what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 39 of 39 RSS Feed

Files Date: 2011-09-07 to 2011-09-08

Tor-ramdisk i686 UClibc-based Linux Distribution x86_64 20110830
Posted Sep 7, 2011
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86_64 version.

Changes: This release bumps tor to the latest stable 0.2.2.32, libevent to 2.0.13, busybox to 1.18.5, and the kernel to 2.6.32.45 plus Gentoo's hardened-patches 2.6.32-68.extras. The kernel was patched to allow tor to bind to any port, not just non-root ports.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | 9f52d9df65a617bc701d9cdbdad4bd0c5941999c8b81dfbacb8f61f8b2e1eb71
Tor-ramdisk i686 UClibc-based Linux Distribution x86 20110830
Posted Sep 7, 2011
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86 version.

Changes: This release bumps tor to the latest stable 0.2.2.32, libevent to 2.0.13, busybox to 1.18.5, and the kernel to 2.6.32.45 plus Gentoo's hardened-patches 2.6.32-68.extras. The kernel was patched to allow tor to bind to any port, not just non-root ports.
tags | tool, x86, kernel, peer2peer
systems | linux
SHA-256 | 1085235659d66a4e8b278a57cced928a440107b3303d518858024a65d6b9c3d9
Red Hat Security Advisory 2011-1265-01
Posted Sep 7, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1265-01 - The IBM 1.4.2 SR13-FP10 Java release includes the IBM Java 1.4.2 Runtime Environment and the IBM Java 1.4.2 Software Development Kit. This update fixes several vulnerabilities in the IBM Java 1.4.2 Runtime Environment and the IBM Java 1.4.2 Software Development Kit. Detailed vulnerability descriptions are linked from the IBM "Security alerts" page, listed in the References section. Note: The RHSA-2011:0870 java-1.4.2-ibm-sap update did not, unlike the erratum text stated, provide a complete fix for the CVE-2011-0311 issue.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2011-0311, CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0865, CVE-2011-0867, CVE-2011-0871
SHA-256 | 8f327346a6a38d9ce57e851d3a4fb72e07d4dd11ac3e51c75fb6dadb6e7c0f1b
WordPress KINR Author List Widget 2.0.0 SQL Injection
Posted Sep 7, 2011
Authored by Miroslav Stampar

WordPress KNR Author List Widget plugin versions 2.0.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e56ca7fe4ef4d77b633410aa3b3d45772ba960968d78dbe54b0136d89b45c31e
Red Hat Security Advisory 2011-1264-01
Posted Sep 7, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1264-01 - The gstreamer-plugins packages contain plug-ins used by the GStreamer streaming-media framework to support a wide variety of media formats. An integer overflow flaw, a boundary error, and multiple off-by-one flaws were found in various ModPlug music file format library modules, embedded in GStreamer. An attacker could create specially-crafted music files that, when played by a victim, would cause applications using GStreamer to crash or, potentially, execute arbitrary code. All users of gstreamer-plugins are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, all applications using GStreamer must be restarted for the changes to take effect.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2011-2911, CVE-2011-2912, CVE-2011-2913, CVE-2011-2914, CVE-2011-2915
SHA-256 | 04e95c07aaa0f241d819930e561a233b545d0726752ae1b9c9e6d3bc00530555
Red Hat Security Advisory 2011-1212-01
Posted Sep 7, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1212-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A NULL pointer dereference flaw was found in the Linux kernel's Stream Control Transmission Protocol implementation. A remote attacker could send a specially-crafted SCTP packet to a target system, resulting in a denial of service. A flaw in the Linux kernel's client-side NFS Lock Manager implementation could allow a local, unprivileged user to cause a denial of service.

tags | advisory, remote, denial of service, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901
SHA-256 | 9c2edb7d23d2cfd9d86f0a74a4081f4a0dd2945dee2ad9e4a1c6c515861935c7
Mandriva Linux Security Advisory 2011-132
Posted Sep 7, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-132 - Multiple vulnerabilities have been identified and fixed in pidgin. These issues include a null pointer dereference and a memory access bypass.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2011-2485, CVE-2011-2943, CVE-2011-3184
SHA-256 | ad6b3bb86b06bf57743125e82eda7d9b486606bd08789f5fc6e8c2b16278b957
Debian Security Advisory 2301-1
Posted Sep 7, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2301-1 - Several vulnerabilities have been discovered in Rails, the Ruby web application framework.

tags | advisory, web, vulnerability, ruby
systems | linux, debian
advisories | CVE-2011-2930, CVE-2011-2931, CVE-2011-3186, CVE-2009-4214
SHA-256 | b334f5cf62cfb6b04e216ea9085ae454d58013cd546c3daa75b90f34636c3ee0
Debian Security Advisory 2300-2
Posted Sep 7, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2300-2 - Several unauthorized SSL certificates have been found in the wild issued for the DigiNotar Certificate Authority, obtained through a security compromise with said company. Debian, like other software distributors, has as a precaution decided to disable the DigiNotar Root CA by default in the NSS crypto libraries.

tags | advisory, root, cryptography
systems | linux, debian
SHA-256 | a8523c0d5511a75e62c5239ae7c4ac1bb144833ea9aad42fd23ec3b7b56f7d06
GeoClassifieds Lite 2.0.x SQL Injection / Cross Site Scripting
Posted Sep 7, 2011
Authored by Yassin Aboukir

GeoClassifieds Lite version 2.0.x suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | beaaac1a35007bb8eeb9a2b42abbf6056add229495bb26c892e7a37fa96af8f6
PlaySMS 0.9.5.2 Remote File Inclusion
Posted Sep 7, 2011
Authored by NoGe

PlaySMS version 0.9.5.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 049d929227d9b1ba69f2be7c46c93737841bda264acecb9025eeb86fa0fd2db9
DVD X Player 5.5 Pro SEH Overwrite
Posted Sep 7, 2011
Authored by Blake

DVD X Player version 5.5 Pro buffer overflow SEH overwrite exploit that spawns a shell on port 8080.

tags | exploit, overflow, shell
SHA-256 | 411ee2842b51ec572d84c97f03c5448321c4898cdbe96297b0f908e53b407c18
Debian Security Advisory 2298-2
Posted Sep 7, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2298-2 - The apache2 upgrade from DSA-2298-1 has caused a regression that prevented some video players from seeking in video files served by Apache HTTPD. This update fixes this bug.

tags | advisory
systems | linux, debian
advisories | CVE-2010-1452, CVE-2011-3192
SHA-256 | 51b6b4eee4d7a7cda38072d288735549753afffbc83cb18032cb72174b97cf1c
MantisBT 1.2.7 Cross Site Scripting / Local File Inclusion
Posted Sep 7, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

MantisBT version 1.2.7 suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | f93ea1f9463f54e352b0762b7f966c8a53d16c2feee1c1340bc0337cc98100a2
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close