exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2012-09-24 to 2012-09-25

RSA Authentication Agent 7.1 / Client 3.5 Access Control
Posted Sep 24, 2012
Site emc.com

Under some configuration conditions, a user of RSA Authentication Agent 7.1 for Windows or RSA Authentication Client who has privilege to access a desktop or a server is incorrectly able to do so with only Windows credentials.

tags | advisory
systems | windows
advisories | CVE-2012-2287
SHA-256 | f7e6f89bb7f058badfe44bd757c183a27eabcd20a897cd05a00c89eac29f3ed8
IFOBS Cross Site Request Forgery / Cross Site Scripting
Posted Sep 24, 2012
Authored by MustLive

IFOBS suffers from cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 63668d72bd95647224efbfb7997f0b4e6709fb1a368273a9d0dcb1e4586bb573
Tor-ramdisk i686 UClibc-based Linux Distribution x86_64 20120923
Posted Sep 24, 2012
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86_64 version.

Changes: For the i686 and x86_64 ports, Tor was updated to 0.2.2.39, openssh to 6.1p1, and the kernel to 3.4.7 plus Gentoo's hardened-patches-3.4.7-1.extras. The MIPS port also incorporates these changes, but for this architecture, libevent was updated to 2.0.20, while the kernel was kept at vanilla 3.2.5.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | 057eeea8598c88805e99744baace5f30f095ab4db88585e4a4fa333725361dab
Tor-ramdisk i686 UClibc-based Linux Distribution x86 20120923
Posted Sep 24, 2012
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86 version.

Changes: For the i686 and x86_64 ports, Tor was updated to 0.2.2.39, openssh to 6.1p1, and the kernel to 3.4.7 plus Gentoo\'s hardened-patches-3.4.7-1.extras. The MIPS port also incorporates these changes, but for this architecture, libevent was updated to 2.0.20, while the kernel was kept at vanilla 3.2.5.
tags | tool, x86, kernel, peer2peer
systems | linux
SHA-256 | 093f8f196f216d6a365776b3a69d91ddc27b4bdad4c4ba48ad04e6838be91711
Tor-ramdisk i686 UClibc-based Linux Distribution MIPS 20120923
Posted Sep 24, 2012
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. MIPS version.

Changes: For the i686 and x86_64 ports, Tor was updated to 0.2.2.39, openssh to 6.1p1, and the kernel to 3.4.7 plus Gentoo's hardened-patches-3.4.7-1.extras. The MIPS port also incorporates these changes, but for this architecture, libevent was updated to 2.0.20, while the kernel was kept at vanilla 3.2.5.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | a47bb94b0c90c5a4b72dccdd7d4b1198c2c175a2ae55b6b8cac07f66b9193905
I2P 0.9.2
Posted Sep 24, 2012
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: This release adds extensive low-level changes to improve the performance and efficiency of the router. It updates the UPnP library to make UPnP work for more people. I2PSnark now has DHT support, but it is not yet enabled by default, as the authors plan to do more testing during the upcoming 0.9.3 development cycle. As usual, there's also a lot of bugfixes in this release, so updating is recommended.
tags | tool
systems | unix
SHA-256 | ac0262120868a01d11b27ce56a7fea5ea243e261d0d7ff6e6dd59e18987a1be5
ipset 6.14
Posted Sep 24, 2012
Authored by Jan Engelhardt | Site ipset.netfilter.org

ipset allows administration of sets of IP addresses/networks, ports, MAC addresses, and interfaces, which are stored in hash or bitmap data structures. These can then be used in conjunction with iptables to do fast presence lookups.

Changes: Userspace and Kernel modifications.
tags | tool
systems | unix
SHA-256 | d744016e2550aba61af849519abb791612a6655b7999dbb873fb2c8347af6ee2
Ubuntu Security Notice USN-1581-1
Posted Sep 24, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1581-1 - Marc Schoenefeld discovered that Ghostscript did not correctly handle certain image files. If a user or automated system were tricked into opening a specially crafted file, an attacker could cause a denial of service and possibly execute arbitrary code with user privileges.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-4405
SHA-256 | d5eacb0d32baee360aec3c051f7d8a7118fd986a6a0564585fe5ce956532c53f
Gentoo Linux Security Advisory 201209-06
Posted Sep 24, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-6 - Multiple vulnerabilities have been found in Expat, possibly resulting in Denial of Service. Versions less than 2.1.0_beta3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2009-3560, CVE-2009-3720, CVE-2012-0876, CVE-2012-1147, CVE-2012-1148
SHA-256 | 822ec539973278a040496a2f65af0dd1463e48af5d213341fb183708ba1cc60d
Gentoo Linux Security Advisory 201209-05
Posted Sep 24, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-5 - Multiple vulnerabilities have been found in LibreOffice, allowing remote attackers to execute arbitrary code or cause a Denial of Service. Versions less than 3.5.5.3 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-2713, CVE-2012-0037, CVE-2012-1149, CVE-2012-2665
SHA-256 | 0c0c89386d8cd136d3fe20439efaf87b5728dd22a2e911959574abcd93409365
Debian Security Advisory 2551-1
Posted Sep 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2551-1 - Glen Eustace discovered that the ISC DHCP server, a server for automatic IP address assignment, is not properly handling changes in the expiration times of a lease. An attacker may use this flaw to crash the service and cause denial of service conditions, by reducing the expiration time of an active IPv6 lease.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2012-3955
SHA-256 | 7d1a109b85d13cc919ec2a0a19a4208fbf39f0a17356427358210e8f0749086e
Gentoo Linux Security Advisory 201209-04
Posted Sep 24, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-4 - Multiple vulnerabilities have been found in BIND, the worst of which may allow remote Denial of Service. Versions less than 9.9.1_p3 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2012-1033, CVE-2012-1667, CVE-2012-3817, CVE-2012-3868, CVE-2012-4244
SHA-256 | bdf2b43595c5f5742954348c143b27365eac089f1b2d2ad5c6263f3b27178b30
Gentoo Linux Security Advisory 201209-03
Posted Sep 24, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-3 - Multiple vulnerabilities were found in PHP, the worst of which lead to remote execution of arbitrary code. Versions less than 5.3.15 are affected.

tags | advisory, remote, arbitrary, php, vulnerability
systems | linux, gentoo
advisories | CVE-2011-1398, CVE-2011-3379, CVE-2011-4566, CVE-2011-4885, CVE-2012-0057, CVE-2012-0788, CVE-2012-0789, CVE-2012-0830, CVE-2012-0831, CVE-2012-1172, CVE-2012-1823, CVE-2012-2143, CVE-2012-2311, CVE-2012-2335, CVE-2012-2336, CVE-2012-2386, CVE-2012-2688, CVE-2012-3365, CVE-2012-3450
SHA-256 | 9f816b924ad418620e160f8c0c949d6a934cbb7b2edf6d8854a05c114583d85c
Gentoo Linux Security Advisory 201209-02
Posted Sep 24, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-2 - Multiple vulnerabilities in libTIFF could result in execution of arbitrary code or Denial of Service. Versions less than 4.0.2-r1 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-2347, CVE-2009-5022, CVE-2010-1411, CVE-2010-2065, CVE-2010-2067, CVE-2010-2233, CVE-2010-2443, CVE-2010-2481, CVE-2010-2482, CVE-2010-2483, CVE-2010-2595, CVE-2010-2596, CVE-2010-2597, CVE-2010-2630, CVE-2010-2631, CVE-2010-3087, CVE-2010-4665, CVE-2011-0192, CVE-2011-0192, CVE-2011-1167, CVE-2011-1167, CVE-2012-1173, CVE-2012-2088, CVE-2012-2113, CVE-2012-3401
SHA-256 | 4c1d531cd4481a5572a3c053df88570eab2536699dd069f5b711c89773f211c5
Secunia Security Advisory 50729
Posted Sep 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and a vulnerability have been reported in IBM Installation Manager, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks.

tags | advisory, spoof, xss
SHA-256 | 8276c482789efaf8f32eeca3685fd4d3fc7899b5d0e2af611e0d695300aa3eb1
Secunia Security Advisory 50725
Posted Sep 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for php. This fixes a weakness, a security issue, and multiple vulnerabilities, which can be exploited by malicious people to conduct brute force attacks, disclose certain sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, gentoo
SHA-256 | 4d102604ce371ad5d3b9f6917e65888ef172d2bff953e481736f915c726c740c
Drupal 7.15 Path Disclosure
Posted Sep 24, 2012
Authored by Akastep

Drupal version 7.15 suffers from multiple path disclosure vulnerabilities.

tags | exploit, vulnerability
SHA-256 | da97f6c6b621a645409067c51ab630e17eccce383e667955d67f4fe8018bec3e
Custom Designed Sites SQL Injection / XSS / LFI
Posted Sep 24, 2012
Authored by Am!r | Site irist.ir

Sites designed by TapIn Solutions LLC, LetUsPlay, and SmartCreations suffer from a remote SQL injection vulnerability. Sites designed by infobigs suffer from a local file inclusion vulnerability. Sites designed by Morgane and mc-creation suffer from a cross site scripting vulnerability. Note that these findings house site-specific data.

tags | exploit, remote, local, xss, sql injection, file inclusion
systems | linux
SHA-256 | dfccfe9cfd65286116ea0a47f237c1a759784b335a20ddcad7253c19be95263f
Secunia Security Advisory 50732
Posted Sep 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users, by malicious, local users in a guest virtual machine, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | de91b42e29ac355ad23f7867b7cabf538037e82ba6539f1ebd270b973e0ce992
Secunia Security Advisory 50726
Posted Sep 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentto has issued an update for tiff. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | ce2ec8c89c45de2c52634b0dfc6b3ac10e52ff22635dca93b5b8791997f7635f
Secunia Security Advisory 50727
Posted Sep 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for isc-dhcp. This fixes a security issue, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 5eeed90f519c0e2af5352435136035a8892a46f6f2efd3e0beef8752bd4c3727
Secunia Security Advisory 50717
Posted Sep 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Notices Ticker Plugin for WordPress, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 06d1aa41e534716a567249f9f35f9e9039da09ae9645654c595f312a584b3b58
Secunia Security Advisory 50692
Posted Sep 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libreoffice. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and compromise a user's system

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | a77d76f038ba25dedf324932a65b5d902d41eaea33a98de54ad961b3eb4f5fc4
Secunia Security Advisory 50695
Posted Sep 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for expat. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | aeb49e0c470ae31d0c8c7eba824f8e4134bec8f3c0013bacfa1667cb42550305
Secunia Security Advisory 50691
Posted Sep 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in gpEasy CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 50e1b085b67f15c808276a954faa4c785f544617c9d251d9478d671dfe5c2ed9
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close