what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2019-11-19 to 2019-11-20

Red Hat Security Advisory 2019-3916-01
Posted Nov 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3916-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This is a text-only advisory for the machine-os-content container image, which includes RPM packages for Red Hat Enterprise Linux CoreOS. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-14287
SHA-256 | 978f584f1d431ed8a1d60ccb27bcfaa551cac28f5ceeefe9395f3f27f7a4d33b
Windows Escalate UAC Protection Bypass Via Dot Net Profiler
Posted Nov 19, 2019
Authored by Stefan Kanthak, Casey Smith, bwatters-r7 | Site metasploit.com

Microsoft Windows allows for the automatic loading of a profiling COM object during the launch of a CLR process based on certain environment variables ostensibly to monitor execution. In this case, the authors abuse the profiler by pointing to a payload DLL that will be launched as the profiling thread. This thread will run at the permission level of the calling process, so an auto-elevating process will launch the DLL with elevated permissions. In this case, they use gpedit.msc as the auto-elevated CLR process, but others would work, too.

tags | exploit
systems | windows
SHA-256 | dca3da70d2a2d1b66b1779e541ee7478df88bc4ec265fa33d2fffcb756920230
Debian Security Advisory 4573-1
Posted Nov 19, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4573-1 - Multiple vulnerabilities have been found in the Symfony PHP framework which could lead to a timing attack/information leak, argument injection and code execution via unserialization.

tags | advisory, php, vulnerability, code execution
systems | linux, debian
advisories | CVE-2019-18887, CVE-2019-18888, CVE-2019-18889
SHA-256 | 649856298cb28fd4e777cfd64eb702d40e46dbe90be03da023d6599457196f3d
Red Hat Security Advisory 2019-3908-01
Posted Nov 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3908-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. An issue where Intel GPU blitter manipulation can allow for arbitrary kernel memory write was addressed.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2019-0155
SHA-256 | 771d899dfba8ebd1b2384f5d682f8e3b51f8f9527b9a63777c89611504fc2b77
scadaApp For iOS 1.1.4.0 Denial Of Service
Posted Nov 19, 2019
Authored by Luis Martinez

scadaApp for iOS version 1.1.4.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
systems | ios
SHA-256 | 7dfba40da62117bfe1ba269f5c9791fad3b57b8f6db3ed6f6774813cf9cb1549
Bing.com Hostname / IP Enumerator 1.0
Posted Nov 19, 2019
Authored by Andrew Horton | Site morningstarsecurity.com

This tool enumerates hostnames from Bing.com for an IP address. Bing.com is Microsoft's search engine which has an IP: search parameter. Written in Bash for Linux. Requires wget.

Changes: New progress display with more details about the scraping job. New parsing of Bing.com search results. Various updates and fixes.
tags | tool, scanner, bash
systems | linux, unix
SHA-256 | f611e29ee74a4a212fca8367be3d4c75c49d90644e66e88ced166d6d554f433b
Centova Cast 3.2.12 Denial Of Service
Posted Nov 19, 2019
Authored by DroidU

Centova Cast version 3.2.12 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | dd2d2e1e1a6f265180c29c7206c8089d93b35695ad956aee5295170946d7f023
Debian Security Advisory 4572-1
Posted Nov 19, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4572-1 - It was discovered in the Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system did not escape strings when importing an archive file into the accounting_storage/mysql backend, resulting in SQL injection.

tags | advisory, sql injection
systems | linux, debian
advisories | CVE-2019-12838
SHA-256 | e9226c014af9aa261f4daad658cd75a20880c2eabb13a35490a1760bf6a03212
Studio 5000 Logix Designer 30.01.00 Unquoted Service Path
Posted Nov 19, 2019
Authored by Luis Martinez

Studio 5000 Logix Designer version 30.01.00 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | d5c9a3aa2846731f4e0eb8e5d62991cf05802b071f53a98e372cb7a74f1237c1
Red Hat Security Advisory 2019-3906-01
Posted Nov 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3906-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Go has been updated to address unbounded memory growth issues.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-9512, CVE-2019-9514
SHA-256 | 6cec1cf1b3c2be7f0217de29590233329a58677333d62f79b78870c55bdcdcdb
Injecting .NET Ransomware Into Unmanaged Process
Posted Nov 19, 2019
Authored by Th3 0bservator

Whitepaper called Injecting .NET Ransomware into Unmanaged Process.

tags | paper
SHA-256 | 7e890c6dff5ae8156d98429f6fe186edb3369beed0fab15a6a007e3594801cf7
Red Hat Security Advisory 2019-3905-01
Posted Nov 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3905-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the atomic-openshift RPM package for Red Hat OpenShift Container Platform 3.11.154. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2019-11251, CVE-2019-11253
SHA-256 | a9bd809aaee36d28d9ee4561f35bd9c9280a30448cc0f7c35d4ebdd1629e27d4
XMedia Recode 3.4.8.6 Denial Of Service
Posted Nov 19, 2019
Authored by ZwX

XMedia Recode version 3.4.8.6 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 4bc66f64ad3d94d0e536e3d585ea77f6842378a09916d4c1cab24b94a346ae73
Microsoft Windows 7 (x86) BlueKeep RDP Use-After-Free
Posted Nov 19, 2019
Authored by 0xeb-bp

Microsoft Windows 7 (x86) BlueKeep remote desktop protocol windows kernel use-after-free exploit.

tags | exploit, remote, x86, kernel, protocol
systems | windows
advisories | CVE-2019-0708
SHA-256 | 6004557d41e57d6f8c6f1e069e636a6c4bd77559c9d558f5f217529403730a3e
BartVPN 1.2.2 Unquoted Service Path
Posted Nov 19, 2019
Authored by ZwX

BartVPN version 1.2.2 suffers from a BartVPNService unquoted service path vulnerability.

tags | exploit
SHA-256 | 57c2c206271247dd1c6b0e62a108d477be8fd98657639b3e338d6a2a3d0a4b34
HackBack - A DIY Guide To Rob Banks - Spanish Version
Posted Nov 19, 2019
Authored by Phineas Fisher

Whitepaper that appears to be authored by Phineas Fisher called HackBack - A DIY Guide To Rob Banks. Written in Spanish.

tags | paper
SHA-256 | 27c62be8c0f63cf1ea3399eb23af8641daf76da0da42c41d2bcd2bfc8fd2bdbe
HackBack - A DIY Guide To Rob Banks
Posted Nov 19, 2019
Authored by Phineas Fisher

Whitepaper that appears to be authored by Phineas Fisher called HackBack - A DIY Guide To Rob Banks.

tags | paper
SHA-256 | 6f4bda574c8c9dd1977b94777b2459398ec711e90dcdc1ffba003ee3fe468b72
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close