what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 100 RSS Feed

Files

GNU libc 2.12.1 LD_AUDIT libmemusage.so Local Root
Posted Nov 6, 2014
Authored by Saeid Bostandoust

GNU libc versions 2.12.1 and below LD_AUDIT libmemusage.so local root exploit.

tags | exploit, local, root
advisories | CVE-2010-3856
SHA-256 | b0f0cc6fe6c822efac1097b42f5743176fc7620d8aed638fb40cc3cbfc95d1e5

Related Files

Tor-ramdisk i686 UClibc-based Linux Distribution x86 20101227
Posted Dec 28, 2010
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86 version.

Changes: This release incorporates an important security fix from upstream. Tor was bumped to version 0.2.1.28 to address CVE-2010-1676. Busybox was bumped to 1.18.1 and the kernel to 2.6.32.27 plus Gentoo's hardened-patches-2.6.32-34.extras
tags | tool, x86, kernel, peer2peer
systems | linux
SHA-256 | 59b891f81e726ec82421f8e59b9ed29a5a9606b7383a15b8d84b7350865db664
Ubuntu Security Notice USN-1031-1
Posted Dec 10, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1031-1 - Arkadiusz Miskiewicz and others discovered that the PDF processing code in libclamav improperly validated input. This could allow a remote attacker to craft a PDF document that could crash clamav or possibly execute arbitrary code. It was discovered that an off-by-one error in the icon_cb function in pe_icons.c in libclamav could allow an attacker to corrupt memory, causing clamav to crash or possibly execute arbitrary code. In the default installation, attackers would be isolated by the clamav AppArmor profile.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-4260, CVE-2010-4261, CVE-2010-4479
SHA-256 | d0f9bc4b01b56f6c35bd1a69cb58cd5c1ff58f1214a2c3965971aaddf9b5ea2b
Mandriva Linux Security Advisory 2010-249
Posted Dec 8, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-249 - Multiple unspecified vulnerabilities in pdf.c in libclamav in ClamAV before 0.96.5 allow remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted PDF document. Off-by-one error in the icon_cb function in pe_icons.c in libclamav in ClamAV before 0.96.5 allows remote attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors. NOTE: some of these details are obtained from third party information.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2010-4260, CVE-2010-4261, CVE-2010-4479
SHA-256 | d00420a0965c5f43de48674470f887dcc475ab4ccb679111164c3ca560f27022
GNU C Library Local Root Exploit
Posted Dec 5, 2010
Authored by tempe_mendoan | Site devilzc0de.org

GNU C library (glibc) local root exploit (uid=0,gid=0) that leverages a ld.so arbitrary DSO loading via LD_AUDIT vulnerability.

tags | exploit, arbitrary, local, root
advisories | CVE-2010-3856
SHA-256 | a166f09637f10d8f9c395ecc8e4a485484727fbc73b491608d365b355986f067
Secunia Security Advisory 42208
Posted Nov 17, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for glibc. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and cause a DoS (Denial of Service) and by malicious people to potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | c4e0745bdd88d6cf8a1901f7b6781b893830bb04695d54d59af8583d6fe99001
Gentoo Linux Security Advisory 201011-01
Posted Nov 16, 2010
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201011-1 - Multiple vulnerabilities were found in glibc, the worst of which allowing local attackers to execute arbitrary code as root. Multiple vulnerabilities were found in glibc, amongst others the widely-known recent LD_AUDIT and $ORIGIN issues. For further information please consult the CVE entries referenced below. Versions less than 2.11.2-r3 are affected.

tags | advisory, arbitrary, local, root, vulnerability
systems | linux, gentoo
advisories | CVE-2009-4880, CVE-2009-4881, CVE-2010-0296, CVE-2010-0830, CVE-2010-3847, CVE-2010-3856
SHA-256 | e7fd1080a732debd69f8864702d36b5571373a61bee34c47c11be74bc1e37420
Secunia Security Advisory 42215
Posted Nov 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for glibc. This fixes two weaknesses, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | ef5022b5a74008df81abee9d3c7a78481fd88c8e914ff55021b1219b4bbc3742
Libcap-NG Library 0.6.5
Posted Nov 8, 2010
Site people.redhat.com

The libcap-ng library is intended to make programming with POSIX capabilities much easier than the traditional libcap library. It includes utilities that can analyze all currently running applications to locate applications that may have too many privileges.

Changes: This release works around a problem in the Linux 2.6.36 kernel headers, fixes a segfault when using filecap on a specific file, and makes Python bindings optional.
tags | library
SHA-256 | 293e2e308f08d171f64e8387cdf48b505b0e78d786e2660efd285295e64d6620
Secunia Security Advisory 42055
Posted Nov 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for glibc. This fixes two weaknesses, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | f791da9b57396fd82c30e9a3401e7b2995ab4b7b11431728a7f00aa41d6abf53
Secunia Security Advisory 42042
Posted Nov 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for glibc. This fixes a weakness, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | dd87e405d5893faeca694ac504382555df42b217c3f528bddd1e1a5da391e0ad
Secunia Security Advisory 42002
Posted Oct 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for glibc. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious people to potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 9ece13180db05c659c9c7f3d74ca6f4d8484d76c27c6968fafaf7cc1b5c96c18
Secunia Security Advisory 41950
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for glibc. This fixes a weakness, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 23672cafd1a97f8ce480d4db2dad6e59b13c74c454af8f019120e0691ce5e814
Secunia Security Advisory 41941
Posted Oct 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for glibc. This fixes two weaknesses, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | f973e9e863fed5fa74407af76b6ceb6cd7bb3a49d0d899ce83c1e3b8f04a6962
Secunia Security Advisory 41940
Posted Oct 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for glibc. This fixes two weaknesses, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 4011ef5daec61793dc7ab6b07a6fc59133284c3c6d980327b4384eac22d58d87
Secunia Security Advisory 41971
Posted Oct 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for glibc. This fixes a weakness, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 79782c5dc9aa662d0bb98de097a487ebc890569b811796af658269e527b750e5
Debian Linux Security Advisory 2122-1
Posted Oct 22, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2122-1 - Ben Hawkes and Tavis Ormandy discovered that the dynamic loader in GNU libc allows local users to gain root privileges using a crafted LD_AUDIT environment variable.

tags | advisory, local, root
systems | linux, debian
advisories | CVE-2010-3847, CVE-2010-3856
SHA-256 | 857fca073644547dae968ea11ffbcdca81c4d210891ea09f1af7219cd193c2c6
Secunia Security Advisory 41895
Posted Oct 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for glibc. This fixes a weakness, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | d40a4d13b10d74e810683db21d72abbac834feefdeb818b7e458c4a8c4301c8b
Tor-ramdisk i686 UClibc-based Linux Distribution 20101011
Posted Oct 12, 2010
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP.

Changes: This is an early release to address a bug in the DHCP client for the i686 port only. It does not update tor, which remains stable at 0.2.1.26, but it does update busybox to 1.17.2 and the kernel to 2.6.32.23, plus Gentoo\\\'s hardened-patches-2.6.32-22.extras.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | 6e2e1fe8cff7b65b0f1a134e837334291eedc5f285ccac0457ab1ead32db653b
Multiple Vendors libc/glob(3) Resource Exhaustion
Posted Oct 8, 2010
Authored by Maksymilian Arciemowicz

libc/glob(3) suffers from a resource exhaustion vulnerability. Proof of concept code included. Affected includes OpenBSD 4.7, NetBSD 5.0.2, FreeBSD 7.3/8.1, Oracle Sun Solaris 10 and GNU Libc (glibc).

tags | exploit, proof of concept
systems | netbsd, solaris, freebsd, openbsd
advisories | CVE-2010-2632
SHA-256 | 0fe71b6c891ef4cf59d9008f85704335ab1de299aa1ecc8f4f06ae19461af5cd
Tor-ramdisk i686 UClibc-based Linux Distribution 20100618
Posted Jun 20, 2010
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP.

Changes: This is primarily a maintenance release incorporating major fixes from upstream. Tor was upgraded to 0.2.1.26, busybox to 1.16.1, and the kernel to 2.6.32.15 plus Gentoo\'s hardened-patches-2.6.32-12.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | 6fc72b5f677439be724024619f3b0a4a3590266aa227d8a23bd28c130fa56da0
Debian Linux Security Advisory 2058-1
Posted Jun 12, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2058-1 - Several vulnerabilities have been discovered in the GNU C Library (aka glibc) and its derivatives.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2008-1391, CVE-2009-4880, CVE-2009-4881, CVE-2010-0296, CVE-2010-0830
SHA-256 | a3e6451fc8bc3981f5bacfe1586c02bc17698e70155ea54426f4c30b9fb42d4b
Secunia Security Advisory 40121
Posted Jun 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for glibc and eglibc. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious people to potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 0905a3d7ea7e9f72e1fcdab1f1f36f3c1e3c93420c38331869a0dd630489536e
Mandriva Linux Security Advisory 2010-112
Posted Jun 9, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-112 - Multiple vulnerabilities was discovered and fixed in glibc. The updated packages have been patched to correct these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-4880, CVE-2010-0015, CVE-2010-0296, CVE-2010-0830
SHA-256 | 1539ef48affa2bdd4ff1fbcb10baca165eb4383531035668c0ec1d1d3f31e4c6
Mandriva Linux Security Advisory 2010-111
Posted Jun 9, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-111 - Multiple vulnerabilities was discovered and fixed in glibc. The updated packages have been patched to correct these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-4880, CVE-2009-4881, CVE-2010-0015, CVE-2010-0296, CVE-2010-0830
SHA-256 | b67df34d081ca3c40a950f5fc06c07bbc5bc25a1e0a4984f6007c19901456d83
Tor-ramdisk i686 UClibc-based Linux Distribution 20101207
Posted Dec 7, 2007
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP.

Changes: This release adds scp functionality using openssh-5.6p1 to import or export the configuration file and private RSA key. The build system was reworked to build dynamically linking binaries rather than static binaries. Also, tor was updated to 0.2.1.27, busybox to 1.17.4, and the kernel to 2.6.32.25 plus Gentoo's hardened-patches-2.6.32-30.extras.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | dcf04344e3aa03716268261cbf767facf74a2eb5ff9760462ce9860391c12817
Page 4 of 4
Back1234Next

File Archive:

December 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    11 Files
  • 2
    Dec 2nd
    0 Files
  • 3
    Dec 3rd
    0 Files
  • 4
    Dec 4th
    32 Files
  • 5
    Dec 5th
    10 Files
  • 6
    Dec 6th
    14 Files
  • 7
    Dec 7th
    24 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close