what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 32 of 32 RSS Feed

Files Date: 2012-12-07 to 2012-12-08

Suricata IDPE 1.3.5
Posted Dec 7, 2012
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: This release fixes a major flow engine memory leak, a case in which unified2 could overwrite its own alert files, and the Windows build.
tags | tool, intrusion detection
systems | unix
SHA-256 | caff988d8d6a8b287e888b190d4e50bfea86b1a48d8f7892618babccee7b3647
IBM System Director Agent DLL Injection
Posted Dec 7, 2012
Authored by Kingcope, Bernhard Mueller, juan vazquez | Site metasploit.com

This Metasploit module abuses the "wmicimsv" service on IBM System Director Agent 5.20.3 to accomplish arbitrary DLL injection and execute arbitrary code with SYSTEM privileges. In order to accomplish remote DLL injection it uses a WebDAV service as disclosed by kingcope on December 2012. Because of this, the target host must have the WebClient service (WebDAV Mini-Redirector) enabled. It is enabled and automatically started by default on Windows XP SP3, but disabled by default on Windows 2003 SP2.

tags | exploit, remote, arbitrary
systems | windows
advisories | CVE-2009-0880, OSVDB-52616, OSVDB-88102
SHA-256 | 57ad1d7f1d323cfb6acd126a3292c26cbc21aecfac9b4ae0aa47d8c45a07aaad
Oracle MySQL For Microsoft Windows MOF Execution
Posted Dec 7, 2012
Authored by Kingcope, sinn3r | Site metasploit.com

This Metasploit modules takes advantage of a file privilege misconfiguration problem specifically against Windows MySQL servers (due to the use of a .mof file). This may result in arbitrary code execution under the context of SYSTEM. However, please note in order to use this module, you must have a valid MySQL account on the target machine.

tags | exploit, arbitrary, code execution
systems | windows
advisories | CVE-2012-5613
SHA-256 | 4bdddccff72e6f861ece38c09f5e2d07982390d9788ff9574617a88479fcf1dc
Red Hat Security Advisory 2012-1549-01
Posted Dec 7, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1549-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server, a resolver library, and tools for verifying that the DNS server is operating correctly. DNS64 is used to automatically generate DNS records so IPv6 based clients can access IPv4 systems through a NAT64 server. A flaw was found in the DNS64 implementation in BIND. If a remote attacker sent a specially-crafted query to a named server, named could exit unexpectedly with an assertion failure. Note that DNS64 support is not enabled by default.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2012-5688
SHA-256 | c93a5ce866293dbb2ff2ab0a0bf4133d25da8724b9adee6bbc7fb91d0b2176a9
Red Hat Security Advisory 2012-1550-01
Posted Dec 7, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1550-01 - Red Hat Certificate System is an enterprise software system designed to manage enterprise Public Key Infrastructure deployments. Multiple cross-site scripting flaws were discovered in the Red Hat Certificate System. An attacker could use these flaws to perform a cross-site scripting attack against victims using Certificate System's web interface. Multiple denial of service flaws were found in the Red Hat Certificate System token processing. A Certificate System user could use these flaws to crash the Apache httpd web server child process, possibly interrupting the processing of other users' requests.

tags | advisory, web, denial of service, xss
systems | linux, redhat
advisories | CVE-2012-4543, CVE-2012-4555, CVE-2012-4556
SHA-256 | 26ae7d0ec1a67dd00f9ba9c95c8dfaad4076143b7d0bc2c4864455634bd80d9f
VLC Media Player 2.0.4 Buffer Overflow
Posted Dec 7, 2012
Authored by coolkaveh

VLC Media Player version 2.0.4 suffers from a buffer overflow denial of service vulnerability.

tags | advisory, denial of service, overflow
SHA-256 | ae63ac2cf5b44df9339c4e998d8fc6515ed566f5dae7b5467c07a6e32a1bc236
WordPress Simple Gmail Login Path Disclosure
Posted Dec 7, 2012
Authored by Aditya Balapure

WordPress Simple Gmail Login plugin suffers from a stack trace error condition that can lead to full path disclosure.

tags | exploit
advisories | CVE-2012-6313
SHA-256 | ea6d1f14abccee2f425db1a57a2ab84ddeb99e20a6f049e0e78a8463ac8c4312
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close