4 Gentoo Linux Security Advisory 202004-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:43:50 GMT Gentoo Linux Security Advisory 202004-1 - A vulnerability in HAProxy might lead to remote execution of arbitrary code. Versions less than 2.0.10 are affected. Full Article
4 Gentoo Linux Security Advisory 202004-02 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:43:57 GMT Gentoo Linux Security Advisory 202004-2 - Multiple vulnerabilities have been found in VirtualBox, the worst of which could allow an attacker to take control of VirtualBox. Versions prior to 6.1.2 are affected. Full Article
4 Gentoo Linux Security Advisory 202004-03 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:45:09 GMT Gentoo Linux Security Advisory 202004-3 - Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which could result in the execution of arbitrary code. Versions prior to 9.28_rc4 are affected. Full Article
4 Gentoo Linux Security Advisory 202004-04 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:45:44 GMT Gentoo Linux Security Advisory 202004-4 - A heap use-after-free flaw in Qt WebEngine at worst might allow an attacker to execute arbitrary code. Versions less than 5.14.1 are affected. Full Article
4 Gentoo Linux Security Advisory 202004-05 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:46:21 GMT Gentoo Linux Security Advisory 202004-5 - Multiple vulnerabilities have been found in ledger, the worst of which could result in the arbitrary execution of code. Versions less than 3.1.2 are affected. Full Article
4 Gentoo Linux Security Advisory 202004-07 By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 18:26:49 GMT Gentoo Linux Security Advisory 202004-7 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 74.0.1 are affected. Full Article
4 Gentoo Linux Security Advisory 202004-08 By packetstormsecurity.com Published On :: Sat, 11 Apr 2020 12:12:12 GMT Gentoo Linux Security Advisory 202004-8 - A vulnerability in libssh could allow a remote attacker to cause a Denial of Service condition. Versions less than 0.9.4 are affected. Full Article
4 Gentoo Linux Security Advisory 202004-09 By packetstormsecurity.com Published On :: Tue, 14 Apr 2020 14:47:28 GMT Gentoo Linux Security Advisory 202004-9 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 81.0.4044.92 are affected. Full Article
4 Gentoo Linux Security Advisory 202004-10 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:28:42 GMT Gentoo Linux Security Advisory 202004-10 - Multiple vulnerabilities were found in OpenSSL, the worst of which could allow remote attackers to cause a Denial of Service condition. Versions less than 1.1.1g are affected. Full Article
4 Gentoo Linux Security Advisory 202004-11 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:31:47 GMT Gentoo Linux Security Advisory 202004-11 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 68.7.0 are affected. Full Article
4 Gentoo Linux Security Advisory 202004-12 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:35:36 GMT Gentoo Linux Security Advisory 202004-12 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 81.0.4044.122 are affected. Full Article
4 Gentoo Linux Security Advisory 202004-13 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:36:14 GMT Gentoo Linux Security Advisory 202004-13 - Multiple vulnerabilities have been found in Git which might all allow attackers to access sensitive information. Versions less than 2.26.2 are affected. Full Article
4 Netanyahu's Party Exposes Data On Over 6.4 Million Israelis By packetstormsecurity.com Published On :: Mon, 10 Feb 2020 14:12:58 GMT Full Article headline government privacy data loss israel
4 Red Hat Security Advisory 2020-1940-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:20:25 GMT Red Hat Security Advisory 2020-1940-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability. Full Article
4 Red Hat Security Advisory 2020-1942-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:28:54 GMT Red Hat Security Advisory 2020-1942-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Full Article
4 Linux/x64 Anti-Debug Trick INT3 Trap Shellcode By packetstormsecurity.com Published On :: Tue, 05 May 2020 21:01:22 GMT 113 bytes small Linux/x64 anti-debug trick (INT3 trap) with execve("/bin/sh") shellcode that is NULL free. Full Article
4 Red Hat Security Advisory 2020-2014-01 By packetstormsecurity.com Published On :: Tue, 05 May 2020 21:04:44 GMT Red Hat Security Advisory 2020-2014-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Full Article
4 Digital Whisper Electronic Magazine #94 By packetstormsecurity.com Published On :: Wed, 01 Aug 2018 03:03:33 GMT Digital Whisper Electronic Magazine issue 94. Written in Hebrew. Full Article
4 Digital Whisper Electronic Magazine #104 By packetstormsecurity.com Published On :: Mon, 03 Jun 2019 15:22:22 GMT Digital Whisper Electronic Magazine issue 104. Written in Hebrew. Full Article
4 Linux/x86_64 TCP/4444 Bindshell With Password Shellcode By packetstormsecurity.com Published On :: Sun, 18 Aug 2019 18:22:22 GMT 129 bytes small Linux/x86_64 bind (4444/TCP) shell (/bin/sh) + password (pass) shellcode. Full Article
4 Linux/MIPS64 Reverse Shell Shellcode By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 09:11:11 GMT 157 bytes small Linux/MIPS64 reverse (localhost:4444/TCP) shell shellcode. Full Article
4 Linux/x86_64 Reverse Shell TCP/4444 With Password Shellcode By packetstormsecurity.com Published On :: Tue, 20 Aug 2019 10:22:22 GMT 120 bytes small Linux/x86_64 reverse (127.0.0.1:4444/TCP) shell (/bin/sh) + password (pass) shellcode. Full Article
4 Linux/x86 Bind TCP Port 43690 Null-Free Shellcode By packetstormsecurity.com Published On :: Tue, 17 Sep 2019 13:33:33 GMT 53 bytes small Linux/x86 bind TCP port 43690 null-free shellcode. Full Article
4 Ubuntu Security Notice USN-4197-1 By packetstormsecurity.com Published On :: Thu, 21 Nov 2019 15:12:10 GMT Ubuntu Security Notice 4197-1 - It was discovered that Bind incorrectly handled certain TCP-pipelined queries. A remote attacker could possibly use this issue to cause Bind to consume resources, resulting in a denial of service. Full Article
4 Debian Security Advisory 4577-1 By packetstormsecurity.com Published On :: Thu, 28 Nov 2019 18:32:22 GMT Debian Linux Security Advisory 4577-1 - Tim Dusterhus discovered that haproxy, a TCP/HTTP reverse proxy, did not properly sanitize HTTP headers when converting from HTTP/2 to HTTP/1. This would allow a remote user to perform CRLF injections. Full Article
4 Linux/x64 Reverse TCP Stager Shellcode By packetstormsecurity.com Published On :: Tue, 17 Dec 2019 13:03:33 GMT 188 bytes small Lnux/x64 reverse TCP stager shellcode. Full Article
4 CHIYU BF430 TCP IP Converter Cross Site Scripting By packetstormsecurity.com Published On :: Tue, 11 Feb 2020 15:44:17 GMT CHIYU BF430 TCP IP Converter suffers from a persistent cross site scripting vulnerability. Full Article
4 GNU SIP Witch Telephony Server 0.7.4 By packetstormsecurity.com Published On :: Wed, 17 Mar 2010 22:29:34 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
4 GNU SIP Witch Telephony Server 0.8.4 By packetstormsecurity.com Published On :: Tue, 13 Jul 2010 03:05:18 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
4 GNU SIP Witch Telephony Server 1.4.0 By packetstormsecurity.com Published On :: Thu, 22 Nov 2012 12:11:11 GMT GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate. Full Article
4 Secunia Security Advisory 38841 By packetstormsecurity.com Published On :: Wed, 10 Mar 2010 07:03:31 GMT Secunia Security Advisory - Niels Heinen has reported a vulnerability in Juniper Networks Secure Access, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
4 Secunia Security Advisory 40117 By packetstormsecurity.com Published On :: Fri, 11 Jun 2010 13:54:17 GMT Secunia Security Advisory - Richard Brain has reported a weakness in Juniper IVE OS, which can be exploited by malicious people to conduct redirection attacks. Full Article
4 Secunia Security Advisory 40561 By packetstormsecurity.com Published On :: Thu, 15 Jul 2010 07:01:23 GMT Secunia Security Advisory - Richard Brain has reported a vulnerability in Juniper IVE, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
4 Secunia Security Advisory 42145 By packetstormsecurity.com Published On :: Tue, 09 Nov 2010 07:59:31 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
4 Secunia Security Advisory 43983 By packetstormsecurity.com Published On :: Sat, 02 Apr 2011 02:57:01 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Secure Access, which can be exploited by malicious people to bypass certain security restrictions. Full Article
4 Secunia Security Advisory 46797 By packetstormsecurity.com Published On :: Fri, 11 Nov 2011 04:09:04 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Junos, which can be exploited by malicious people to cause a DoS (Denial of Service). Full Article
4 Secunia Security Advisory 46903 By packetstormsecurity.com Published On :: Thu, 17 Nov 2011 02:29:33 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Junos, which can be exploited by malicious people to bypass certain security restrictions. Full Article
4 Secunia Security Advisory 48718 By packetstormsecurity.com Published On :: Thu, 05 Apr 2012 05:30:19 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
4 Secunia Security Advisory 48720 By packetstormsecurity.com Published On :: Thu, 05 Apr 2012 05:30:28 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
4 Secunia Security Advisory 49587 By packetstormsecurity.com Published On :: Tue, 19 Jun 2012 06:52:22 GMT Secunia Security Advisory - Dell SecureWorks has reported a vulnerability in Juniper Networks Mobility System, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
4 ManageEngine 14 Remote Code Execution By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 16:39:26 GMT This is a whitepaper tutorial that describes steps taken to identify post-authentication remote code execution vulnerabilities in ManageEngine version 14. Full Article
4 Packet Storm Exploit 2014-1204-1 - Offset2lib: Bypassing Full ASLR On 64bit Linux By packetstormsecurity.com Published On :: Fri, 05 Dec 2014 01:01:08 GMT Proof of concept code that demonstrates an ASLR bypass of PIE compiled 64bit Linux. Full Article
4 Packet Storm Advisory 2014-1204-1 - Offset2lib: Bypassing Full ASLR On 64bit Linux By packetstormsecurity.com Published On :: Fri, 05 Dec 2014 01:01:50 GMT The release of this advisory provides exploitation details in relation a weakness in the Linux ASLR implementation. The problem appears when the executable is PIE compiled and it has an address leak belonging to the executable. These details were obtained through the Packet Storm Bug Bounty program and are being released to the community. Full Article
4 Ubuntu Security Notice USN-4315-1 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:46:29 GMT Ubuntu Security Notice 4315-1 - Maximilien Bourgeteau discovered that the Apport lock file was created with insecure permissions. This could allow a local attacker to escalate their privileges via a symlink attack. Maximilien Bourgeteau discovered a race condition in Apport when setting crash report permissions. This could allow a local attacker to read arbitrary files via a symlink attack. Full Article
4 Ubuntu Security Notice USN-4319-1 By packetstormsecurity.com Published On :: Tue, 07 Apr 2020 16:39:24 GMT Ubuntu Security Notice 4319-1 - It was discovered that the IPMI message handler implementation in the Linux kernel did not properly deallocate memory in certain situations. A local attacker could use this to cause a denial of service. Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Various other issues were also addressed. Full Article
4 Ubuntu Security Notice USN-4318-1 By packetstormsecurity.com Published On :: Tue, 07 Apr 2020 16:39:34 GMT Ubuntu Security Notice 4318-1 - Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Gustavo Romero and Paul Mackerras discovered that the KVM implementation in the Linux kernel for PowerPC processors did not properly keep guest state separate from host state. A local attacker in a KVM guest could use this to cause a denial of service. Various other issues were also addressed. Full Article
4 Ubuntu Security Notice USN-4320-1 By packetstormsecurity.com Published On :: Tue, 07 Apr 2020 16:39:42 GMT Ubuntu Security Notice 4320-1 - Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Full Article
4 Ubuntu Security Notice USN-4325-1 By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 16:52:39 GMT Ubuntu Security Notice 4325-1 - It was discovered that the IPMI message handler implementation in the Linux kernel did not properly deallocate memory in certain situations. A local attacker could use this to cause a denial of service. Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Various other issues were also addressed. Full Article
4 Ubuntu Security Notice USN-4324-1 By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 16:52:45 GMT Ubuntu Security Notice 4324-1 - Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Shijie Luo discovered that the ext4 file system implementation in the Linux kernel did not properly check for a too-large journal size. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service. Various other issues were also addressed. Full Article
4 Red Hat Security Advisory 2020-1449-01 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:20:29 GMT Red Hat Security Advisory 2020-1449-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. A local file overwrite vulnerability was addressed. Full Article