what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 61 RSS Feed

Files Date: 2012-01-18

Malware Reverse Engineering Part 1 - Static Analysis
Posted Jan 18, 2012
Authored by Rick Flores

This malware report is part 1 of 2. This report is an effort to track, categorize, contain, understand root cause and infection vector of said user account/s, networked equipment or computer/s. This report pertains to all incidents reported by TIER II help desk, TIER III engineers, customer complaints or random IT Security audit/finding/pen test.

tags | paper, root, virus
SHA-256 | 8ace29513474b3ae5ebf23335d1c8782b885f19d4f5db31bcf348fcb6e7db1b8
SoftHSM 1.3.1
Posted Jan 18, 2012
Authored by Rickard Bellgrim | Site wiki.opendnssec.org

SoftHSM is an implementation of a cryptographic store accessible through a PKCS#11 interface. You can use it to explore PKCS#11 without having a Hardware Security Module. It is being developed as a part of the OpenDNSSEC project. SoftHSM uses Botan for its cryptographic operations.

Changes: The library is now installed in $libdir/softhsm/. This release does not give a warning about the schema version if the token has not been initialized yet. The tools now return the correct exit code.
tags | library
systems | unix
SHA-256 | 828f90bd4ff883d903d1fb7051d2c4969ee8ab2c7f11fac25ce9d963d9efacc9
Reflection Scan Proof Of Concept
Posted Jan 18, 2012
Authored by Jan Wrobel

This proof of concept demonstrates how traffic load of a shared packet queue can be exploited as a side channel through which protected information leaks to an off-path attacker.

tags | exploit, proof of concept
SHA-256 | 8ecb66a21b5290308e2faf624032d7d2c77c172dda2d82f1b64ec25123f32521
Reflection Scan: An Off-Path Attack On TCP
Posted Jan 18, 2012
Authored by Jan Wrobel

The paper demonstrates how traffic load of a shared packet queue can be exploited as a side channel through which protected information leaks to an off-path attacker. The attacker sends to a victim a sequence of identical spoofed segments. The victim responds to each segment in the sequence (the sequence is reflected by the victim) if the segments satisfy a certain condition tested by the attacker. The responses do not reach the attacker directly, but induce extra load on a routing queue shared between the victim and the attacker. Increased processing time of packets traversing the queue reveal that the tested condition was true. The paper concentrates on the TCP, but the approach is generic and can be effective against other protocols that allow to construct requests which are conditionally answered by the victim.

tags | paper, spoof, tcp, protocol, proof of concept
SHA-256 | 3546c0dc78f266d98a1564272798e15179b459b412544a8b194584b94ad28904
Drupal CKEditor 3.6.2 Cross Site Scripting
Posted Jan 18, 2012
Authored by MaXe

Drupal CKEditor versions 3.0 through 3.6.2 suffer from a persistent cross site scripting vulnerability that can be triggered by the addition of an event handler.

tags | exploit, xss
SHA-256 | 93acfce42fd57f2a4a004f9adac2686bf97ded904556c3a836bf23f10d5f3868
Red Hat Security Advisory 2012-0040-01
Posted Jan 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0040-01 - Part of the Native components for JBoss Enterprise Web Platform is mod_cluster, an Apache HTTP Server based load balancer. Like mod_jk, it uses a communication channel to forward requests from httpd to an application server node. It was found that mod_cluster allowed worker nodes to register on any virtual host, regardless of the security constraints applied to other vhosts. In a typical environment, there will be one vhost configured internally for worker nodes, and another configured externally for serving content. A remote attacker could use this flaw to register an attacker-controlled worker node via an external vhost that is not configured to apply security constraints, then use that worker node to serve malicious content, intercept credentials, and hijack user sessions.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2011-4608
SHA-256 | e6fd1ec0b530f75a6b6daecd23446724c8c8a60c299a2a0342c8b22d15a706d5
Red Hat Security Advisory 2012-0039-01
Posted Jan 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0039-01 - mod_cluster-native provides a native build of mod_cluster for the Apache HTTP Server. mod_cluster is an httpd-based load balancer. Like mod_jk, it uses a communication channel to forward requests from httpd to an application server node. It was found that mod_cluster allowed worker nodes to register on any virtual host, regardless of the security constraints applied to other vhosts. In a typical environment, there will be one vhost configured internally for worker nodes, and another configured externally for serving content. A remote attacker could use this flaw to register an attacker-controlled worker node via an external vhost that is not configured to apply security constraints, then use that worker node to serve malicious content, intercept credentials, and hijack user sessions.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2011-4608
SHA-256 | 5e261361ed3cac0f341af90a4aa8354e37eeb5003e9d83b9b039bd4ac37413dc
Red Hat Security Advisory 2012-0038-01
Posted Jan 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0038-01 - Part of the Native components for JBoss Enterprise Application Platform is mod_cluster, an Apache HTTP Server based load balancer. Like mod_jk, it uses a communication channel to forward requests from httpd to an application server node. It was found that mod_cluster allowed worker nodes to register on any virtual host, regardless of the security constraints applied to other vhosts. In a typical environment, there will be one vhost configured internally for worker nodes, and another configured externally for serving content. A remote attacker could use this flaw to register an attacker-controlled worker node via an external vhost that is not configured to apply security constraints, then use that worker node to serve malicious content, intercept credentials, and hijack user sessions.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2011-4608
SHA-256 | 352ae078c379313c63ebf26b9ead6063c5b8d06b03bc8fc08b62faeadd3ee32e
Red Hat Security Advisory 2012-0037-01
Posted Jan 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0037-01 - mod_cluster-native provides a native build of mod_cluster for the Apache HTTP Server. mod_cluster is an httpd-based load balancer. Like mod_jk, it uses a communication channel to forward requests from httpd to an application server node. It was found that mod_cluster allowed worker nodes to register on any virtual host, regardless of the security constraints applied to other vhosts. In a typical environment, there will be one vhost configured internally for worker nodes, and another configured externally for serving content. A remote attacker could use this flaw to register an attacker-controlled worker node via an external vhost that is not configured to apply security constraints, then use that worker node to serve malicious content, intercept credentials, and hijack user sessions.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2011-4608
SHA-256 | 99e5c11ada5aaf5714419e60bf6f6775c4d6e7229d8a7a3c30580734ff9f9641
Red Hat Security Advisory 2012-0036-01
Posted Jan 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0036-01 - The mod_cluster native component provides a native build of mod_cluster for the Apache HTTP Server. mod_cluster is an httpd-based load balancer. Like mod_jk, it uses a communication channel to forward requests from httpd to an application server node. It was found that mod_cluster allowed worker nodes to register on any virtual host, regardless of the security constraints applied to other vhosts. In a typical environment, there will be one vhost configured internally for worker nodes, and another configured externally for serving content. A remote attacker could use this flaw to register an attacker-controlled worker node via an external vhost that is not configured to apply security constraints, then use that worker node to serve malicious content, intercept credentials, and hijack user sessions.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2011-4608
SHA-256 | 2650ae52c3e34a3a7a3098090b937e54eb9c4cd8948b9b0ba0513ff5be2d368a
Red Hat Security Advisory 2012-0035-01
Posted Jan 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0035-01 - mod_cluster-native provides a native build of mod_cluster for the Apache HTTP Server. mod_cluster is an httpd-based load balancer. Like mod_jk, it uses a communication channel to forward requests from httpd to an application server node. It was found that mod_cluster allowed worker nodes to register on any virtual host, regardless of the security constraints applied to other vhosts. In a typical environment, there will be one vhost configured internally for worker nodes, and another configured externally for serving content. A remote attacker could use this flaw to register an attacker-controlled worker node via an external vhost that is not configured to apply security constraints, then use that worker node to serve malicious content, intercept credentials, and hijack user sessions.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2011-4608
SHA-256 | 5c6c43763222231357bc6b057d04c8b5bf0987107d56c8eae81db0dc2bdf2ed4
Red Hat Security Advisory 2012-0034-01
Posted Jan 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0034-01 - The IBM Java SE version 6 release includes the IBM Java 6 Runtime Environment and the IBM Java 6 Software Development Kit. This update fixes several vulnerabilities in the IBM Java 6 Runtime Environment and the IBM Java 6 Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3560, CVE-2011-3561
SHA-256 | b730d20db788dec21a8ab86796105b1caed7ed02be29de44b27e89830ab9d48a
Red Hat Security Advisory 2012-0033-01
Posted Jan 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0033-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was found that the hashing routine used by PHP arrays was susceptible to predictable hash collisions. If an HTTP POST request to a PHP application contained many parameters whose names map to the same hash value, a large amount of CPU time would be consumed. This flaw has been mitigated by adding a new configuration directive, max_input_vars, that limits the maximum number of parameters processed per request. By default, max_input_vars is set to 1000.

tags | advisory, web, php
systems | linux, redhat
advisories | CVE-2011-0708, CVE-2011-1148, CVE-2011-1466, CVE-2011-1469, CVE-2011-2202, CVE-2011-4566, CVE-2011-4885
SHA-256 | 9c9db32e862cfa8b6928da78793e959113908e1b37b6c97554c73280cfc1a07d
Cisco Security Advisory 20120118-dmm
Posted Jan 18, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Digital Media Manager contains a vulnerability that may allow a remote, authenticated attacker to elevate privileges and obtain full access to the affected system. Cisco Show and Share is not directly affected by this vulnerability. However, because Cisco Show and Share relies on Cisco Digital Media Manager for authentication services, attackers who compromise the Cisco Digital Media Manager may gain full access to Cisco Show and Share. Cisco has released free software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability.

tags | advisory, remote
systems | cisco
advisories | CVE-2012-0329
SHA-256 | 41922785a720c613a90f99296a1cc0323338764101e0f5f2209925f0a85b77b0
Cisco Security Advisory 20120118-te
Posted Jan 18, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco TelePresence Software version TE 4.1.0 contains a default account vulnerability that could allow an unauthenticated, remote attacker to take complete control of the affected device. The vulnerability is due to an architectural change that was made in the way the system maintains administrative accounts. During the process of upgrading a Cisco IP Video Phone E20 device to TE 4.1.0, an unsecured default account may be introduced. An attacker who is able to take advantage of this vulnerability could log in to the device as the root user and perform arbitrary actions with elevated privileges. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote, arbitrary, root
systems | cisco
advisories | CVE-2011-4659
SHA-256 | ffb1d743fb5b8c8144fab300e2c6dac3949900703a0d6ed2e8f35f376fc930c6
OneOrZero AIMS 2.8.0 Trial Build 231211 Cross Site Scripting
Posted Jan 18, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

OneOrZero AIMS version 2.8.0 Trial build 231211 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3eba4b2fef00005f59a4f4b373637c3b09b89f908851ea13ba4e56f4e4aac5ed
Distributed Access Control System 1.4.27
Posted Jan 18, 2012
Site dacs.dss.ca

DACS is a light-weight single sign-on and role-based access control system providing flexible, modular authentication methods and powerful, transparent rule-based authorization checking for Web services, CGI programs, or virtually any program.

Changes: This minor bugfix release upgrades third-party support packages, includes upgrades/fixes for Mac OS X 10.7.2, and fixes and extends the HTTP_AUTH directive and the dacsauth(1) command.
tags | tool, web, cgi
systems | linux, unix
SHA-256 | 52ed8037ddff56acd609c77ef50a3e185639fcd0760a8e857bd73d7902c0d70b
deV!L`z Clanportal 1.5.5 Moviebase SQL Injection
Posted Jan 18, 2012
Authored by Easy Laster

The deV!L`z Clanportal version 1.5.5 Moviebase add-on suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6d5a7924a34b72b16edc5519639f6524b61aa185cc5047a781541906f69889c4
deV!L`z Clanportal Gamebase SQL Injection
Posted Jan 18, 2012
Authored by Easy Laster

The deV!L`z Clanportal Gamebase add-on suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3492ac0e196fec26a595040d9c4171120263e3306bf97c75e457afec9ed34b8d
pGB 2.12 SQL Injection
Posted Jan 18, 2012
Authored by 3spi0n

pGB version 2.12 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 249b134c21e78e3d3b7b6f54045a954016e5e010e436f08262c3feaafc1f2029
Mandriva Linux Security Advisory 2012-009
Posted Jan 18, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-009 - Eval injection in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor. The updated packages have been patched to correct this issue.

tags | advisory, arbitrary, perl
systems | linux, mandriva
advisories | CVE-2011-3597
SHA-256 | 1ed9b98070f25427b9137f8a911e285f4f63d3447e23151f7c77cfbfd67e5d60
EasyPage SQL Injection
Posted Jan 18, 2012
Authored by Red Security TEAM

EasyPage suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2156de367c4422b26e28a99d242135fb678966abe467e14cf4d467c56f79b4b5
Mandriva Linux Security Advisory 2012-008
Posted Jan 18, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-008 - Off-by-one error in the decode_xs function in Unicode/Unicode.xs in the Encode module before 2.44, as used in Perl before 5.15.6, might allow context-dependent attackers to cause a denial of service via a crafted Unicode string, which triggers a heap-based buffer overflow. Eval injection in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor. The updated packages have been patched to correct these issues.

tags | advisory, denial of service, overflow, arbitrary, perl
systems | linux, mandriva
advisories | CVE-2011-2939, CVE-2011-3597
SHA-256 | 31921fc8f107ce4afda30bef36a4fdcf306d5051fd01ee828a54c2b3c8eba137
Azp Design SQL Injection
Posted Jan 18, 2012
Authored by 3spi0n

Azp Design suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d0bac5f64c87b54d6f279906dbf58a4898a89a0dd76a4b0babdfa791a459ee0e
Art And Soul Design SQL Injection
Posted Jan 18, 2012
Authored by 3spi0n

Art and Soul Design suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d483c323a5fc09a6f2c098f8c7fdb604a109cf50408b4ef5631eda4b579834f0
Page 1 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    0 Files
  • 4
    Jul 4th
    0 Files
  • 5
    Jul 5th
    0 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close