vi

Design Flaw Leaves Bluetooth Devices Vulnerable




vi

Billions Of Devices Open To Wi-Fi Eavesdropping Attacks





vi

Hacker Admits Stealing, Reselling VoIP Services




vi

Red Hat Security Advisory 2020-1351-01

Red Hat Security Advisory 2020-1351-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include an out of bounds access vulnerability.




vi

Red Hat Security Advisory 2020-1378-01

Red Hat Security Advisory 2020-1378-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.




vi

Red Hat Security Advisory 2020-1352-01

Red Hat Security Advisory 2020-1352-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures. Issues addressed include an out of bounds access vulnerability.




vi

Red Hat Security Advisory 2020-1372-01

Red Hat Security Advisory 2020-1372-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.




vi

Red Hat Security Advisory 2020-1358-01

Red Hat Security Advisory 2020-1358-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include an out of bounds access vulnerability.




vi

Red Hat Security Advisory 2020-1403-01

Red Hat Security Advisory 2020-1403-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include an out of bounds access vulnerability.




vi

Red Hat Security Advisory 2020-1460-01

Red Hat Security Advisory 2020-1460-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. BR/EDR encryption key negotiation attacks were addressed.




vi

Red Hat Security Advisory 2020-1473-01

Red Hat Security Advisory 2020-1473-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.




vi

Red Hat Security Advisory 2020-1465-01

Red Hat Security Advisory 2020-1465-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.




vi

Red Hat Security Advisory 2020-1493-01

Red Hat Security Advisory 2020-1493-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include buffer overflow, denial of service, heap overflow, and null pointer vulnerabilities.




vi

Red Hat Security Advisory 2020-1505-01

Red Hat Security Advisory 2020-1505-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures. An out-of-bounds heap access vulnerability was addressed.




vi

Red Hat Security Advisory 2020-1524-01

Red Hat Security Advisory 2020-1524-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.




vi

Red Hat Security Advisory 2020-1769-01

Red Hat Security Advisory 2020-1769-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, information leakage, integer overflow, null pointer, out of bounds read, and use-after-free vulnerabilities.




vi

Red Hat Security Advisory 2020-1966-01

Red Hat Security Advisory 2020-1966-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.




vi

Qualys Security Advisory - OpenBSD Authentication Bypass / Privilege Escalation

Qualys has discovered that OpenBSD suffers from multiple authentication bypass and local privilege escalation vulnerabilities.




vi

Qualys Security Advisory - OpenBSD Dynamic Loader Privilege Escalation

Qualys discovered a local privilege escalation in OpenBSD's dynamic loader (ld.so). This vulnerability is exploitable in the default installation (via the set-user-ID executable chpass or passwd) and yields full root privileges. They developed a simple proof of concept and successfully tested it against OpenBSD 6.6 (the current release), 6.5, 6.2, and 6.1, on both amd64 and i386; other releases and architectures are probably also exploitable.




vi

OpenBSD Dynamic Loader chpass Privilege Escalation

This Metasploit module exploits a vulnerability in the OpenBSD ld.so dynamic loader (CVE-2019-19726). The _dl_getenv() function fails to reset the LD_LIBRARY_PATH environment variable when set with approximately ARG_MAX colons. This can be abused to load libutil.so from an untrusted path, using LD_LIBRARY_PATH in combination with the chpass set-uid executable, resulting in privileged code execution. This module has been tested successfully on OpenBSD 6.1 (amd64) and OpenBSD 6.6 (amd64).




vi

OpenBSD OpenSMTPD Privilege Escalation / Code Execution

Qualys discovered a vulnerability in OpenSMTPD, OpenBSD's mail server. This vulnerability is exploitable since May 2018 (commit a8e222352f, "switch smtpd to new grammar") and allows an attacker to execute arbitrary shell commands, as root.




vi

Microsoft Windows WizardOpium Local Privilege Escalation

Microsoft Windows WizardOpium local privilege escalation exploit.




vi

Deep Instinct Windows Agent 1.2.29.0 Unquoted Service Path

Deep Instinct Windows Agent version 1.2.29.0 suffers from an unquoted service path vulnerability.




vi

Microsoft Windows 10 SMB 3.1.1 Local Privilege Escalation

Microsoft Windows 10 SMB version 3.1.1 SMBGhost local privilege escalation exploit.




vi

Microsoft Windows NtFilterToken ParentTokenId Incorrect Setting Privilege Escalation

Microsoft Windows suffers from an NtFilterToken ParentTokenId incorrect setting that allows for elevation of privileges.




vi

Microsoft Windows SE_SERVER_SECURITY Security Descriptor Owner Privilege Escalation

In Microsoft Windows, by using the poorly documented SE_SERVER_SECURITY Control flag it is possible to set an owner different to the caller, bypassing security checks.




vi

Microsoft Windows Unquoted Service Path Privilege Escalation

This Metasploit module exploits a logic flaw due to how the lpApplicationName parameter is handled. When the lpApplicationName contains a space, the file name is ambiguous. Take this file path as example: C:program fileshello.exe; The Windows API will try to interpret this as two possible paths: C:program.exe, and C:program fileshello.exe, and then execute all of them. To some software developers, this is an unexpected behavior, which becomes a security problem if an attacker is able to place a malicious executable in one of these unexpected paths, sometimes escalate privileges if run as SYSTEM. Some software such as OpenVPN 2.1.1, OpenSSH Server 5, and others have the same problem.




vi

Syrian Electronic Army Claims CNN As Its Latest Victim






vi

Taboola Hack Allows SEA To Redirect Reuters Site Visitors





vi

Tinc Virtual Private Network Daemon 1.0.36

tinc is a Virtual Private Network (VPN) daemon that uses tunneling and encryption to create a secure private network between multiple hosts on the Internet. This tunneling allows VPN sites to share information with each other over the Internet without exposing any information.




vi

Secunia Security Advisory 50313

Secunia Security Advisory - A vulnerability has been reported in CuteSoft Cute Editor for ASP.NET, which can be exploited by malicious people to conduct cross-site scripting attacks.




vi

Numara / BMC Track-It! FileStorageService Arbitrary File Upload

This Metasploit module exploits an arbitrary file upload vulnerability in Numara / BMC Track-It! v8 to v11.X. The application exposes the FileStorageService .NET remoting service on port 9010 (9004 for version 8) which accepts unauthenticated uploads. This can be abused by a malicious user to upload a ASP or ASPX file to the web root leading to arbitrary code execution as NETWORK SERVICE or SYSTEM. This Metasploit module has been tested successfully on versions 11.3.0.355, 10.0.51.135, 10.0.50.107, 10.0.0.143, 9.0.30.248 and 8.0.2.51.




vi

ASP.NET jVideo Kit 1.0 SQL Injection

ASP.NET jVideo Kit version 1.0 suffers from a remote SQL injection vulnerability.







vi

Microsoft Taps Eric Holder To Audit AnyVision Face Recognition





vi

TOR Virtual Network Tunneling Tool 0.4.0.5

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).




vi

TOR Virtual Network Tunneling Tool 0.4.1.5

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).




vi

TOR Virtual Network Tunneling Tool 0.4.1.6

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).