exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2015-03-18

TOR Virtual Network Tunneling Tool 0.2.5.11
Posted Mar 18, 2015
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: It backports several bugfixes from the 0.2.6 branch, including a couple of medium-level security fixes for relays and exit nodes. It also updates the list of directory authorities.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | aee0faee9c3f1bb265ee8e94b4bb93967413f3c56e65f954db16b09451546769
SSLsplit 0.4.11
Posted Mar 18, 2015
Site roe.ch

SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently intercepted through a network address translation engine and redirected to SSLsplit. SSLsplit terminates SSL/TLS and initiates a new SSL/TLS connection to the original destination address, while logging all data transmitted. SSLsplit is intended to be useful for network forensics and penetration testing.

Changes: Fix loading of certificate chains with OpenSSL 1.0.2 (issue #79). Fix build on Mac OS X 10.10.2 by improving XNU header selection.
tags | tool, encryption
SHA-256 | 75554ca11ee38d727456b17b6afd5379e5c14c05160ca66755a25f248b4b1730
Adobe Flash Player PCRE Regex Logic Error
Posted Mar 18, 2015
Authored by sinn3r, Mark Brand | Site metasploit.com

This Metasploit module exploits a vulnerability found in Adobe Flash Player. A compilation logic error in the PCRE engine, specifically in the handling of the \c escape sequence when followed by a multi-byte UTF8 character, allows arbitrary execution of PCRE bytecode.

tags | exploit, arbitrary
advisories | CVE-2015-0318
SHA-256 | 1641e648bb596d49cb885ae8a06d070b985c8aa9c12581f0fbac21adc6d108a6
iPass Mobile Client Service Privilege Escalation
Posted Mar 18, 2015
Authored by h0ng10 | Site metasploit.com

The named pipe, \IPEFSYSPCPIPE, can be accessed by normal users to interact with the iPass service. The service provides a LaunchAppSysMode command which allows to execute arbitrary commands as SYSTEM.

tags | exploit, arbitrary
SHA-256 | 1b0c49a5daa22309c31f3ebfc498ee87664cbe412bded297b0f3fac32d95a90b
pyClamd 0.3.14
Posted Mar 18, 2015
Authored by Alexandre Norman | Site xael.org

pyClamd is a python interface to Clamd (Clamav daemon). By using pyClamd, you can add virus detection capabilities to your python software in an efficient and easy way. Instead of pyClamav which uses libclamav, pyClamd may be used by a closed source product.

Changes: This version is compatible with python 3 (tested with 3.2.3) and python 2 (tested 2.7.3). The API for this new version is now object oriented. Useful classes are ClamdNetworkSocket and ClamdUnixSocket.
tags | tool, virus, python
systems | unix
SHA-256 | 6fbd65b27e6a48331a0b62f6346f00aa90fef1353c8775de4c5f201ce9e4464a
Ubuntu Security Notice USN-2534-1
Posted Mar 18, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2534-1 - It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-8542, CVE-2014-8543, CVE-2014-8544, CVE-2014-8547, CVE-2014-8548, CVE-2014-9604
SHA-256 | be122038fcb77b4374222b3d57cb1ac4a7a62d1000b48136d7a568cdffe34cea
Debian Security Advisory 3192-1
Posted Mar 18, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3192-1 - Hiroya Ito of GMO Pepabo, Inc. reported that checkpw, a password authentication program, has a flaw in processing account names which contain double dashes. A remote attacker can use this flaw to cause a denial of service (infinite loop).

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2015-0885
SHA-256 | d6e0d76ec692ed0cd90abd68040a0f655e8ccf3e58b097abbdc252517f262dc7
HP Security Bulletin HPSBST03298 1
Posted Mar 18, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03298 1 - Potential security vulnerabilities have been identified with HP XP Service Processor Software for Windows. These vulnerabilities could be exploited resulting in a variety of outcomes. Revision 1 of this advisory.

tags | advisory, vulnerability
systems | windows
SHA-256 | fb0c36adddb47f8c83881e2dc15b540ac9ea0fa121193e14d50a2e07c272bed7
Gentoo Linux Security Advisory 201503-09
Posted Mar 18, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201503-9 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 11.2.202.451 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-0332, CVE-2015-0333, CVE-2015-0334, CVE-2015-0335, CVE-2015-0336, CVE-2015-0337, CVE-2015-0338, CVE-2015-0339, CVE-2015-0340, CVE-2015-0341, CVE-2015-0342
SHA-256 | c94a07d133adc6cdb9372f6e82c6371a814da95bb90c1bf5458a82825ddfa17c
Red Hat Security Advisory 2015-0697-01
Posted Mar 18, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0697-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security Bulletin APSB15-05 listed in the References section. Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2015-0332, CVE-2015-0333, CVE-2015-0334, CVE-2015-0335, CVE-2015-0336, CVE-2015-0337, CVE-2015-0338, CVE-2015-0339, CVE-2015-0340, CVE-2015-0341, CVE-2015-0342
SHA-256 | 8f5cda01e74c94446edd64ce381f256c35befd3199be678bc15c31aa83e164b0
Debian Security Advisory 3194-1
Posted Mar 18, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3194-1 - Ilja van Sprundel, Alan Coopersmith and William Robinet discovered multiple issues in libxfont's code to process BDF fonts, which might result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2015-1802, CVE-2015-1803, CVE-2015-1804
SHA-256 | 984fd08815ed72c3981453fbe068a7951191d73e4a772b399ba3bb5daa3ac4d3
Red Hat Security Advisory 2015-0695-01
Posted Mar 18, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0695-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's SCTP implementation validated INIT chunks when performing Address Configuration Change. A remote attacker could use this flaw to crash the system by sending a specially crafted SCTP packet to trigger a NULL pointer dereference on the system. It was found that the Linux kernel's Infiniband subsystem did not properly sanitize input parameters while registering memory regions from user space via the verbs API. A local user with access to a /dev/infiniband/uverbsX device could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, remote, kernel, local
systems | linux, redhat
advisories | CVE-2013-2596, CVE-2014-5471, CVE-2014-5472, CVE-2014-7841, CVE-2014-8159
SHA-256 | 25724757ff5aee8a16c253eb7a578ac07bfa56bdb2e5d75fa8c0d5db6a98c13b
Red Hat Security Advisory 2015-0694-01
Posted Mar 18, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0694-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's XFS file system handled replacing of remote attributes under certain conditions. A local user with access to XFS file system mount could potentially use this flaw to escalate their privileges on the system. A flaw was found in the way the Linux kernel's splice() system call validated its parameters. On certain file systems, a local, unprivileged user could use this flaw to write past the maximum file size, and thus crash the system.

tags | advisory, remote, kernel, local
systems | linux, redhat
advisories | CVE-2014-7822, CVE-2014-8086, CVE-2014-8172, CVE-2014-8173, CVE-2015-0274
SHA-256 | 0e711acf0df6e837643b849c9bb486ba31ff24ef22e412c4d7f4581de627ee57
Debian Security Advisory 3193-1
Posted Mar 18, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3193-1 - Several vulnerabilities have been discovered in tcpdump, a command-line network traffic analyzer. These vulnerabilities might result in denial of service (application crash) or, potentially, execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2015-0261, CVE-2015-2153, CVE-2015-2154, CVE-2015-2155
SHA-256 | ab3815ba8d0e2672e234e5f127e052c0084060ae869aa409565552e7b04662a5
HP Security Bulletin HPSBHF03293
Posted Mar 18, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03293 1 - Potential security vulnerabilities have been identified with HP Virtual Connect 8Gb 24-Port FC Module running OpenSSL and Bash including heartbleed, padding oracle, and shellshock issues. Revision 1 of this advisory.

tags | advisory, vulnerability, bash
advisories | CVE-2009-3555, CVE-2014-0160, CVE-2014-0195, CVE-2014-3505, CVE-2014-3506, CVE-2014-3507, CVE-2014-3508, CVE-2014-3509, CVE-2014-3510, CVE-2014-3511, CVE-2014-3512, CVE-2014-3566, CVE-2014-5139
SHA-256 | 30d1ba0b92a93958f1b541914c45bffd10181d46e5a162699dcd2c22a93f67c4
Gentoo Linux Security Advisory 201503-08
Posted Mar 18, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201503-8 - Vulnerabilities in file could allow a context-dependent attack to create a Denial of Service condition. Versions less than 5.22 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2014-2270, CVE-2014-9620, CVE-2014-9621
SHA-256 | ead380517caeb1d470c125f906392d70fc04b69f3f20901f9d95e08e43889470
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close