what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2014-01-13

Fwknop Port Knocking Utility 2.6.0
Posted Jan 13, 2014
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: This release adds HMAC support to the Android client, adds an AppArmor policy for the fwknop daemon, adds support for building on Mac OS X "Mavericks", and adds a new Valgrind test mode via the CPAN Test::Valgrind module. A few bugs were fixed with dealing with GnuPG encryption modes in the fwknopd daemon, and the fwknop project has a Coverity defect score of zero.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 350866d7e9b2a739edb1f5bda89100ca631d5ea5f23995da2c005bed14cba47e
HP Security Bulletin HPSBUX02960 SSRT101419
Posted Jan 13, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02960 SSRT101419 - A potential security vulnerability has been identified with HP-UX running NTP. The vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2013-5211
SHA-256 | 2c4ac2dc0321928bc8d778690705abd7f032c6ad7074ee164ba06d6940806ffb
Secure rm 1.2.12
Posted Jan 13, 2014
Authored by Matthew Gauthier | Site srm.sourceforge.net

Secure rm (srm) is a command-line compatible rm(1) which completely destroys file contents before unlinking. The goal is to provide drop in security for users who wish to prevent command line recovery of deleted information, even if the machine is compromised.

Changes: This release securely overwrites POSIX extended attributes. On Windows, it handles NTFS hard links and alternate data streams.
tags | tool
systems | unix
SHA-256 | fa4d6e00da06983d6bfdad553caa9202c607b673e0d6dfdfd02dc6dc5553a125
Debian Security Advisory 2843-1
Posted Jan 13, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2843-1 - Two buffer overflow vulnerabilities were reported in Graphviz, a rich collection of graph drawing tools. following issues.

tags | advisory, overflow, vulnerability
systems | linux, debian
advisories | CVE-2014-0978, CVE-2014-1236
SHA-256 | 4ee21194e5b636cd1295e38dd07817187c639053d4eb21031ae55859f4719c85
Mandriva Linux Security Advisory 2014-001
Posted Jan 13, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-001 - Multiple vulnerabilities has been found and corrected in the Linux kernel. The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service via a VAPIC synchronization operation involving a page-end address. The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM subsystem in the Linux kernel through 3.12.5 allows guest OS users to cause a denial of service via crafted modifications of the TMICT value. Multiple buffer underflows in the XFS implementation in the Linux kernel through 3.12.1 allow local users to cause a denial of service or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for a XFS_IOC_ATTRLIST_BY_HANDLE or XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call with a crafted length value, related to the xfs_attrlist_by_handle function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle function in fs/xfs/xfs_ioctl32.c. Various other issues have also been addressed.

tags | advisory, denial of service, x86, kernel, local, vulnerability
systems | linux, mandriva
advisories | CVE-2013-6368, CVE-2013-6367, CVE-2013-6382, CVE-2013-4587, CVE-2013-7266, CVE-2013-7267, CVE-2013-7268, CVE-2013-7269, CVE-2013-7270, CVE-2013-7271, CVE-2013-7263, CVE-2013-7264, CVE-2013-7265, CVE-2013-7281
SHA-256 | 6b69bde0893ff767d6c4a031c3974e5299f98484da5c93e76dddaff606637041
Ubuntu Security Notice USN-2081-1
Posted Jan 13, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2081-1 - Jared Mauch discovered that Bind incorrectly handled certain queries for NSEC3-signed zones. A remote attacker could use this flaw with a specially crafted query to cause Bind to stop responding, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2014-0591
SHA-256 | c4e232be252b963a1d742931f3b1dd7a6331612029a1bf841d4a6d6e330a1f4d
Ubuntu Security Notice USN-2080-1
Posted Jan 13, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2080-1 - Stefan Bucur discovered that Memcached incorrectly handled certain large body lengths. A remote attacker could use this issue to cause Memcached to crash, resulting in a denial of service. Jeremy Sowden discovered that Memcached incorrectly handled logging certain details when the -vv option was used. An attacker could use this issue to cause Memcached to crash, resulting in a denial of service. It was discovered that Memcached incorrectly handled SASL authentication. A remote attacker could use this issue to bypass SASL authentication completely. This issue only affected Ubuntu 12.10, Ubuntu 13.04 and Ubuntu 13.10. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-4971, CVE-2013-0179, CVE-2013-7239, CVE-2011-4971, CVE-2013-0179, CVE-2013-7239
SHA-256 | 10e572ff8359631dd0ec75ed8707fbadc90cec0717a2e3312c268f06bb58708a
NETGEAR WNR1000v3 Password Disclosure
Posted Jan 13, 2014
Authored by c1ph04

Netgear WNR1000v3 routers suffer from a flaw in the password recovery flow that allows for disclosure of the plaintext router credentials. The flaw was reported to Netgear in April of 2013 and the vendor has yet to issue a patch. Included is a proof of concept exploit.

tags | exploit, proof of concept, info disclosure
SHA-256 | 10ceab3cf4e7cbcfbcc0663fea13a84947509762cb859ef415f65fff661f9866
Auto Classifieds Script 2.0 Cross Site Request Forgery
Posted Jan 13, 2014
Authored by HackXBack

Auto Classifieds Script version 2.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | f4f0fffe69805f55c03dd4a31592eafbfc1421a48ec87d99f775c50b1aad2ad3
Job Listing Script Cross Site Request Forgery / Cross Site Scripting
Posted Jan 13, 2014
Authored by HackXBack

Job Listing Script suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | b2338f2a886d952aed1cde8bf6be26f46771fabd7fff42691f37fb3b50f7c6b6
Debian Security Advisory 2842-1
Posted Jan 13, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2842-1 - Alvaro Munoz discovered a XML External Entity (XXE) injection in the Spring Framework which can be used for conducting CSRF and DoS attacks on other sites.

tags | advisory, xxe
systems | linux, debian
advisories | CVE-2013-4152
SHA-256 | 661559d82e59595aa56b0d039a8e4a818c0fa3e433d0bbf0fcfe15354a747c27
WordPress DT Chocolate Cross Site Scripting
Posted Jan 13, 2014
Authored by TUNISIAN CYBER

WordPress DT Chocolate plugin suffers from a cross site scripting vulnerability in jplayer.swf.

tags | exploit, xss
SHA-256 | ca76d61472f76097e13b9dc8f3d2445a0b57ee437e584cf7eeaa019947b86eb7
Appointment Scheduler 2.0 XSS / CSRF / File Disclosure
Posted Jan 13, 2014
Authored by HackXBack

Appointment Scheduler version 2.0 suffers from file disclosure, cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, file inclusion, info disclosure, csrf
SHA-256 | c862a29944969863f0975fcc7d158a1e88bc1056d42e23427041ef26085170b4
Car Rental Script Cross Site Request Forgery / Cross Site Scripting
Posted Jan 13, 2014
Authored by HackXBack

Car Rental Script suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | f875528451adbf590ff5d42e8db5528e9767054b64d9a39838371b6e8e9ebfc1
Event Booking Calendar 2.0 CSRF / XSS / SQL Injection
Posted Jan 13, 2014
Authored by HackXBack

Event Booking Calendar version 2.0 suffers from cross site request forgery, remote SQL injection, and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 6e48051ca41d4a5840ce63add66a1bddb3bb21040e2895174b0a34fa26916171
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close