exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 392 RSS Feed

Files Date: 2020-02-01 to 2020-02-29

MITREid 1.3.3 Cross Site Scripting
Posted Feb 28, 2020
Authored by Aaron Bishop

MITREid versions 1.3.3 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2020-5497
SHA-256 | beaafdc5dee4b589fa59d194bbcda3aad72131beb6a748f37bda94014f9e24e2
Microsoft Windows Kernel Privilege Escalation
Posted Feb 28, 2020
Authored by nu11secur1ty

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Tracing functionality used by the Routing and Remote Access service. The issue results from the lack of proper permissions on registry keys that control this functionality. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM.

tags | exploit, remote, local, registry
systems | windows
advisories | CVE-2020-0668
SHA-256 | 6b0526f98f3e203e2ed6be699de4fcc715f41c3ab7e148e28ed2e62563a77a96
qdPM Remote Code Execution
Posted Feb 28, 2020
Authored by Tobin Shields

qdPM versions prior to 9.1 suffer from a remote shell upload vulnerability that allows for remote code execution.

tags | exploit, remote, shell, code execution
advisories | CVE-2020-7246
SHA-256 | 7378aebe88336076527073b99083cdd137d3c12ddaf2cf587f30f8479d285a3d
Debian Security Advisory 4630-1
Posted Feb 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4630-1 - It was discovered that pysaml2, a Python implementation of SAML to be used in a WSGI environment, was susceptible to XML signature wrapping attacks, which could result in a bypass of signature verification.

tags | advisory, python
systems | linux, debian
advisories | CVE-2020-5390
SHA-256 | b455e7a7fba61ee1881640cfb2163c846bf832ec6b79543bd174a3815adaea48
Debian Security Advisory 4631-1
Posted Feb 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4631-1 - Multiple security issues were discovered in Pillow, a Python imaging library, which could result in denial of service and potentially the execution of arbitrary code if malformed PCX, FLI, SGI or TIFF images are processed.

tags | advisory, denial of service, arbitrary, python
systems | linux, debian
advisories | CVE-2019-16865, CVE-2019-19911, CVE-2020-5311, CVE-2020-5312, CVE-2020-5313
SHA-256 | 672a8a4e95e604dea700f5a873d7d479e1ba2dc4114bd73eddf87bc4c9fac27f
Debian Security Advisory 4632-1
Posted Feb 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4632-1 - Ilja Van Sprundel reported a logic flaw in the Extensible Authentication Protocol (EAP) packet parser in the Point-to-Point Protocol Daemon (pppd). An unauthenticated attacker can take advantage of this flaw to trigger a stack-based buffer overflow, leading to denial of service (pppd daemon crash).

tags | advisory, denial of service, overflow, protocol
systems | linux, debian
advisories | CVE-2020-8597
SHA-256 | f77ed94eb241b6463d1cc0108850a4ac7b647e3bae13cb583969676d3ec8590e
Debian Security Advisory 4634-1
Posted Feb 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4634-1 - Qualys discovered that the OpenSMTPD SMTP server performed insufficient validation of SMTP commands, which could result in local privilege escalation or the execution of arbitrary code.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2020-8794
SHA-256 | 5da50339d4d1fb31d2ce2fa5d1c69b447dfd44db51920c67a0c326da5a65d4c0
Debian Security Advisory 4635-1
Posted Feb 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4635-1 - Antonio Morales discovered an user-after-free flaw in the memory pool allocator in ProFTPD, a powerful modular FTP/SFTP/FTPS server. Interrupting current data transfers can corrupt the ProFTPD memory pool, leading to denial of service, or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2020-9273
SHA-256 | bc5aa8ca4bb689d45b2d9ca0ff9b6ade1a97168e14a988f3692f4ce913bfc8ae
Debian Security Advisory 4636-1
Posted Feb 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4636-1 - It was reported that python-bleach, a whitelist-based HTML-sanitizing library, is prone to a mutation XSS vulnerability in bleach.clean when 'noscript' and one or more raw text tags were whitelisted.

tags | advisory, python
systems | linux, debian
advisories | CVE-2020-6802
SHA-256 | 94cda4a539fb8acdae1d82380c87a8ef4be0d2f444897775ffb0061181a93953
Deciphering The SWIFT-DRIDEX Relationship In Bank
Posted Feb 28, 2020
Authored by Monika Arora, Harsh, Achint Basoya

This whitepaper is a study that gives an overview about what methodology a hacker uses to hack into a system, discusses a theft of millions from the central bank of Bangladesh, and more.

tags | paper
SHA-256 | 6a0cab11f2e64f9df513d332add9505f86699b1e1ba54f3ff7ddc853a502e82f
Nimsoft nimcontroller 7.80 Remote Code Execution
Posted Feb 28, 2020
Authored by wetw0rk

Nimsoft nimcontroller version 7.80 suffers from an unauthenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-8012
SHA-256 | af11c437e4fa8db83e925757e69120962101fbd14f8be2758c3b44f0506921c0
SerialTweaker 1.1
Posted Feb 28, 2020
Authored by Stefan Broeder, redtimmysec

SerialTweaker is a tool that can be used to load a serialized object, change its contents, and reserialize it to a new serialized object with modified fields inside.

tags | tool
systems | unix
SHA-256 | f07b0cb7767fe9ecacd5cc0f2aacef08a3520cd39de4d809fae2a85d1b7c8bb0
Wireshark Analyzer 3.2.2
Posted Feb 28, 2020
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

Changes: Multiple vulnerabilities and bug fixes in dissectors have been addressed.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 5f5923ef4c3fee370ed0ca1bb324f37c246015eba4a7e74ab95d9208feeded79
Zeek 3.1.0
Posted Feb 28, 2020
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities.

Changes: Added a new supervisor framework that enables Zeek to operate clusters. Various other additions and changes in functionality.
tags | tool, intrusion detection
systems | unix
SHA-256 | a31c015afddef00022d3a2c0ab9383a616b6e6954cba467eb037d16b88aaac8c
Red Hat Security Advisory 2020-0637-01
Posted Feb 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0637-01 - After May 31, 2020, as per the life-cycle support policy for Red Hat Satellite, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite and Proxy versions 5.8 or older on Red Hat Enterprise Linux 6. The listed versions will exit the existing Limited Maintenance Release phase. This means that new bug fixes, security updates, and product enhancements will no longer be provided for the following product versions: Red Hat Satellite 5.8 on Red Hat Enterprise Linux 6.

tags | advisory
systems | linux, redhat
SHA-256 | 94a7ebf02343bcb5014130974b28608217aeabf08433f8c6def9739ab81cea66
Red Hat Security Advisory 2020-0638-01
Posted Feb 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0638-01 - After May 31, 2020, as per the life-cycle support policy for Red Hat Satellite Proxy, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite and Proxy versions 5.8 or older on Red Hat Enterprise Linux 6. The listed versions will exit the existing Limited Maintenance Release phase. This means that new bug fixes, security updates, and product enhancements will no longer be provided for the following product versions: Red Hat Satellite Proxy 5.8 on Red Hat Enterprise Linux 6.

tags | advisory
systems | linux, redhat
SHA-256 | e64f35fd634c63342a72b92bc447930cd37a30abd0314ac368a398ef79634e0a
Samhain File Integrity Checker 4.4.1
Posted Feb 27, 2020
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Fixed compatibility problem with older (version 2.0.x) GnuPG.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 958a5045c8a59fa700876133f5194c0b5962c1980df9cf0fee1207d048e18ebe
Chrome DesktopMediaPickerController::WebContentsDestroyed Use-After-Free
Posted Feb 27, 2020
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap use-after-free vulnerability in DesktopMediaPickerController::WebContentsDestroyed.

tags | exploit
advisories | CVE-2019-13767
SHA-256 | 412f788875a5daf71252244d087b880c4599e16c220ff869fdb9818a05b134b4
Samsung Kernel Arbitrary /dev/vipx / /dev/vertex kfree
Posted Feb 27, 2020
Authored by Google Security Research, bazad

This function, reached through ioctl VS4L_VERTEXIOC_QBUF in the Samsung kernel, has an error case that cannot function correctly. It reads in an array of pointers from userspace and in-place replaces each userspace pointer with a kernel pointer allocated with kzalloc(). Unfortunately, in the error case it will iterate over all the pointers in the array (regardless of how many, if any, were converted to kernel pointers) and call kfree() on each of them. Thus, all it takes to call kfree() on an arbitrary number of controlled pointers is to make the second copy_from_user() fail after successfully copying in the desired number of pointers to free.

tags | exploit, arbitrary, kernel
SHA-256 | efd831d3ab7c9c5578f97a34507b505b0fb6cf8ddb61a22e805c5ade1953fcdf
Red Hat Security Advisory 2020-0632-01
Posted Feb 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0632-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE-2020-2659
SHA-256 | ef186e73e63f4da3cc8584b6c29f52f1d6a0879734059f2a044d20b95ac4ceab
Red Hat Security Advisory 2020-0638-01
Posted Feb 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0638-01 - After May 31, 2020, as per the life-cycle support policy for Red Hat Satellite Proxy, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite and Proxy versions 5.8 or older on Red Hat Enterprise Linux 6. The listed versions will exit the existing Limited Maintenance Release phase. This means that new bug fixes, security updates, and product enhancements will no longer be provided for the following product versions: Red Hat Satellite Proxy 5.8 on Red Hat Enterprise Linux 6.

tags | advisory
systems | linux, redhat
SHA-256 | e64f35fd634c63342a72b92bc447930cd37a30abd0314ac368a398ef79634e0a
XNU tcp_input Use-After-Free
Posted Feb 27, 2020
Authored by Google Security Research, nedwill

XNU suffers from a use-after-free vulnerability in tcp_input.

tags | exploit
SHA-256 | 25701e8eca80114c8645a6f7aaac15b7712ce7c0be471ffb9169c8dccc28d609
Red Hat Security Advisory 2020-0634-01
Posted Feb 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0634-01 - The ppp packages contain the Point-to-Point Protocol daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider or other organization over a modem and phone line. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8597
SHA-256 | 1df0fe2f62df4d444ccb819d6f143597bfefdd169e1acff37c0f800b7b226dfa
I2P 0.9.45
Posted Feb 27, 2020
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Various bug fixes.
tags | tool
systems | unix
SHA-256 | e65c7dbbf464b6bc64afb228306fbfed0f1e67ffec74f96852b82acade53921c
Red Hat Security Advisory 2020-0631-01
Posted Feb 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0631-01 - The ppp packages contain the Point-to-Point Protocol daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider or other organization over a modem and phone line. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8597
SHA-256 | c5410a2d83277b036adeed661972863aa4373b96185f77a076d89b7b279a5b7a
Page 1 of 16
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close