Category Archives: Advisories

iaito-5.9.4-1.fc39 radare2-5.9.4-1.fc39

Read Time:8 Second

FEDORA-2024-3667e29b88

Packages in this update:

iaito-5.9.4-1.fc39
radare2-5.9.4-1.fc39

Update description:

Bump to version 5.9.4

Read More

DSA-5749-1 flatpak – security update

Read Time:22 Second

Chris Williams discovered a flaw in the handling of mounts for
persistent directories in Flatpak, an application deployment framework
for desktop apps. A malicious or compromised Flatpak app using
persistent directories could take advantage of this flaw to access files
outside of the sandbox.

Details can be found in the upstream advisory at
https://github.com/flatpak/flatpak/security/advisories/GHSA-7hgv-f2j8-xw87

https://security-tracker.debian.org/tracker/DSA-5749-1

Read More

Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution

Read Time:36 Second

Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution.

Adobe is a software that is used for creating and publishing a wide variety of contents including graphics, photography, illustration, animation, multimedia, motion pictures and print.

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights

Read More

Multiple Vulnerabilities in Ivanti Products Could Allow for Remote Code Execution

Read Time:24 Second

Multiple vulnerabilities have been discovered in Ivanti products, the most severe of which could allow for remote code execution.

Ivanti Avalanche is a mobile device management system.
Ivanti Neurons for ITSM is an IT Service Management Software.
Ivanti Virtual Traffic Manager is a software-based application delivery controller.

Successful exploitation could allow for remote code execution in the context of the system. Depending on the privileges associated with the system, an attacker could then install programs; view, change, or delete data.

Read More

Critical Patches Issued for Microsoft Products, August 13, 2024

Read Time:24 Second

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

Re: Microsoft PlayReady WMRMECC256 Key / root key issue (attack #5)

Read Time:30 Second

Posted by Security Explorations on Aug 13

Hello All,

In my previous post, I shamefully confused two root keys (WMRMECC256
and ECC256MSBCertRootIssuer) while decribing the issue pertaining to
one of them.

The key exploited in the attack is called ECC256MSBCertRootIssuer Key
(not the WMRMECC256) and is identified by the following public
component:

86 4D 61 CF F2 25 6E 42 2C 56 8B 3C 28 00 1C FB
3E 15 27 65 85 84 BA 05 21 B7 9B 18 28 D9 36 DE
1D 82 6A 8F C3 E6 E7 FA 7A 90 D5 CA 29 46 F1…

Read More