FreshRSS

πŸ”’
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1503-03

April 3rd 2024 at 19:58
Red Hat Security Advisory 2024-1503-03 - An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9. Issues addressed include denial of service and privilege escalation vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1559-03

April 3rd 2024 at 19:58
Red Hat Security Advisory 2024-1559-03 - Red Hat OpenShift Container Platform release 4.15.6 is now available with updates to packages and images that fix several bugs and add enhancements.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1561-03

April 3rd 2024 at 19:58
Red Hat Security Advisory 2024-1561-03 - Red Hat build of MicroShift release 4.15.6 is now available with updates to packages and images that fix several bugs.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1492-03

April 3rd 2024 at 19:57
Red Hat Security Advisory 2024-1492-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include integer overflow, out of bounds write, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1493-03

April 3rd 2024 at 19:57
Red Hat Security Advisory 2024-1493-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include integer overflow, out of bounds write, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1494-03

April 3rd 2024 at 19:57
Red Hat Security Advisory 2024-1494-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include integer overflow, out of bounds write, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1485-03

April 3rd 2024 at 19:57
Red Hat Security Advisory 2024-1485-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include integer overflow, out of bounds write, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1484-03

April 3rd 2024 at 19:56
Red Hat Security Advisory 2024-1484-03 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include integer overflow, out of bounds write, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Quick CMS v6.7 en 2023 - 'password' SQLi

April 3rd 2024 at 00:00
Quick CMS v6.7 en 2023 - 'password' SQLi
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Wordpress Plugin Alemha Watermarker 1.3.1 - Stored Cross-Site Scripting (XSS)

April 3rd 2024 at 00:00
Wordpress Plugin Alemha Watermarker 1.3.1 - Stored Cross-Site Scripting (XSS)
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Computer Laboratory Management System v1.0 - Multiple-SQLi

April 3rd 2024 at 00:00
Computer Laboratory Management System v1.0 - Multiple-SQLi
☐ β˜† βœ‡ Exploit-DB Updates

[local] ESET NOD32 Antivirus 17.0.16.0 - Unquoted Service Path

April 3rd 2024 at 00:00
ESET NOD32 Antivirus 17.0.16.0 - Unquoted Service Path
☐ β˜† βœ‡ Full Disclosure

Microsoft PlayReady deficiencies / content key sniffing on Windows

April 3rd 2024 at 06:29

Posted by Security Explorations on Apr 02

Hello All,

It's been 1.5 years since Microsoft got a notification about PlayReady issues
affecting Canal+ VOD service in Poland [1].

Per information received from Microsoft back then:
1) "to maintain the integrity of the PlayReady ecosystem, the company takes
reports such as (ours) very seriously" (Oct 7, 2022),
2) the STB manufacturer committed to mitigate the incident (Nov 18, 2022).

However, as of late Mar 2024, no change...
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5652-1

April 2nd 2024 at 19:01
Debian Linux Security Advisory 5652-1 - A directory traversal vulnerability was discovered in py7zr, a library and command-line utility to process 7zip archives.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-6720-1

April 2nd 2024 at 18:52
Ubuntu Security Notice 6720-1 - Kentaro Kawane discovered that Cacti incorrectly handled user provided input sent through request parameters to the graph_view.php script. A remote authenticated attacker could use this issue to perform SQL injection attacks.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1601-03

April 2nd 2024 at 18:49
Red Hat Security Advisory 2024-1601-03 - An update for curl is now available for Red Hat Enterprise Linux 8. Issues addressed include an information leakage vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1607-03

April 2nd 2024 at 18:49
Red Hat Security Advisory 2024-1607-03 - An update for kernel is now available for Red Hat Enterprise Linux 8. Issues addressed include code execution, null pointer, privilege escalation, and use-after-free vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1608-03

April 2nd 2024 at 18:49
Red Hat Security Advisory 2024-1608-03 - An update for opencryptoki is now available for Red Hat Enterprise Linux 8.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1610-03

April 2nd 2024 at 18:49
Red Hat Security Advisory 2024-1610-03 - An update for less is now available for Red Hat Enterprise Linux 8.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1612-03

April 2nd 2024 at 18:49
Red Hat Security Advisory 2024-1612-03 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Issues addressed include a privilege escalation vulnerability.
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Daily Habit Tracker 1.0 - Stored Cross-Site Scripting (XSS)

April 2nd 2024 at 00:00
Daily Habit Tracker 1.0 - Stored Cross-Site Scripting (XSS)
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Petrol Pump Management Software v1.0 - Remote Code Execution (RCE)

April 2nd 2024 at 00:00
Petrol Pump Management Software v1.0 - Remote Code Execution (RCE)
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Online Hotel Booking In PHP 1.0 - Blind SQL Injection (Unauthenticated)

April 2nd 2024 at 00:00
Online Hotel Booking In PHP 1.0 - Blind SQL Injection (Unauthenticated)
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] CE Phoenix v1.0.8.20 - Remote Code Execution

April 2nd 2024 at 00:00
CE Phoenix v1.0.8.20 - Remote Code Execution
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Simple Backup Plugin Python Exploit 2.7.10 - Path Traversal

April 2nd 2024 at 00:00
Simple Backup Plugin Python Exploit 2.7.10 - Path Traversal
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] FoF Pretty Mail 1.1.2 - Local File Inclusion (LFI)

April 2nd 2024 at 00:00
FoF Pretty Mail 1.1.2 - Local File Inclusion (LFI)
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Hospital Management System v1.0 - Stored Cross Site Scripting (XSS)

April 2nd 2024 at 00:00
Hospital Management System v1.0 - Stored Cross Site Scripting (XSS)
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] E-INSUARANCE v1.0 - Stored Cross Site Scripting (XSS)

April 2nd 2024 at 00:00
E-INSUARANCE v1.0 - Stored Cross Site Scripting (XSS)
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Gibbon LMS v26.0.00 - SSTI vulnerability

April 2nd 2024 at 00:00
Gibbon LMS v26.0.00 - SSTI vulnerability
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Smart School 6.4.1 - SQL Injection

April 2nd 2024 at 00:00
Smart School 6.4.1 - SQL Injection
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Employee Management System 1.0 - `txtfullname` and `txtphone` SQL Injection

April 2nd 2024 at 00:00
Employee Management System 1.0 - `txtfullname` and `txtphone` SQL Injection
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Daily Habit Tracker 1.0 - SQL Injection

April 2nd 2024 at 00:00
Daily Habit Tracker 1.0 - SQL Injection
☐ β˜† βœ‡ Exploit-DB Updates

[local] ASUS Control Center Express 01.06.15 - Unquoted Service Path

April 2nd 2024 at 00:00
ASUS Control Center Express 01.06.15 - Unquoted Service Path
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Blood Bank v1.0 - Stored Cross Site Scripting (XSS)

April 2nd 2024 at 00:00
Blood Bank v1.0 - Stored Cross Site Scripting (XSS)
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] OpenCart Core 4.0.2.3 - 'search' SQLi

April 2nd 2024 at 00:00
OpenCart Core 4.0.2.3 - 'search' SQLi
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] FoF Pretty Mail 1.1.2 - Server Side Template Injection (SSTI)

April 2nd 2024 at 00:00
FoF Pretty Mail 1.1.2 - Server Side Template Injection (SSTI)
☐ β˜† βœ‡ Exploit-DB Updates

[local] Microsoft Windows Defender - Detection Mitigation Bypass TrojanWin32Powessere.G

April 2nd 2024 at 00:00
Microsoft Windows Defender - Detection Mitigation Bypass TrojanWin32Powessere.G
☐ β˜† βœ‡ Exploit-DB Updates

[local] Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation

April 2nd 2024 at 00:00
Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation
☐ β˜† βœ‡ Exploit-DB Updates

[local] Rapid7 nexpose - 'nexposeconsole' Unquoted Service Path

April 2nd 2024 at 00:00
Rapid7 nexpose - 'nexposeconsole' Unquoted Service Path
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Employee Management System 1.0 - `txtusername` and `txtpassword` SQL Injection (Admin Login)

April 2nd 2024 at 00:00
Employee Management System 1.0 - `txtusername` and `txtpassword` SQL Injection (Admin Login)
☐ β˜† βœ‡ Exploit-DB Updates

[remote] GL-iNet MT6000 4.5.5 - Arbitrary File Download

April 2nd 2024 at 00:00
GL-iNet MT6000 4.5.5 - Arbitrary File Download
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] Daily Habit Tracker 1.0 - Broken Access Control

April 2nd 2024 at 00:00
Daily Habit Tracker 1.0 - Broken Access Control
☐ β˜† βœ‡ Exploit-DB Updates

[webapps] LeptonCMS 7.0.0 - Remote Code Execution (RCE) (Authenticated)

April 2nd 2024 at 00:00
LeptonCMS 7.0.0 - Remote Code Execution (RCE) (Authenticated)
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5651-1

April 1st 2024 at 14:31
Debian Linux Security Advisory 5651-1 - Two security issues were discovered in MediaWiki, a website engine for collaborative work, which could result in cross-site scripting or denial of service.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Gentoo Linux Security Advisory 202403-04

April 1st 2024 at 14:30
Gentoo Linux Security Advisory 202403-4 - A backdoor has been discovered in XZ utils that could lead to remote compromise of systems. Versions less than 5.6.0 are affected.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5650-1

April 1st 2024 at 14:21
Debian Linux Security Advisory 5650-1 - Skyler Ferrante discovered that the wall tool from util-linux does not properly handle escape sequences from command line arguments. A local attacker can take advantage of this flaw for information disclosure.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1576-03

April 1st 2024 at 14:05
Red Hat Security Advisory 2024-1576-03 - An update for the ruby:3.1 module is now available for Red Hat Enterprise Linux 9. Issues addressed include HTTP response splitting and denial of service vulnerabilities.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

xz/liblzma Backdoored

March 29th 2024 at 18:58
It has been discovered that the upstream source tarballs for xz-utils, the XZ-format compression utilities, are compromised and inject malicious code, at build time, into the resulting liblzma5 library. Included in this archive are not only the advisory but additional data and a testing script to see if you're affected.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5648-1

March 29th 2024 at 17:59
Debian Linux Security Advisory 5648-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Debian Security Advisory 5649-1

March 29th 2024 at 17:59
Debian Linux Security Advisory 5649-1 - Andres Freund discovered that the upstream source tarballs for xz-utils, the XZ-format compression utilities, are compromised and inject malicious code, at build time, into the resulting liblzma5 library.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-6707-4

March 29th 2024 at 17:54
Ubuntu Security Notice 6707-4 - Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-6704-4

March 29th 2024 at 17:53
Ubuntu Security Notice 6704-4 - It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service. Quentin Minster discovered that the KSMBD implementation in the Linux kernel did not properly handle session setup requests. A remote attacker could possibly use this to cause a denial of service.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Intel PowerGadget 3.6 Local Privilege Escalation

March 29th 2024 at 17:47
Intel PowerGadget version 3.6 suffers from a local privilege escalation vulnerability.
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Red Hat Security Advisory 2024-1570-03

March 29th 2024 at 17:45
Red Hat Security Advisory 2024-1570-03 - Updated images are now available for Red Hat Advanced Cluster Security. Issues addressed include a denial of service vulnerability.
☐ β˜† βœ‡ Full Disclosure

Intel PowerGadget 3.6 Local Privilege Escalation

March 28th 2024 at 19:07

Posted by Julian Horoszkiewicz via Fulldisclosure on Mar 28

Vulnerability summary: Local Privilege Escalation from regular user to SYSTEM, via conhost.exe hijacking triggered by
MSI installer in repair mode
Affected Products: Intel PowerGadget
Affected Versions: tested on PowerGadget_3.6.msi (a3834b2559c18e6797ba945d685bf174), file signed on β€ŽMonday, β€ŽFebruary
β€Ž1, β€Ž2021 9:43:20 PM (this seems to be the latest version), earlier versions might be affected as well.
Affected Platforms: Windows...
☐ β˜† βœ‡ Advisory Files β‰ˆ Packet Storm

Ubuntu Security Notice USN-6719-1

March 28th 2024 at 15:12
Ubuntu Security Notice 6719-1 - Skyler Ferrante discovered that the util-linux wall command did not filter escape sequences from command line arguments. A local attacker could possibly use this issue to obtain sensitive information.
❌