what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 6,656 RSS Feed

Operating System: Windows

Red Hat Security Advisory 2023-7515-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7515-01 - The components for Red Hat OpenShift for Windows Containers 9.0.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-3676
SHA-256 | 22fd27567fa73b0487fa3e141834c87327890531494fe84f9dc73b1c9657ef21
Web-Based Firewall Logging Tool 1.1.3
Posted Nov 17, 2023
Authored by Bob Hockney | Site webfwlog.sourceforge.net

Webfwlog is a Web-based firewall log reporting and analysis tool. It allows users to design reports to use on logged firewall data in whatever configuration they desire. Included are sample reports as a starting point. Reports can be sorted with a single click, or "drilled-down" all the way to the packet level, and saved for later use. Supported log formats are netfilter, ipfilter, ipfw, ipchains, and Windows XP. Netfilter support includes ulogd MySQL or PostgreSQL database logs using the iptables ULOG target.

Changes: Added grants for postgresql to underlying tables in setup script. Fixed compatibility with php versions greater or equal to 8.1. Fixed resolution of hostnames for mysql. Fixed state management after resolving hostnames from packet page. Fixed drilldown on packet page when updating hosts. Fixed pgsql setup script with some versions of wc. Fixed loading of geoip2 php reader when extension not loaded. Fixed drilldown on fields displayed in hex on php versions greater or equal to 7. Fixed setup script compatibility with postgresql versions greater than 10. Fixed problem with mysql logs filtering on ip addresses with prefix or netmask. Fixed build of mysql ipv6 plugin with Mysql versions greater or equal to 8. Code cleanup. Documentation updates. Various other updates.
tags | tool, web, firewall
systems | linux, windows
SHA-256 | 724c22317e7ce1e7013ae1b752c091860a18eae1c3aa2a3edb49c88616e8824b
Wireshark Analyzer 4.2.0
Posted Nov 16, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: This is the first major Wireshark release under the Wireshark Foundation, a nonprofit which hosts Wireshark and promotes protocol analysis education. Wireshark supports dark mode on Windows. A Windows installer for Arm64 has been added. Packet list sorting has been improved. Wireshark and TShark are now better about generating valid UTF-8 output. A new display filter feature for filtering raw bytes has been added. Various other updates and fixes have been added.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 0e428492f4c3625d61a7ccff008dc0e429d16ab8caccad4403157ea92b48a75b
EzViz Studio 2.2.0 DLL Hijacking
Posted Nov 15, 2023
Authored by EAFZ

EzViz Studio version 2.2.0 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
advisories | CVE-2023-41613
SHA-256 | d6647010f93e517c65461fc94e2488783e4a7647feb496353818cb592c2d1194
Windows Kernel Containerized Registry Escape
Posted Nov 13, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a containerized registry escape through integer overflows in VrpBuildKeyPath and other weaknesses.

tags | exploit, overflow, kernel, registry
systems | windows
advisories | CVE-2023-36576
SHA-256 | c1feae840787713bb89848cc8ba310ff0f5a1d43e23d59e1de207223ba6d1278
Red Hat Security Advisory 2023-6207-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6207-01 - Red Hat JBoss Web Server 5.7.6 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server. Issues addressed include an information leakage vulnerability.

tags | advisory, web
systems | linux, redhat, windows
advisories | CVE-2023-42795
SHA-256 | abfe353a4153220478a12ebf4190e605d9fd486499b64472429d468325c61d7b
Red Hat Security Advisory 2023-6156-01
Posted Oct 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6156-01 - The components for Red Hat OpenShift support for Windows Containers 8.1.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, windows
advisories | CVE-2023-2431
SHA-256 | 3aee63407f3d6a9303bbc743ba737bb9fb4bbe332c2de4f66b5886fc0befc56e
Ubuntu Security Notice USN-6453-1
Posted Oct 26, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6453-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled prepending values to certain properties. An attacker could possibly use this issue to cause the X Server to crash, execute arbitrary code, or escalate privileges. Sri discovered that the X.Org X Server incorrectly handled destroying windows in certain legacy multi-screen setups. An attacker could possibly use this issue to cause the X Server to crash, execute arbitrary code, or escalate privileges.

tags | advisory, arbitrary
systems | linux, windows, ubuntu
advisories | CVE-2023-5367, CVE-2023-5380
SHA-256 | c2c6ee124f31fc5cfe2f269fc319393d122f370639f673b1bfb2bbba8f0bb1f9
Red Hat Security Advisory 2023-5746-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5746-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for Windows serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2023-22025
SHA-256 | a517ce2303ecee8d4cf11605d9914e32529e5d7574ff89c933c9de99827eafd0
Red Hat Security Advisory 2023-5735-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5735-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2023-22081
SHA-256 | d046a05336969d697624188d0adba872df5af1c8faa55f7c4455127fd55bd9e3
Red Hat Security Advisory 2023-5726-01
Posted Oct 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5726-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2023-22067
SHA-256 | 710bbdb61cfa85a341fa2fe1bf1019a64b41b5fd00881325302ca5b98156dd22
Microsoft Windows Kernel Out-Of-Bounds Reads / Memory Disclosure
Posted Oct 16, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel suffers from out-of-bounds reads and paged pool memory disclosure in VrpUpdateKeyInformation.

tags | exploit, kernel
systems | windows
advisories | CVE-2023-36803
SHA-256 | c87a5d6aa220b6741ae4904759814e063965888e7a3ac2b1614f1cd3581ff6a2
Microsoft Windows Kernel Paged Pool Memory Disclosure
Posted Oct 16, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel suffers from a paged pool memory disclosure in VrpPostEnumerateKey.

tags | exploit, kernel
systems | windows
advisories | CVE-2023-38140
SHA-256 | 349851510cbd7d10a7c2d7d53d9ff2f6105bc83bca4a0b424c2ec5e16ae09df1
Microsoft Windows Kernel Race Condition / Memory Corruption
Posted Oct 16, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel passes user-mode pointers to registry callbacks, leading to race conditions and memory corruption.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2023-38141
SHA-256 | 57a9fd976b42cf097a3782222d89382836eb91d0a5a6fd4b8b16b49f2a40d715
Microsoft Windows 11 apds.dll DLL Hijacking
Posted Oct 10, 2023
Authored by Moein Shahabi

Microsoft Windows 11 apds.dll DLL hijacking exploit.

tags | exploit
systems | windows
SHA-256 | 256cfaed0a65b3eceb6de21c558b32d1d65aa79b6a7e42a30bfb3b41fd52b46a
Wireshark Analyzer 4.0.10
Posted Oct 5, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: A bug was fixed where there was an error loading the g729.so plugin with Wireshark 4.0.9 and 3.6.17 on macOS.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | b2e3ff03fa2be9058a9ffbedd12b0a670433bd16c8cc6c432ab48dabc2df1898
Microsoft Windows Kernel Refcount Overflow / Use-After-Free
Posted Sep 29, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel does not reset security cache during self-healing, leading to refcount overflow and use-after-free conditions.

tags | exploit, overflow, kernel
systems | windows
advisories | CVE-2023-38139
SHA-256 | 4eb4fd48ea37a8b3e89dd2a59229350611f16a4367ff0dcf43fef634da02c00c
Microsoft Error Reporting Local Privilege Elevation
Posted Sep 27, 2023
Authored by bwatters-r7, Filip Dragovic, Octoberfest7 | Site metasploit.com

This Metasploit module takes advantage of a bug in the way Windows error reporting opens the report parser. If you open a report, Windows uses a relative path to locate the rendering program. By creating a specific alternate directory structure, we can coerce Windows into opening an arbitrary executable as SYSTEM. If the current user is a local admin, the system will attempt impersonation and the exploit will fail.

tags | exploit, arbitrary, local
systems | windows
advisories | CVE-2023-36874
SHA-256 | a872f68c00626fe384e850bbe5b416e5a094fcbf5639c9f1deb5248fc85413ca
Ubuntu Security Notice USN-6395-1
Posted Sep 22, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6395-1 - Mickael Karatekin discovered that GNOME Shell incorrectly allowed the screenshot tool to view open windows when a session was locked. A local attacker could possibly use this issue to obtain sensitive information.

tags | advisory, shell, local
systems | linux, windows, ubuntu
advisories | CVE-2023-43090
SHA-256 | 3f816a9930d178217a7288389d3b4673afe6c4eeaa9d4782303571213ae3bce4
Ivanti Avalanche MDM Buffer Overflow
Posted Sep 18, 2023
Authored by Ege Balci | Site metasploit.com

This Metasploit module exploits a buffer overflow condition in Ivanti Avalanche MDM versions prior to 6.4.1. An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in arbitrary code execution with the NT/AUTHORITY SYSTEM permissions. This vulnerability occurs during the processing of 3/5/8/100/101/102 item data types. The program tries to copy the item data using qmemcopy to a fixed size data buffer on stack. Upon successful exploitation the attacker gains full access to the target system. This vulnerability has been tested against Ivanti Avalanche MDM version 6.4.0.0 on Windows 10.

tags | exploit, overflow, arbitrary, code execution
systems | windows
advisories | CVE-2023-32560
SHA-256 | f923d88a736ee1b1d58c5f717428d9695cfc5a4107837de0f4006d0c4a042202
Razer Synapse Race Condition / DLL Hijacking
Posted Sep 18, 2023
Authored by Dr. Oliver Schwarz | Site syss.de

Razer Synapse versions before 3.8.0428.042117 (20230601) suffer from multiple vulnerabilities. Due to an unsafe installation path, improper privilege management, and a time-of-check time-of-use race condition, the associated system service "Razer Synapse Service" is vulnerable to DLL hijacking. As a result, local Windows users can abuse the Razer driver installer to obtain administrative privileges on Windows.

tags | exploit, local, vulnerability
systems | windows
advisories | CVE-2022-47631
SHA-256 | 1110267026177d281063e2e963a45b1c22d0c934df7112a724fa52cee6a0a4bc
Windows Common Log File System Driver (clfs.sys) Privilege Escalation
Posted Sep 14, 2023
Authored by Ricardo Narvaja, jheysel-r7, Esteban.kazimirow | Site metasploit.com

A privilege escalation vulnerability exists in the clfs.sys driver which comes installed by default on Windows 10 21H2, Windows 11 21H2 and Windows Server 20348 operating systems. This Metasploit module exploit makes use to two different kinds of specially crafted .blf files.

tags | exploit
systems | windows
advisories | CVE-2023-28252
SHA-256 | 9aa5ede2ea03c876775407f0098c013dfd3c503cc4ebb1ee7306284def339699
Microsoft Windows Kernel Recovery Memory Corruption
Posted Sep 8, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel has an issue where a partial success of registry hive log recovery may lead to inconsistent state and memory corruption.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2023-38154
SHA-256 | 8d90d52ff176f1f9884d9ffea04d9338aa0c0d819ae01d9535ea91d209a17c4f
Microsoft Windows Kernel Integer Overflow / Out-Of-Bounds Read
Posted Sep 8, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel suffers from out-of-bounds reads due to an integer overflow in registry .LOG file parsing.

tags | exploit, overflow, kernel, registry
systems | windows
advisories | CVE-2023-35386
SHA-256 | 2cb8dc117b540fd74b32ad5e82a39042ad150a5cea6b1be9d4e6170722bb1281
Windows/x64 PIC Null-Free TCP Reverse Shell Shellcode
Posted Sep 8, 2023
Authored by Senzee

476 bytes small Windows/x64 PIC null-free TCP reverse shell shellcode.

tags | shell, tcp, shellcode
systems | windows
SHA-256 | bba5751e922713bc181d1684a80fe65ee53eab2de87b3bbaf9cb5fc3fdccc945
Page 3 of 267
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close