exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2024-03-29

xz/liblzma Backdoored
Posted Mar 29, 2024
Authored by Andres Freund

It has been discovered that the upstream source tarballs for xz-utils, the XZ-format compression utilities, are compromised and inject malicious code, at build time, into the resulting liblzma5 library. Included in this archive are not only the advisory but additional data and a testing script to see if you're affected.

tags | advisory
advisories | CVE-2024-3094
SHA-256 | 24e782ee2711640bef44e50dae3e4bd40c2ec8ddbbf87dbc1461e7d4aa22e1db
WatchGuard XTM Firebox Unauthenticated Remote Command Execution
Posted Mar 29, 2024
Authored by Charles FOL, Dylan Pindur, h00die-gr3y, Misterxid | Site metasploit.com

This Metasploit module exploits a buffer overflow at the administration interface (8080 or 4117) of WatchGuard Firebox and XTM appliances which is built from a cherrypy python backend sending XML-RPC requests to a C binary called wgagent using pre-authentication endpoint /agent/login. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2. Successful exploitation results in remote code execution as user nobody.

tags | exploit, remote, overflow, code execution, python
advisories | CVE-2022-26318
SHA-256 | 1f32659ebb0c531de30e029fb76fabee6201b5794d59ccb2568e849b2451ba91
Debian Security Advisory 5649-1
Posted Mar 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5649-1 - Andres Freund discovered that the upstream source tarballs for xz-utils, the XZ-format compression utilities, are compromised and inject malicious code, at build time, into the resulting liblzma5 library.

tags | advisory
systems | linux, debian
advisories | CVE-2024-3094
SHA-256 | a36f16841d48439de0dca87969734d17803a93009098f4ca6fe3dd1c574bdc99
Debian Security Advisory 5648-1
Posted Mar 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5648-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-2625, CVE-2024-2626, CVE-2024-2627, CVE-2024-2628, CVE-2024-2629, CVE-2024-2630, CVE-2024-2631, CVE-2024-2883, CVE-2024-2885, CVE-2024-2886, CVE-2024-2887
SHA-256 | d045fe2df3a7b0da1744ec322c6841faa9dc1ec5194d51870e6e7ca36abd50d6
Soholaunch 4.9.4 r44 Shell Upload
Posted Mar 29, 2024
Authored by tmrswrr

Soholaunch version 4.9.4 r44 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 38cf97e11373ce1137705690e0184e70046c7384264c09e97f32c832e3026b02
Ubuntu Security Notice USN-6707-4
Posted Mar 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6707-4 - Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-1085, CVE-2024-1086
SHA-256 | 1e54ff144f57b2bd5a30a36e13436904969117b6a92329a52019596e2864df7a
Ubuntu Security Notice USN-6704-4
Posted Mar 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6704-4 - It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service. Quentin Minster discovered that the KSMBD implementation in the Linux kernel did not properly handle session setup requests. A remote attacker could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-23000, CVE-2023-32247, CVE-2024-1085, CVE-2024-1086, CVE-2024-24855
SHA-256 | 4c20532debf7fe54f300253a8836c32c86a73b576ba2f48d948c642e26473036
FoF Pretty Mail 1.1.2 Local File Inclusion
Posted Mar 29, 2024
Authored by Chokri Hammedi

The FoF Pretty Mail extension version 1.1.2 for Flarum suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 1dbbfbdf1a7bf4060fdff75fb8aff1ab0bc5375217ca00dc2d7c0cf611ab7316
FoF Pretty Mail 1.1.2 Server-Side Template Injection
Posted Mar 29, 2024
Authored by Chokri Hammedi

The FoF Pretty Mail extension version 1.1.2 for Flarum suffers from a server-side template injection vulnerability.

tags | exploit
SHA-256 | 256571d01cca1bc252f84933681faf1ff9f922f6835db1ae3b7bc099a7571ea6
FoF Pretty Mail 1.1.2 Command Injection
Posted Mar 29, 2024
Authored by Chokri Hammedi

The FoF Pretty Mail extension version 1.1.2 for Flarum suffers from a command injection vulnerability.

tags | exploit
SHA-256 | 7685501581e9f699e06c56b0eddcfccbd5e014e303d78ffd724d6a188077faa5
Intel PowerGadget 3.6 Local Privilege Escalation
Posted Mar 29, 2024
Authored by Julian Horoszkiewicz

Intel PowerGadget version 3.6 suffers from a local privilege escalation vulnerability.

tags | advisory, local
SHA-256 | 7c432edb9faa64203476b212e783bee97c24deb2ea70d71ff8bea318abd872fe
Red Hat Security Advisory 2024-1570-03
Posted Mar 29, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1570-03 - Updated images are now available for Red Hat Advanced Cluster Security. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2019-25210
SHA-256 | fc473960b45c7dead718a19c5497a2d2cefaf2ace8dddbdd11c7ab3b3f104830
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close