ice

Dassault Systèmes and the FDA Extend Collaboration to Inform Cardiovascular Device Review Process and Accelerate Access to New Treatments

•An in silico clinical trial is underway with the 3DEXPERIENCE platform to evaluate the Living Heart simulated 3D heart for transforming how new devices can be tested •Five-year extension of their collaborative research agreement aims to spur medical device innovation by enabling innovative, new product designs •Both Dassault Systèmes and the FDA recognize the transformative impact of modeling and simulation on public health and patient safety




ice

Dassault Systèmes successfully prices €3.65 billion bonds

PARIS, France – September 10th, 2019 – Dassault Systèmes, the 3DEXPERIENCE Company, world leader in 3D design software, 3D Digital Mock Up and Product Lifecycle Management (PLM) solutions, today announces that it has successfully priced its inaugural senior unsecured Eurobonds in four tranches for a total of €3.65 billion. This bond issue has the following maturities: 3 years and 5 years, which carry zero coupons and 7-year and 10-year tranches priced at 0.19% and 0.44% respectively. The...





ice

VirtualTablet Server 3.0.2 Denial Of Service

VirtualTablet Server version 3.0.2 denial of service proof of concept exploit.




ice

OpenSSL signature_algorithms_cert Denial Of Service

Proof of concept denial of service exploit for the recent OpenSSL signature_algorithms_cert vulnerability.




ice

Upgrade of Managed DSLS Service on Feb, 29th 3:00AM (UTC+1). Estimated duration: 3 hours

Managed DSLS Service will be upgraded on Feb, 29th (starting Saturday Feb, 29th 2020 - 3AM - UTC+1)




ice

(On-Premises Only) Security advisory for Simulation Process Intelligence (3DOrchestrate Services) on 3DEXPERIENCE: March 11th, 2020

A vulnerability associated with Use of Hard-coded Credentials (CWE-798) exists in Simulation Process Intelligence (3DOrchestrate Services) on premises licensed program. The security risk is evaluated as High (CVSS v.3.0 Base Score 8.0) and affects all 3DEXPERIENCE releases (from 3DEXPERIENCE R2014x to 3DEXPERIENCE R2020x).





ice

Design Flaw Leaves Bluetooth Devices Vulnerable




ice

Billions Of Devices Open To Wi-Fi Eavesdropping Attacks





ice

Hacker Admits Stealing, Reselling VoIP Services






ice

Deep Instinct Windows Agent 1.2.29.0 Unquoted Service Path

Deep Instinct Windows Agent version 1.2.29.0 suffers from an unquoted service path vulnerability.




ice

Microsoft Windows Net Use Insufficent Authentication

The Windows "net use" network logon type-3 command does not prompt for authentication when the built-in Administrator account is enabled and both remote and originating systems suffer from password reuse. This also works as "standard" user but unfortunately we do not gain high integrity privileges. However, it opens the door and increases the attack surface if the box we laterally move to has other vulnerabilities present.




ice

Microsoft Windows Unquoted Service Path Privilege Escalation

This Metasploit module exploits a logic flaw due to how the lpApplicationName parameter is handled. When the lpApplicationName contains a space, the file name is ambiguous. Take this file path as example: C:program fileshello.exe; The Windows API will try to interpret this as two possible paths: C:program.exe, and C:program fileshello.exe, and then execute all of them. To some software developers, this is an unexpected behavior, which becomes a security problem if an attacker is able to place a malicious executable in one of these unexpected paths, sometimes escalate privileges if run as SYSTEM. Some software such as OpenVPN 2.1.1, OpenSSH Server 5, and others have the same problem.






ice

Avaya IP Office Customer Call Reporter Command Execution

This Metasploit module exploits an authentication bypass vulnerability on Avaya IP Office Customer Call Reporter, which allows a remote user to upload arbitrary files through the ImageUpload.ashx component. It can be abused to upload and execute arbitrary ASP .NET code. The vulnerability has been tested successfully on Avaya IP Office Customer Call Reporter 7.0.4.2 and 8.0.8.15 on Windows 2003 SP2.




ice

Numara / BMC Track-It! FileStorageService Arbitrary File Upload

This Metasploit module exploits an arbitrary file upload vulnerability in Numara / BMC Track-It! v8 to v11.X. The application exposes the FileStorageService .NET remoting service on port 9010 (9004 for version 8) which accepts unauthenticated uploads. This can be abused by a malicious user to upload a ASP or ASPX file to the web root leading to arbitrary code execution as NETWORK SERVICE or SYSTEM. This Metasploit module has been tested successfully on versions 11.3.0.355, 10.0.51.135, 10.0.50.107, 10.0.0.143, 9.0.30.248 and 8.0.2.51.












ice

ProficySCADA For iOS 5.0.25920 Denial Of Service

ProficySCADA for iOS version 5.0.25920 suffers from a denial of service vulnerability.




ice

File Sharing And Chat 1.0 Denial Of Service

File Sharing and Chat version 1.0 for iOS suffers from a denial of service vulnerability.




ice

Transfer Master 3.3 Denial Of Service

Transfer Master version 3.3 for iOS suffers from a denial of service vulnerability.





ice

Ubuntu Security Notice USN-4184-2

Ubuntu Security Notice 4184-2 - USN-4184-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 was incomplete on 64-bit Intel x86 systems. Also, the update introduced a regression that broke KVM guests where extended page tables are disabled or not supported. This update addresses both issues. Various other issues were also addressed.




ice

Ubuntu Security Notice USN-4183-2

Ubuntu Security Notice 4183-2 - USN-4183-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 was incomplete on 64-bit Intel x86 systems. This update addresses the issue. Various other issues were also addressed.




ice

Ubuntu Security Notice USN-4185-3

Ubuntu Security Notice 4185-3 - USN-4185-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 was incomplete on 64-bit Intel x86 systems. Also, the update introduced a regression that broke KVM guests where extended page tables are disabled or not supported. This update addresses both issues. Various other issues were also addressed.




ice

Ubuntu Security Notice USN-4186-3

Ubuntu Security Notice 4186-3 - USN-4186-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 was incomplete on 64-bit Intel x86 systems. This update addresses the issue. Various other issues were also addressed.




ice

RSA BSAFE Crypto Attacks / Denial Of Service

RSA BSAFE Micro Edition Suite, Crypto-C Micro Edition, Crypto-J, SSL-J and SSL-C all suffer from various crypto, denial of service, and underflow vulnerabilities.




ice

Ubuntu Security Notice USN-3199-3

Ubuntu Security Notice 3199-3 - USN-3199-1 fixed a vulnerability in Python Crypto. This update provides the corresponding update for Ubuntu 12.04 ESM. A It was discovered that the ALGnew function in block_templace.c in the A Python Cryptography Toolkit contained a heap-based buffer overflow A vulnerability. A remote attacker could use this flaw to execute A arbitrary code by using a crafted initialization vector parameter. Various other issues were also addressed.




ice

Ubuntu Security Notice USN-3616-1

Ubuntu Security Notice 3616-1 - It was discovered that Python Crypto incorrectly generated ElGamal key parameters. A remote attacker could possibly use this issue to obtain sensitive information.




ice

Ubuntu Security Notice USN-3616-2

Ubuntu Security Notice 3616-2 - USN-3616-1 fixed a vulnerability in Python Crypto. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Python Crypto incorrectly generated ElGamal key parameters. A remote attacker could possibly use this issue to obtain sensitive information. Various other issues were also addressed.




ice

Ubuntu Security Notice USN-3727-1

Ubuntu Security Notice 3727-1 - It was discovered that Bouncy Castle incorrectly handled certain crypto algorithms. A remote attacker could possibly use these issues to obtain sensitive information, including private keys.




ice

Ubuntu Security Notice USN-3901-1

Ubuntu Security Notice 3901-1 - Jann Horn discovered that the userfaultd implementation in the Linux kernel did not properly restrict access to certain ioctls. A local attacker could use this possibly to modify files. It was discovered that the crypto subsystem of the Linux kernel leaked uninitialized memory to user space in some situations. A local attacker could use this to expose sensitive information. Various other issues were also addressed.








ice

Islamic Voice Insecure Cookie Handling

Islamic Voice suffers from an insecure cookie handling vulnerability.




ice

NICE Recording eXpress 6.x Root Backdoor / XSS / Bypass

NICE Recording eXpress versions 6.0.x, 6.1.x, 6.2.x, 6.3.x, and 6.5.x suffer from cross site scripting, root backdoor, unauthenticated access, fail authorization, insecure cookie handling, and remote SQL injection vulnerabilities.




ice

Cisco Zero-Day Exploited In The Wild To Crash And Reload Devices