what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2018-08-07

Hashcat Advanced Password Recovery 4.2.1 Source Code
Posted Aug 7, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Fixed a buffer overflow in precompute_salt_md5() in case salt was longer than 64 characters. Various other fixes and improvements.
tags | tool, cracker
systems | unix
SHA-256 | 7dad73c3406e66756b19e15ae8bcc482a52a422e8fb905feb6db4d2eb32e5320
Hashcat Advanced Password Recovery 4.2.1 Binary Release
Posted Aug 7, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Fixed a buffer overflow in precompute_salt_md5() in case salt was longer than 64 characters. Various other fixes and improvements.
tags | tool, cracker
SHA-256 | 07e8d73ed188b071d0a9005ced6e0f48a72043d19473e16ed9f7480283463f30
CMS BUZZ 2.9 Cross Site Scripting
Posted Aug 7, 2018
Authored by Thiago Sena, Rafael Fontes Souza

CMS BUZZ version 2.9 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ceb02dff9ef07942d08b180f86e8c7d2e96bc11d93a3e50af7cf685a561d7668
Ubuntu Security Notice USN-3732-2
Posted Aug 7, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3732-2 - USN-3732-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS. Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packets. A remote attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, tcp, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-5390
SHA-256 | 11be70bb26dbfd7fee4adf7142c99aca956512f949818633553864b2198e83ed
FreeBSD Security Advisory - FreeBSD-SA-18:08.tcp
Posted Aug 7, 2018
Authored by Juha-Matti Tilli | Site security.freebsd.org

FreeBSD Security Advisory - One of the data structures that holds TCP segments uses an inefficient algorithm to reassemble the data. This causes the CPU time spent on segment processing to grow linearly with the number of segments in the reassembly queue. An attacker who has the ability to send TCP traffic to a victim system can degrade the victim system's network performance and/or consume excessive CPU by exploiting the inefficiency of TCP reassembly handling, with relatively small bandwidth cost.

tags | advisory, tcp
systems | freebsd, bsd
advisories | CVE-2018-6922
SHA-256 | c38ebf96029330fcfe20e4546481c17410e8a927d521168e9f04bf7102d63302
WebKitGTK+ / WPE WebKit Code Execution / Denial Of Service
Posted Aug 7, 2018
Authored by WebKitGTK+ Team

WebKitGTK+ and WPE WebKit suffers from buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
advisories | CVE-2018-12911, CVE-2018-4246, CVE-2018-4261, CVE-2018-4262, CVE-2018-4263, CVE-2018-4264, CVE-2018-4265, CVE-2018-4266, CVE-2018-4267, CVE-2018-4270, CVE-2018-4271, CVE-2018-4272, CVE-2018-4273, CVE-2018-4278, CVE-2018-4284
SHA-256 | 77a5be3e45d043d1e2a8004712d6e668b563c35c03fb45069404b1da867cde1d
OpenEMR 5.0.1.3 Remote Code Execution
Posted Aug 7, 2018
Authored by Cody Zacharias

OpenEMR version 5.0.1.3 remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 6cde9b6b4452f1d71b8fce2b7d11566e6e8265715df2dc588ac667c2a69e14a8
Ubuntu Security Notice USN-3733-1
Posted Aug 7, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3733-1 - Daniel J. Bernstein, Joachim Breitner, Daniel Genkin, Leon Groot Bruinderink, Nadia Heninger, Tanja Lange, Christine van Vredendaal, and Yuval Yarom discovered that GnuPG is vulnerable to a cache side-channel attack. A local attacker could use this attack to recover RSA private keys.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2017-7526
SHA-256 | 6081868b6937ce04c1afb73d5b0c1cade9750163429be840a37a60165ab52e99
QNap QVR Client 5.0.3.23100 Denial Of Service
Posted Aug 7, 2018
Authored by Rodrigo Eduardo Rodriguez

QNap QVR Client version 5.0.3.23100 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 38e164c321b9fe924d1485c1cbd5905533136a7e1cf4dbcfbdf3a8e64f297dca
VMware Security Advisory 2018-0019
Posted Aug 7, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0019 - Horizon 6, 7, and Horizon Client for Windows updates address an out-of-bounds read vulnerability.

tags | advisory
systems | windows
advisories | CVE-2018-6970
SHA-256 | 385a32a354e5763da083e0319e829987289cae6c6cdc57abfeeb881a4c54f160
Red Hat Security Advisory 2018-2363-01
Posted Aug 7, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2363-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit. As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | 1731d8429d900bc059978895ccfc58bfea9c4a138abd0aea7e54f8eef5c602b4
Debian Security Advisory 4266-1
Posted Aug 7, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4266-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial of service.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2018-13405, CVE-2018-5390
SHA-256 | 38af5d41aa6c1e71caaa3fe031e27ee4f6fbdbe16a84eef4744a9bc1774ce5e6
Ubuntu Security Notice USN-3732-1
Posted Aug 7, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3732-1 - Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packets. A remote attacker could use this to cause a denial of service.

tags | advisory, remote, denial of service, kernel, tcp
systems | linux, ubuntu
advisories | CVE-2018-5390
SHA-256 | 9a5a51d7d2a576ad6f0a44d2f785c04597cc6cf54ac18f69ee07d160023c3f80
Ubuntu Security Notice USN-3731-2
Posted Aug 7, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3731-2 - USN-3731-1 fixed a vulnerability in LFTP. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that LFTP incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-10916
SHA-256 | 16dfc966b49a1cabdf76c88db0a1e1293d42925b027c434566289bd416c5f170
Red Hat Security Advisory 2018-2364-01
Posted Aug 7, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2364-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security fix: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit. As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-3639
SHA-256 | f10fbdddd8b86021a5f6ff3a90830788c6ed22cec9ad8f974f6d048a08101950
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close