id Intel Decides To Rid Itself Of The McAfee Name By packetstormsecurity.com Published On :: Tue, 07 Jan 2014 16:21:01 GMT Full Article headline virus mcafee intel
id John McAfee Announces He's Running For President By packetstormsecurity.com Published On :: Wed, 09 Sep 2015 05:35:06 GMT Full Article headline government usa mcafee
id Android Securty Research: Crypto Local Storage Attack By packetstormsecurity.com Published On :: Thu, 28 Feb 2019 20:22:22 GMT Whitepaper called Android Security Research: Crypto Wallet Local Storage Attack. Full Article
id BSidesLisbon 2019 Call For Papers By packetstormsecurity.com Published On :: Sat, 24 Aug 2019 10:21:11 GMT BSidesLisbon 2019 has announced its call for papers. It will be held November 28th and 29th at Auditorio FMD-UL. Full Article
id BSidesLjubljana 2020 Call For Papers By packetstormsecurity.com Published On :: Wed, 27 Nov 2019 15:39:12 GMT B-Sides Ljubljana will be held April 4th, 2020 in Ljubljana, Slovenia. Full Article
id Bsides Brussels 2020 Call For Papers By packetstormsecurity.com Published On :: Fri, 07 Feb 2020 14:21:30 GMT BSides Brussels is a security conference in Brussels, Belgium, with talks, workshops and villages. The goal is to strengthen the exchange of knowledge, cooperation, communication, and integration between the different actors active in the IT security industry. We are pleased to announce that the first edition of BSides Brussels will be held on May 28th, 2020. Full Article
id Facebook Cracks Down On Deepfake Videos By packetstormsecurity.com Published On :: Tue, 07 Jan 2020 16:45:44 GMT Full Article headline fraud facebook
id Facebook Sued By Australian Information Watchdog Over Cambridge Analytica-Linked Data Breach By packetstormsecurity.com Published On :: Mon, 09 Mar 2020 15:01:39 GMT Full Article headline government privacy australia data loss facebook
id WhatsApp Axes COVID-19 Mass Message Forwarding By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 15:36:16 GMT Full Article headline facebook
id Google Chrome 80 JSCreate Side-Effect Type Confusion By packetstormsecurity.com Published On :: Thu, 05 Mar 2020 14:45:47 GMT This Metasploit module exploits an issue in Google Chrome version 80.0.3987.87 (64 bit). The exploit corrupts the length of a float array (float_rel), which can then be used for out of bounds read and write on adjacent memory. The relative read and write is then used to modify a UInt64Array (uint64_aarw) which is used for read and writing from absolute memory. The exploit then uses WebAssembly in order to allocate a region of RWX memory, which is then replaced with the payload shellcode. The payload is executed within the sandboxed renderer process, so the browser must be run with the --no-sandbox option for the payload to work correctly. Full Article
id Malicious Snoopware Targeting India Found At Tiny Midwest ISP By packetstormsecurity.com Published On :: Thu, 08 Aug 2013 03:40:51 GMT Full Article headline malware india cyberwar pakistan
id Inside The TalkTalk 'Indian Scam Call Center' By packetstormsecurity.com Published On :: Mon, 06 Mar 2017 16:18:26 GMT Full Article headline india cybercrime fraud scam
id Cookiethief Android Malware Hijacks Facebook Accounts By packetstormsecurity.com Published On :: Thu, 12 Mar 2020 13:12:43 GMT Full Article headline malware phone google facebook
id $100k Paid Out For Google Cloud Shell Root Compromise By packetstormsecurity.com Published On :: Fri, 13 Mar 2020 14:49:12 GMT Full Article headline hacker flaw google
id Google Data Shines Light On Whether Coronavirus Lockdowns Worldwide Are Working By packetstormsecurity.com Published On :: Fri, 03 Apr 2020 15:15:27 GMT Full Article headline privacy virus google
id DNS Servers Filled With Wrong Kool-Aid In Romania By packetstormsecurity.com Published On :: Thu, 29 Nov 2012 07:22:09 GMT Full Article headline dns romania
id International Raids Arrest 110 Players In Investment Fraud Schemes By packetstormsecurity.com Published On :: Fri, 28 Feb 2014 21:38:14 GMT Full Article headline hacker usa britain cybercrime fraud scam spain romania
id Guccifer Charged By US Over President Hacks By packetstormsecurity.com Published On :: Fri, 13 Jun 2014 13:29:15 GMT Full Article headline hacker government usa data loss romania
id Symantec Finds Malware Widespread On Google Play Market By packetstormsecurity.com Published On :: Wed, 03 Apr 2013 04:10:50 GMT Full Article headline malware phone google symantec
id Symantec Won't Fix Catastrophic Flaws Until Mid-July By packetstormsecurity.com Published On :: Thu, 07 Jul 2016 13:39:59 GMT Full Article headline flaw symantec zero day
id 23,000 HTTPS Certs Will Be Axed In Next 24 Hours Amid Bitter Turf War By packetstormsecurity.com Published On :: Thu, 01 Mar 2018 01:02:09 GMT Full Article headline privacy symantec cryptography
id HC10 HC.Server Service 10.14 Remote Invalid Pointer Write By packetstormsecurity.com Published On :: Mon, 17 Jun 2019 17:03:28 GMT The HC.Server service in Hosting Controller HC10 10.14 allows an Invalid Pointer Write DoS if attackers can reach the service on port 8794. In addition this can potentially be leveraged for post exploit persistence with SYSTEM privileges, if physical access or malware is involved. If a physical attacker or malware can set its own program for the service failure recovery options, it can be used to maintain persistence. Afterwards, it can be triggered by sending a malicious request to DoS the service, which in turn can start the attackers recovery program. The attackers program can then try restarting the affected service to try an stay unnoticed by calling "sc start HCServerService". Services failure flag recovery options for "enabling actions for stops or errors" and can be set in the services "Recovery" properties tab or on the command line. Authentication is not required to reach the vulnerable service, this was tested successfully on Windows 7/10. Full Article
id Microsoft Windows NtUserSetWindowFNID Win32k User Callback By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 20:32:16 GMT An elevation of privilege vulnerability exists in Microsoft Windows when the Win32k component fails to properly handle objects in memory. This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This Metasploit module is tested against Windows 10 v1703 x86. Full Article
id AVideo Platform 8.1 Cross Site Request Forgery By packetstormsecurity.com Published On :: Wed, 05 Feb 2020 18:33:56 GMT AVideo Platform version 8.1 suffers from a cross site request forgery vulnerability. Full Article
id CandidATS 2.1.0 Cross Site Request Forgery By packetstormsecurity.com Published On :: Mon, 24 Feb 2020 09:24:01 GMT CandidATS version 2.1.0 suffers from a cross site request forgery vulnerability. Full Article
id Smart TVs Riddled With DUMB Security Holes By packetstormsecurity.com Published On :: Thu, 06 Jun 2013 15:10:35 GMT Full Article headline flaw samsung
id Knox Vuln Is Android Not Us, Says Samsung By packetstormsecurity.com Published On :: Mon, 13 Jan 2014 15:33:09 GMT Full Article headline phone data loss flaw google cryptography samsung
id Samsung Smart Fridge Leaves Gmail Logins Open To Attack By packetstormsecurity.com Published On :: Mon, 24 Aug 2015 13:43:16 GMT Full Article headline privacy flaw google samsung
id FAA Considers A Ban On Samsung's Exploding Smartphones By packetstormsecurity.com Published On :: Thu, 08 Sep 2016 13:26:03 GMT Full Article headline phone flaw samsung
id Kaspersky Identifies APT Mentioned In 2017 Shadow Brokers Leak By packetstormsecurity.com Published On :: Tue, 05 Nov 2019 15:11:59 GMT Full Article headline hacker government malware usa russia cyberwar nsa
id Data Breach Cost Rises To $4 Million Per Incident By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 16:56:59 GMT Full Article headline hacker privacy cybercrime data loss fraud identity theft
id Astronaut Commits Identity Theft From Space By packetstormsecurity.com Published On :: Mon, 26 Aug 2019 13:54:00 GMT Full Article headline bank fraud password identity theft
id COVID-19 Visited The RSA Conference This Year By packetstormsecurity.com Published On :: Wed, 11 Mar 2020 13:51:23 GMT Full Article headline virus conference rsa
id FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Wed, 21 Aug 2019 19:35:17 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
id FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Thu, 22 Aug 2019 20:20:23 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
id Former Gambling Site Worker Cops To ID Theft By packetstormsecurity.com Published On :: Tue, 23 Sep 2008 11:43:41 GMT Full Article government fraud gamble identity theft
id Kim Dotcom Releases A Video Of Megaupload Raid By packetstormsecurity.com Published On :: Thu, 13 Jun 2013 15:10:12 GMT Full Article headline government usa riaa mpaa pirate new zealand
id VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow By packetstormsecurity.com Published On :: Mon, 15 Feb 2010 22:09:31 GMT This Metasploit module exploits a stack-based buffer overflow in the Win32AddConnection function of the VideoLAN VLC media player. Versions 0.9.9 throught 1.0.1 are reportedly affected. This vulnerability is only present in Win32 builds of VLC. This payload was found to work with the windows/exec and windows/meterpreter/reverse_tcp payloads. However, the windows/meterpreter/reverse_ord_tcp was found not to work. Full Article
id Xorg X11 Server SUID modulepath Privilege Escalation By packetstormsecurity.com Published On :: Tue, 22 Oct 2019 21:07:40 GMT This Metasploit module attempts to gain root privileges with SUID Xorg X11 server versions 1.19.0 up to 1.20.3. A permission check flaw exists for -modulepath and -logfile options when starting Xorg. This allows unprivileged users that can start the server the ability to elevate privileges and run arbitrary code under root privileges. This module has been tested with CentOS 7 (1708). CentOS default install will require console auth for the users session. Xorg must have SUID permissions and may not start if running. On successful exploitation artifacts will be created consistent with starting Xorg. Full Article
id Irish Passports Go RFID, And Naked By packetstormsecurity.com Published On :: Mon, 23 Oct 2006 05:11:44 GMT Full Article passport rfid ireland
id THC/vonJeek Provide You The Ability To Clone ePassports By packetstormsecurity.com Published On :: Mon, 29 Sep 2008 17:01:48 GMT Full Article passport
id Passport RFIDs Cloned Wholesale By $250 eBay Auction Spree By packetstormsecurity.com Published On :: Mon, 02 Feb 2009 10:50:48 GMT Full Article passport ebay
id Hacker War Drives San Francisco Cloning RFID Passports By packetstormsecurity.com Published On :: Mon, 02 Feb 2009 14:33:30 GMT Full Article hacker usa passport rfid
id Unraid 6.8.0 Authentication Bypass / Arbitrary Code Execution By packetstormsecurity.com Published On :: Fri, 17 Apr 2020 15:37:57 GMT This Metasploit module exploits two vulnerabilities affecting Unraid 6.8.0. An authentication bypass is used to gain access to the administrative interface, and an insecure use of the extract PHP function can be abused for arbitrary code execution as root. Full Article
id Data Leaking Holes Riddle Intel, AMD, Arm Chips By packetstormsecurity.com Published On :: Thu, 15 Nov 2018 16:40:24 GMT Full Article headline data loss flaw intel
id Researchers Hide Malware In Intel SGX Enclaves By packetstormsecurity.com Published On :: Tue, 12 Feb 2019 17:37:55 GMT Full Article headline hacker malware intel
id Silent Windows Update Patched Side Channel That Leaked Data From Intel CPUs By packetstormsecurity.com Published On :: Wed, 07 Aug 2019 15:21:10 GMT Full Article headline microsoft data loss flaw intel
id Kim Dotcom Mansion Raid Ruled Legal By packetstormsecurity.com Published On :: Wed, 19 Feb 2014 16:15:04 GMT Full Article headline government usa riaa mpaa pirate new zealand
id The Pirate Bay Raided By Police, Site Down By packetstormsecurity.com Published On :: Wed, 10 Dec 2014 00:17:41 GMT Full Article headline government riaa mpaa pirate sweden
id Coronavirus Tracking App Locks Up Android Phones For Ransom By packetstormsecurity.com Published On :: Sun, 15 Mar 2020 14:23:02 GMT Full Article headline malware virus phone google