9 FreeBSD Security Advisory - FreeBSD-SA-19:09.iconv By packetstormsecurity.com Published On :: Wed, 03 Jul 2019 18:20:31 GMT FreeBSD Security Advisory - With certain inputs, iconv may write beyond the end of the output buffer. Depending on the way in which iconv is used, an attacker may be able to create a denial of service, provoke incorrect program behavior, or induce a remote code execution. iconv is a libc library function and the nature of possible attacks will depend on the way in which iconv is used by applications or daemons. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:11.cd_ioctl By packetstormsecurity.com Published On :: Wed, 03 Jul 2019 18:23:20 GMT FreeBSD Security Advisory - To implement one particular ioctl, the Linux emulation code used a special interface present in the cd(4) driver which allows it to copy subchannel information directly to a kernel address. This interface was erroneously made accessible to userland, allowing users with read access to a cd(4) device to arbitrarily overwrite kernel memory when some media is present in the device. A user in the operator group can make use of this interface to gain root privileges on a system with a cd(4) device when some media is present in the device. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:10.ufs By packetstormsecurity.com Published On :: Wed, 03 Jul 2019 18:23:53 GMT FreeBSD Security Advisory - A bug causes up to three bytes of kernel stack memory to be written to disk as uninitialized directory entry padding. This data can be viewed by any user with read access to the directory. Additionally, a malicious user with write access to a directory can cause up to 254 bytes of kernel stack memory to be exposed. Some amount of the kernel stack is disclosed and written out to the filesystem. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:12.telnet By packetstormsecurity.com Published On :: Wed, 24 Jul 2019 14:02:22 GMT FreeBSD Security Advisory - Insufficient validation of environment variables in the telnet client supplied in FreeBSD can lead to stack-based buffer overflows. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client. Inbound telnet sessions to telnetd(8) are not affected by this issue. These buffer overflows may be triggered when connecting to a malicious server, or by an active attacker in the network path between the client and server. Specially crafted TELNET command sequences may cause the execution of arbitrary code with the privileges of the user invoking telnet(1). Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:14.freebsd32 By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 11:11:11 GMT FreeBSD Security Advisory - Due to insufficient initialization of memory copied to userland in the components listed above small amounts of kernel memory may be disclosed to userland processes. A user who can invoke 32-bit FreeBSD ioctls may be able to read the contents of small portions of kernel memory. Such memory might contain sensitive information, such as portions of the file cache or terminal buffers. This information might be directly useful, or it might be leveraged to obtain elevated privileges in some way; for example, a terminal buffer might include a user-entered password. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:15.mqueuefs By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 14:02:22 GMT FreeBSD Security Advisory - System calls operating on file descriptors obtain a reference to relevant struct file which due to a programming error was not always put back, which in turn could be used to overflow the counter of affected struct file. A local user can use this flaw to obtain access to files, directories, sockets etc. opened by processes owned by other users. If obtained struct file represents a directory from outside of user's jail, it can be used to access files outside of the jail. If the user in question is a jailed root they can obtain root privileges on the host system. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:16.bhyve By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 15:01:22 GMT FreeBSD Security Advisory - The pci_xhci_device_doorbell() function does not validate the 'epid' and 'streamid' provided by the guest, leading to an out-of-bounds read. A misbehaving bhyve guest could crash the system or access memory that it should not be able to. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:17.fd By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 16:20:22 GMT FreeBSD Security Advisory - If a process attempts to transmit rights over a UNIX-domain socket and an error causes the attempt to fail, references acquired on the rights are not released and are leaked. This bug can be used to cause the reference counter to wrap around and free the corresponding file structure. A local user can exploit the bug to gain root privileges or escape from a jail. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:18.bzip2 By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 21:16:44 GMT FreeBSD Security Advisory - The decompressor used in bzip2 contains a bug which can lead to an out-of-bounds write when processing a specially crafted bzip2(1) file. bzip2recover contains a heap use-after-free bug which can be triggered when processing a specially crafted bzip2(1) file. An attacker who can cause maliciously crafted input to be processed may trigger either of these bugs. The bzip2recover bug may cause a crash, permitting a denial-of-service. The bzip2 decompressor bug could potentially be exploited to execute arbitrary code. Note that some utilities, including the tar(1) archiver and the bspatch(1) binary patching utility (used in portsnap(8) and freebsd-update(8)) decompress bzip2(1)-compressed data internally; system administrators should assume that their systems will at some point decompress bzip2(1)-compressed data even if they never explicitly invoke the bunzip2(1) utility. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:19.mldv2 By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 21:17:10 GMT FreeBSD Security Advisory - The ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented across multiple mbufs. A remote attacker may be able to cause an out-of-bounds read or write that may cause the kernel to attempt to access an unmapped page and subsequently panic. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:20.bsnmp By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 21:17:59 GMT FreeBSD Security Advisory - A function extracting the length from type-length-value encoding is not properly validating the submitted length. A remote user could cause, for example, an out-of-bounds read, decoding of unrelated data, or trigger a crash of the software such as bsnmpd resulting in a denial of service. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:21.bhyve By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 21:18:57 GMT FreeBSD Security Advisory - The e1000 network adapters permit a variety of modifications to an Ethernet packet when it is being transmitted. These include the insertion of IP and TCP checksums, insertion of an Ethernet VLAN header, and TCP segmentation offload ("TSO"). The e1000 device model uses an on-stack buffer to generate the modified packet header when simulating these modifications on transmitted packets. When TCP segmentation offload is requested for a transmitted packet, the e1000 device model used a guest-provided value to determine the size of the on-stack buffer without validation. The subsequent header generation could overflow an incorrectly sized buffer or indirect a pointer composed of stack garbage. A misbehaving bhyve guest could overwrite memory in the bhyve process on the host. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:22.mbuf By packetstormsecurity.com Published On :: Wed, 21 Aug 2019 19:34:21 GMT FreeBSD Security Advisory - Due do a missing check in the code of m_pulldown(9) data returned may not be contiguous as requested by the caller. Extra checks in the IPv6 code catch the error condition and trigger a kernel panic leading to a remote DoS (denial-of-service) attack with certain Ethernet interfaces. At this point it is unknown if any other than the IPv6 code paths can trigger a similar condition. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Wed, 21 Aug 2019 19:35:17 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:24.mqueuefs By packetstormsecurity.com Published On :: Wed, 21 Aug 2019 19:35:29 GMT FreeBSD Security Advisory - System calls operating on file descriptors obtain a reference to relevant struct file which due to a programming error was not always put back, which in turn could be used to overflow the counter of affected struct file. A local user can use this flaw to obtain access to files, directories, sockets, etc., opened by processes owned by other users. If obtained struct file represents a directory from outside of user's jail, it can be used to access files outside of the jail. If the user in question is a jailed root they can obtain root privileges on the host system. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Thu, 22 Aug 2019 20:20:23 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:26.mcu By packetstormsecurity.com Published On :: Tue, 12 Nov 2019 21:46:17 GMT FreeBSD Security Advisory - From time to time Intel releases new CPU microcode to address functional issues and security vulnerabilities. Such a release is also known as a Micro Code Update (MCU), and is a component of a broader Intel Platform Update (IPU). FreeBSD distributes CPU microcode via the devcpu-data port and package. Full Article
9 FreeBSD Security Advisory - FreeBSD-SA-19:25.mcepsc By packetstormsecurity.com Published On :: Tue, 12 Nov 2019 21:48:47 GMT FreeBSD Security Advisory - Intel discovered a previously published erratum on some Intel platforms can be exploited by malicious software to potentially cause a denial of service by triggering a machine check that will crash or hang the system. Malicious guest operating systems may be able to crash the host. Full Article
9 Red Hat Security Advisory 2020-0898-01 By packetstormsecurity.com Published On :: Thu, 19 Mar 2020 15:17:13 GMT Red Hat Security Advisory 2020-0898-01 - The Python Imaging Library adds image processing capabilities to your Python interpreter. This library provides extensive file format support, an efficient internal representation, and powerful image processing capabilities. An issue where improperly restricted operations on a memory buffer in libImaging/PcxDecode.c were addressed. Full Article
9 Red Hat Security Advisory 2020-1091-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:18:38 GMT Red Hat Security Advisory 2020-1091-01 - Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too. Issues addressed include an improper neutralization vulnerability. Full Article
9 Red Hat Security Advisory 2020-1916-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:26:20 GMT Red Hat Security Advisory 2020-1916-01 - pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index. pip is a recursive acronym that can stand for either "Pip Installs Packages" or "Pip Installs Python". Issues addressed include crlf injection and cross-host redirect vulnerabilities. Full Article
9 Kimble's Extradition Hearing Delayed Again By packetstormsecurity.com Published On :: Mon, 07 Jul 2014 15:17:46 GMT Full Article headline government usa riaa mpaa new zealand
9 Israeli Police Arrest Hacker Who Leaked Madonna's Music By packetstormsecurity.com Published On :: Fri, 23 Jan 2015 15:33:47 GMT Full Article headline hacker data loss israel riaa
9 FlashGet 1.9.6 Buffer Overflow Proof Of Concept By packetstormsecurity.com Published On :: Sat, 02 May 2020 09:22:22 GMT FlashGet version 1.9.6 remote buffer overflow proof of concept exploit. Full Article
9 CentOS Control Web Panel 0.9.8.836 Privilege Escalation By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 18:32:22 GMT CentOS Control Web Panel version 0.9.8.836 suffers from a privilege escalation vulnerability. Full Article
9 CentOS Control Web Panel 0.9.8.836 Authentication Bypass By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 18:34:44 GMT CentOS Control Web Panel version 0.9.8.836 suffers from an authentication bypass vulnerability. Full Article
9 CentOS Control Web Panel 0.9.8.838 User Enumeration By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 19:44:44 GMT CentOS Control Web Panel version 0.9.8.838 suffers from a user enumeration vulnerability. Full Article
9 CentOS-WebPanel.com Control Web Panel 0.9.8.836 Remote Command Execution By packetstormsecurity.com Published On :: Mon, 05 Aug 2019 20:52:30 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.836 suffers from a remote command execution vulnerability. Full Article
9 CentOS-WebPanel.com Control Web Panel 0.9.8.840 User Enumeration By packetstormsecurity.com Published On :: Mon, 05 Aug 2019 20:54:03 GMT CentOS-WebPanel.com Control Web Panel (CWP) versions 0.9.8.836 through 0.9.8.840 suffer from a user enumeration vulnerability. Full Article
9 CentOS-WebPanel.com Control Web Panel 0.9.8.846 Cross Site Scripting By packetstormsecurity.com Published On :: Mon, 05 Aug 2019 20:55:44 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.846 suffers from a reflective cross site scripting vulnerability. Full Article
9 CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.848 User Enumeration By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 22:02:22 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.848 suffers from a user enumeration vulnerability. Full Article
9 CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.851 Arbitrary Database Drop By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 22:05:24 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.851 suffers from an arbitrary database dropping vulnerability. Full Article
9 CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.851 phpMyAdmin Password Change By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 22:06:49 GMT CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.851 allows an attacker to change arbitrary passwords. Full Article
9 CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross Site Scripting By packetstormsecurity.com Published On :: Mon, 26 Aug 2019 15:59:03 GMT CentOS version 7.6.1810 with Control Web Panel version 0.9.8.837 suffers from a persistent cross site scripting vulnerability. Full Article
9 CentOS 7.6.1810 Control Web Panel 0.9.8.837 Cross Site Request Forgery By packetstormsecurity.com Published On :: Mon, 26 Aug 2019 16:01:11 GMT CentOS version 7.6.1810 with Control Web Panel version 0.9.8.837 suffers from a cross site request forgery vulnerability. Full Article
9 rConfig 3.9.2 Command Injection By packetstormsecurity.com Published On :: Thu, 07 Nov 2019 14:58:12 GMT This Metasploit module exploits an unauthenticated command injection vulnerability in rConfig versions 3.9.2 and prior. The install directory is not automatically removed after installation, allowing unauthenticated users to execute arbitrary commands via the ajaxServerSettingsChk.php file as the web server user. This module has been tested successfully on rConfig version 3.9.2 on CentOS 7.7.1908 (x64). Full Article
9 Germany Rolls Out ePassport II - It's Fingerprinting Good! By packetstormsecurity.com Published On :: Thu, 01 Nov 2007 11:23:35 GMT Full Article germany passport
9 Awed Fraudsters Defeated By UK's Passport Interviews By packetstormsecurity.com Published On :: Tue, 25 Mar 2008 04:34:12 GMT Full Article britain fraud passport
9 DotNetNuke CMS 9.5.0 File Extension Check Bypass By packetstormsecurity.com Published On :: Mon, 24 Feb 2020 09:09:45 GMT DotNetNuke CMS version 9.5.0 suffers from file extension check bypass vulnerability that allows for arbitrary file upload. Full Article
9 TP-Link TL-WR849N 0.9.1 4.16 Authentication Bypass By packetstormsecurity.com Published On :: Mon, 02 Mar 2020 15:29:26 GMT TP-Link TL-WR849N version 0.9.1 4.16 suffers from a firmware upload authentication bypass vulnerability. Full Article
9 CyberArk PSMP 10.9.1 Policy Restriction Bypass By packetstormsecurity.com Published On :: Mon, 23 Mar 2020 16:02:22 GMT CyberArk PSMP versions 10.9.1 and below suffer from a policy restriction bypass vulnerability. Full Article
9 SITS:Vision 9.7.0 Authentication Bypass By packetstormsecurity.com Published On :: Wed, 25 Mar 2020 14:33:29 GMT An authentication bypass vulnerability is present in the stand-alone SITS:Vision component of Tribal SITS in its default configuration, related to unencrypted communications sent by the client each time it is launched. This vulnerability allows unauthenticated attackers to gain access to credentials or execute arbitrary SQL queries on the SITS backend as long as they have access to the client executable or can intercept traffic from a user who does. Version 9.7.0 is affected. Full Article
9 rConfig 3.9.4 searchField Remote Code Execution By packetstormsecurity.com Published On :: Sat, 28 Mar 2020 14:30:26 GMT rConfig version 3.9.4 searchField unauthenticated remote root code execution exploit. Full Article
9 Crown Prince Of Saudi Arabia Accused Of Hacking Jeff Bezos' Phone By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 15:57:44 GMT Full Article headline hacker government usa phone amazon flaw cyberwar facebook saudi arabia
9 Jeff Bezos Met FBI Investigators In 2019 Over Alleged Saudi Hack By packetstormsecurity.com Published On :: Fri, 31 Jan 2020 15:28:31 GMT Full Article headline hacker privacy malware usa phone amazon data loss spyware saudi arabia
9 Red Hat Security Advisory 2020-0912-01 By packetstormsecurity.com Published On :: Mon, 23 Mar 2020 16:01:07 GMT Red Hat Security Advisory 2020-0912-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. A file read / inclusion vulnerability was addressed. Full Article
9 Red Hat Security Advisory 2020-0961-01 By packetstormsecurity.com Published On :: Tue, 24 Mar 2020 15:09:31 GMT Red Hat Security Advisory 2020-0961-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. A file read / inclusion vulnerability was addressed among other issues. Full Article
9 Red Hat Security Advisory 2020-0962-01 By packetstormsecurity.com Published On :: Tue, 24 Mar 2020 15:10:43 GMT Red Hat Security Advisory 2020-0962-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. A file read / inclusion vulnerability was addressed among other issues. Full Article
9 Red Hat Security Advisory 2020-1479-01 By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 00:14:17 GMT Red Hat Security Advisory 2020-1479-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This asynchronous patch is a security update for the Apache Tomcat package in JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5, 6, and 7. All users of Red Hat JBoss Enterprise Application Platform 6.4 are advised to upgrade to these updated packages. Full Article
9 Red Hat Security Advisory 2020-1509-01 By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:15:11 GMT Red Hat Security Advisory 2020-1509-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities. Full Article