able to debug and manipulate the processes running with her user privileges. In order to bypass the password-based authentication to deactivate the protection of Kaspersky Total Security in an unauthorized manner, an attacker only has to patch this password comparison, so that it always returns true, for example by comparing the correct unload password with itself or by modifying the program control flow.

tags | advisory
systems | windows
SHA-256 | b12d3e03fd22c3e9658d41432c039d1d5f73a44ea1032e75289b6f1261bafbdf
Kaspersky Small Office Security 13.0.4.233 Unsalted Hash
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

The SySS GmbH found out that the administrator password for protecting different functions of the Kaspersky Small Office Security software, like managing backups or stopping protection services, is stored as raw, unsalted MD5 hash value in the Windows registry.

tags | exploit, registry
systems | windows
SHA-256 | f9313aec301a7c3586f846924c4e87db8f5ea73a5ca80b220b990f5e9dca66c1
Apple Security Advisory 2015-09-30-03
Posted Oct 1, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-09-30-03 - OS X El Capitan 10.11 is now available and addresses close to 100 vulnerabilities that may exist in prior releases.

tags | advisory, vulnerability
systems | apple, osx
advisories | CVE-2013-3951, CVE-2014-2532, CVE-2014-3618, CVE-2014-6277, CVE-2014-7186, CVE-2014-7187, CVE-2014-8080, CVE-2014-8090, CVE-2014-8146, CVE-2014-8147, CVE-2014-8611, CVE-2014-9425, CVE-2014-9427, CVE-2014-9652, CVE-2014-9705, CVE-2014-9709, CVE-2015-0231, CVE-2015-0232, CVE-2015-0235, CVE-2015-0273, CVE-2015-0286, CVE-2015-0287, CVE-2015-1351, CVE-2015-1352, CVE-2015-1855, CVE-2015-2301, CVE-2015-2305, CVE-2015-2331
SHA-256 | 7a0709c784a5d4fb9ea404af89915bb4719339d731eebc17ca1e750e0b02747c
Apple Security Advisory 2015-09-30-02
Posted Oct 1, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-09-30-02 - Safari 9 is now available and addresses spoofing, communication compromise, and various other vulnerabilities.

tags | advisory, spoof, vulnerability
systems | apple
advisories | CVE-2015-3801, CVE-2015-5764, CVE-2015-5765, CVE-2015-5767, CVE-2015-5780, CVE-2015-5788, CVE-2015-5789, CVE-2015-5790, CVE-2015-5791, CVE-2015-5792, CVE-2015-5793, CVE-2015-5794, CVE-2015-5795, CVE-2015-5796, CVE-2015-5797, CVE-2015-5798, CVE-2015-5799, CVE-2015-5800, CVE-2015-5801, CVE-2015-5802, CVE-2015-5803, CVE-2015-5804, CVE-2015-5805, CVE-2015-5806, CVE-2015-5807, CVE-2015-5808, CVE-2015-5809, CVE-2015-5810
SHA-256 | f7eaab35b779b1ee16d519af96740060a307af52548f068b4694e3adf3b64512
Apple Security Advisory 2015-09-30-01
Posted Oct 1, 2015
Authored by Apple | Site apple.com

Apple Security Advisory 2015-09-30-01 - iOS 9.0.2 is now available and addresses a lock screen vulnerability.

tags | advisory
systems | cisco, apple, ios
advisories | CVE-2015-5923
SHA-256 | 1c1225f2b5f5b456ec0dffaa574efec381a0e0d2c2495f1881bc0d3a001a1522
Microsoft Security Bulletin Revision Increment For September, 2015
Posted Oct 1, 2015
Site microsoft.com

This bulletin summary lists three bulletins that have undergone a major revision increment for September, 2015.

tags | advisory
SHA-256 | 8ab69149e3c3b3011de66ae2c05b98822a48d2fb4cdc81d69be341a630021109
MakeSFX.exe 1.44 Stack Buffer Overflow
Posted Oct 1, 2015
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

MakeSFX.exe version 1.44 suffers from stack-based buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | f489b59bc2b43a739615a86a6ca5f4d1753468a1e8f19242aaa24ff346527e0b
Apache James Server 2.3.2 Arbitrary Command Execution
Posted Oct 1, 2015
Authored by Jakub Palaczynski

Apache James Server version 2.3.2 suffers from an arbitrary command execution vulnerability.

tags | advisory, arbitrary
SHA-256 | 26ae7acec4f69a123fe370fbec1b701a4575bc405486c9ecc68c669388c07534
ElasticSearch Path Traversal Arbitrary File Download
Posted Oct 1, 2015
Authored by Pedro Andujar

Proof of concept code that demonstrates a path traversal vulnerability in ElasticSearch that allows for arbitrary file disclosure.

tags | exploit, arbitrary, proof of concept
systems | linux
advisories | CVE-2015-5531
SHA-256 | acc7fbc1802f44f38d620e53cd9d14a6ea2c9e4d060e96de4e1424e40872e719
Dropbox FinderLoadBundle OS X Local Root Exploit
Posted Oct 1, 2015
Authored by cenobyte

The setuid root FinderLoadBundle that was included in older DropboxHelperTools versions for OS X allows loading of dynamically linked shared libraries that are residing in the same directory. The directory in which FinderLoadBundle is located is owned by root and that prevents placing arbitrary files there. But creating a hard link from FinderLoadBundle to somewhere in a directory in /tmp circumvents that protection thus making it possible to load a shared library containing a payload which creates a root shell.

tags | exploit, arbitrary, shell, root
systems | apple, osx
SHA-256 | 2fe41a90799fee4a1fce5da2d6dcba950035afb15b2c3fe6f1dcec5f37e1a3a0
WinRAR Expired Notification Command Execution
Posted Oct 1, 2015
Authored by R-73eN

WinRAR suffers from an expired notification OLE remote command execution vulnerability.

tags | exploit, remote
SHA-256 | db092f276378558a38672a576c156ba5b7be056d2913c9e54a2bee5c5dd5ad96
Red Hat Security Advisory 2015-1852-01
Posted Oct 1, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1852-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. Two information leak flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to disclose sensitive information or, in certain cases, crash.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-4500, CVE-2015-4509, CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180
SHA-256 | 6e7e268e13f910659816f2055e7d1c746990ae30e437f04630def1118fef9949
HP Security Bulletin HPSBGN03424 1
Posted Oct 1, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03424 1 - A potential security vulnerability was been identified in HP Cloud Service Automation version v4.5. The vulnerability could be exploited to allow remote authentication bypass. Note: HP C.A. contains a version of Node.js, that when used in FIPS mode is affected by Alternative Chains Certificate Forgery Vulnerability (CVE-2015-1793). The vulnerability may allow remote attacker to spoof a Certification Authority role and trigger unintended certificate verification. Revision 1 of this advisory.

tags | advisory, remote, spoof
advisories | CVE-2015-1793
SHA-256 | 68063a09ba235e57ef08ea3c582568655dc17f3738ca1db97fe8ccd65d0c3a3c
Red Hat Security Advisory 2015-1853-01
Posted Oct 1, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1853-01 - In accordance with the Red Hat Enterprise Developer Toolset Life Cycle policy, the Red Hat Developer Toolset Version 2 offering was retired on September 30, 2015, and support is no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Developer Toolset Version 2 after September 30, 2015. In addition, technical support through Red Hat's Global Support Services will no longer be provided for Red Hat Developer Toolset Version 2 after this date. We encourage customers using Red Hat Enterprise Linux 6 to plan their migration from Red Hat Enterprise Developer Toolset Version 2 to a more recent release of Red Hat Developer Toolset. As a benefit of the Red Hat subscription model, customers can use their active Red Hat Developer Toolset subscriptions to entitle any system on a currently supported version of this product.

tags | advisory
systems | linux, redhat
SHA-256 | 4596d8b49632d2d7e5c480de9b7addca7defd927c7b14dd2a141aee1f73130aa
Ubuntu Security Notice USN-2758-1
Posted Oct 1, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2758-1 - It was discovered that the PHP phar extension incorrectly handled certain files. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. It was discovered that the PHP phar extension incorrectly handled certain filepaths. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2015-5589, CVE-2015-5590, CVE-2015-6831, CVE-2015-6832, CVE-2015-6833, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838
SHA-256 | 1fd293d881cea98cd6659c2b1a769ba634f267d1f989e5256cc760a12d6e2823
HP Security Bulletin HPSBST03502 1
Posted Oct 1, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03502 1 - A potential security vulnerability has been identified in HP 3PAR Service Processor (SP) SPOCC. The vulnerability could be exploited to allow remote disclosure of information. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2015-5443
SHA-256 | ba0b240fd9294a4c4a988e878cf7d1f0103b0c96b20397f3980392011e1a7bad
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close