what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 453 RSS Feed

IMAP Files

Mandriva Linux Security Advisory 2013-149
Posted Apr 23, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-149 - A local file inclusion flaw was found in the way RoundCube Webmail, a browser-based multilingual IMAP client, performed validation of the 'generic_message_footer' value provided via web user interface in certain circumstances. A remote attacker could issue a specially-crafted request that, when processed by RoundCube Webmail could allow an attacker to obtain arbitrary file on the system, accessible with the privileges of the user running RoundCube Webmail client. The updated packages have been upgraded to the 0.8.6 version which is not affected by this issue.

tags | advisory, remote, web, arbitrary, local, imap, file inclusion
systems | linux, mandriva
advisories | CVE-2013-1904
SHA-256 | 185018b1135f20767fccdb3719f084ecdfac1009cbbf8690224b50a4414df48f
Mandriva Linux Security Advisory 2013-148
Posted Apr 22, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-148 - Cross-site scripting vulnerability in Roundcube Webmail 0.8.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the signature in an email. A local file inclusion flaw was found in the way RoundCube Webmail, a browser-based multilingual IMAP client, performed validation of the 'generic_message_footer' value provided via web user interface in certain circumstances. A remote attacker could issue a specially-crafted request that, when processed by RoundCube Webmail could allow an attacker to obtain arbitrary file on the system, accessible with the privileges of the user running RoundCube Webmail client. The updated packages have been patched and upgraded to the 0.7.4 version which is not affected by these issues.

tags | advisory, remote, web, arbitrary, local, imap, xss, file inclusion
systems | linux, mandriva
advisories | CVE-2013-1904, CVE-2012-4668
SHA-256 | 896d4871100444999e1e08ae677ad26796a59074a1228813d175f9baf91e96ca
Intercepter Sniffer 0.9.7
Posted Apr 18, 2013
Authored by Ares | Site sniff.su

Intercepter is a sniffer that offers various capabilities including sniffing for password hashes related to ICQ/IRC/AIM/FTP/IMAP/POP3/SMTP/LDAP/BNC/SOCKS/HTTP/WWW/NNTP/CVS/TELNET/MRA/DC++/VNC/MYSQL and ORACLE. It also sniffs ICQ/AIM/JABBER/YAHOO/MSN/GADU-GADU/IRC and MRA protocols. It has a built-in arp poisoning module, can change MAC addresses of LAN adapters, and has various other interesting functionality.

Changes: New versions provides the ability to sniff the login and password of the target user that connects to SSH server and intercepts the session data such as commands.
tags | tool, web, sniffer, imap, protocol
SHA-256 | a7eeb7f0852c3f890b1cf069da1c6007331be8b19ddd6ca7025e8cfe208f0861
Red Hat Security Advisory 2013-0714-01
Posted Apr 8, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0714-01 - stunnel is a socket wrapper which can provide SSL support to ordinary applications. For example, it can be used in conjunction with imapd to create an SSL-secure IMAP server. An integer conversion issue was found in stunnel when using Microsoft NT LAN Manager authentication with the HTTP CONNECT tunneling method. With this configuration, and using stunnel in SSL client mode on a 64-bit system, an attacker could possibly execute arbitrary code with the privileges of the stunnel process via a man-in-the-middle attack or by tricking a user into using a malicious proxy.

tags | advisory, web, arbitrary, imap
systems | linux, redhat
advisories | CVE-2013-1762
SHA-256 | ae590ecfc6b085e50526809d06c73bd6b37ad1666674476fa467dca52adb7f34
Red Hat Security Advisory 2013-0589-01
Posted Mar 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0589-01 - Git is a fast, scalable, distributed revision control system. It was discovered that Git's git-imap-send command, a tool to send a collection of patches from standard input to an IMAP folder, did not properly perform SSL X.509 v3 certificate validation on the IMAP server's certificate, as it did not ensure that the server's hostname matched the one provided in the CN field of the server's certificate. A rogue server could use this flaw to conduct man-in-the-middle attacks, possibly leading to the disclosure of sensitive information.

tags | advisory, imap
systems | linux, redhat
advisories | CVE-2013-0308
SHA-256 | 996ad81aae9b46cd0dd95179cc78371f204748f453aacb1506117a71af891611
Red Hat Security Advisory 2013-0520-02
Posted Feb 21, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0520-02 - Dovecot is an IMAP server, written with security primarily in mind, for Linux and other UNIX-like systems. It also contains a small POP3 server. It supports mail in either of maildir or mbox formats. The SQL drivers and authentication plug-ins are provided as sub-packages. Two flaws were found in the way some settings were enforced by the script-login functionality of Dovecot. A remote, authenticated user could use these flaws to bypass intended access restrictions or conduct a directory traversal attack by leveraging login scripts.

tags | advisory, remote, imap
systems | linux, redhat, unix
advisories | CVE-2011-2166, CVE-2011-2167, CVE-2011-4318
SHA-256 | cc2d82431b7724dffbd1e1d10167102f8893f413a9eb44dd0dce08dd119b4ef9
Ubuntu Security Notice USN-1721-1
Posted Feb 13, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1721-1 - It was discovered that curl incorrectly handled SASL authentication when communicating over POP3, SMTP or IMAP. If a user or automated system were tricked into processing a specially crafted URL, an attacker could cause a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service.

tags | advisory, denial of service, arbitrary, imap
systems | linux, ubuntu
advisories | CVE-2013-0249
SHA-256 | 5c1cbb3fe110f501487f14349e4958602952e65e336140f73fe48aeaeae0b7cf
Hydra Network Logon Cracker 7.4
Posted Dec 23, 2012
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: SSHKEY module added. Added support for win8 and win2012 server to the RDP module. Multiple bug fixes. Added colored output and better library detection.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | adfe253428416ece9257957cb21e606d178dc448da92c137783f0162160a0f6b
Xplico Network Forensic Analysis Tool 1.0.1
Posted Oct 28, 2012
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: PCAP2WAV, RTP2WAV interface added. RTP dissector improved. IRC dissector improvements. nDPI integration. Various other additions and improvements.
tags | tool, imap, forensics
systems | linux
SHA-256 | f5025f8f3cf38601f02fc821e95e9ff7774909fa90c2605ec0dfe5c8b46ff0a5
hMailServer 5.3.3 Remote Denial Of Service
Posted Oct 27, 2012
Authored by John Smith

hMailServer version 5.3.3 IMAP remote crash proof of concept exploit.

tags | exploit, remote, denial of service, imap, proof of concept
SHA-256 | 454219d88cfcbbb8095c691c1741bbe47a484f55661fbda3a4c11ecd92d298bb
Hydra Network Logon Cracker 7.3
Posted Jul 5, 2012
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple enhancements and fixed to Hydra main, the SNMP module, the HTTP module, and more. Added IDN and PCRE support for Cygwin.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 14805ba70f3f22beb00344db161a1a84d61059655f2be37dd02a5c5cceae306d
Intercepter Sniffer 0.9.3
Posted Jun 3, 2012
Authored by Ares | Site sniff.su

Intercepter is a sniffer that offers various capabilities including sniffing for password hashes related to ICQ/IRC/AIM/FTP/IMAP/POP3/SMTP/LDAP/BNC/SOCKS/HTTP/WWW/NNTP/CVS/TELNET/MRA/DC++/VNC/MYSQL and ORACLE. It also sniffs ICQ/AIM/JABBER/YAHOO/MSN/GADU-GADU/IRC and MRA protocols. It has a built-in arp poisoning module, can change MAC addresses of LAN adapters, and has various other interesting functionality.

Changes: Major update of sslstripping code. RAW mode updated. Updated wifi mode and improve mitm code. Various other updates.
tags | tool, web, sniffer, imap, protocol
SHA-256 | ad968798c1c3dc2e811d17b3502b2237418f4680838c912b55636ed2b18b1027
Intercepter-NG Console Edition 0.1
Posted Jun 3, 2012
Authored by Ares | Site sniff.su

Intercepter-NG [Console Edition] is a sniffer that offers various capabilities including sniffing for password hashes related to ORACLE/MYSQL/VNC/NNTP/CVS/WWW/HTTP/SOCKS/MRA/FTP/POP3/SMTP/IMAP/LDAP/AIM. It works on NT/Linux/BSD/IOS/Android and is optimized for screen size 80x30 or higher.

tags | tool, web, sniffer, imap
systems | linux, bsd, apple
SHA-256 | 5f7266338e53e4318d99d392ca8aa81bda985a3b34aa8b12b8fdf6fc55f2f586
GNU SASL 1.8.0
Posted May 29, 2012
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: This is a new major stable release. SAML20 support following RFC 6595. OPENID20 support following RFC 6616. SMTP server examples (e.g. for SCRAM, SAML20, and OPENID20). Various cleanups, portability fixes, and other bugfixes. The API and ABI are fully backwards compatible with version 1.6.x.
tags | imap, library
systems | unix
SHA-256 | 310262d1ded082d1ceefc52d6dad265c1decae8d84e12b5947d9b1dd193191e5
Debian Security Advisory 2464-2
Posted May 9, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2464-2 - The latest security update, DSA-2464-1, for Icedove, Debian's version removal of UTF-7 support resulted in incorrect display of IMAP folder names.

tags | advisory, imap
systems | linux, debian
SHA-256 | 6428e14a34c1a90ad19d320cf656e9c43d169f7e94cff32e164d6036e9c100b4
Ubuntu Security Notice USN-1400-4
Posted Apr 4, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1400-4 - USN-1400-3 fixed vulnerabilities in Thunderbird. The new Thunderbird version caused a regression in IMAP connections and mail filtering. This update fixes the problem. Soroush Dalili discovered that Firefox did not adequately protect against dropping JavaScript links onto a frame. Atte Kettunen discovered a use-after-free vulnerability in Firefox's handling of SVG animations. Various other issues were also addressed.

tags | advisory, javascript, vulnerability, imap
systems | linux, ubuntu
advisories | CVE-2012-0455, CVE-2012-0457, CVE-2012-0456, CVE-2012-0451, CVE-2012-0458, CVE-2012-0459, CVE-2012-0460, CVE-2012-0462, CVE-2012-0464
SHA-256 | 383ee8f33b48cc0d16f1ee299e10b50a13188dcf42cd76498072c4c7bb351a6c
Mandriva Linux Security Advisory 2012-037
Posted Mar 23, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-037 - The index_get_ids function in index.c in imapd in Cyrus IMAP Server before 2.4.11, when server-side threading is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted References header in an e-mail message. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, imap
systems | linux, mandriva
advisories | CVE-2011-3481
SHA-256 | 6312ad5564a296e8450f12e2352d9bae331005446a5cb929d3c19bf32bef7291
Back To The FUZZ'er Toolkit
Posted Mar 12, 2012
Authored by localh0t

This tool is for fuzzing different protocols such as FTP, HTTP, IMAP, and more. It also has no-protocol plugins like a file fuzzer. Written in Python.

tags | tool, web, imap, protocol, python, fuzzer
systems | unix
SHA-256 | 874583a408997ba23522c16d137b1b132dcb40cc56646b50321f388166592a45
Xplico Network Forensic Analysis Tool 1.0.0
Posted Feb 26, 2012
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: SQLite dispatcher performance improved. Multiple dissectors added, fixed, and improved. Yahoo Webmail bugs fixed. Various other additions and improvements.
tags | tool, imap, forensics
systems | linux
SHA-256 | bc0717f18c29b9f8e8febb1dbf6a00dce32ebb72df71e7e595ac845c70c289cc
Hydra Network Logon Cracker 7.2
Posted Feb 16, 2012
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple bug fixes.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | f15c6b833c6c34891aacefa1c6d1afb67d0d50350d26273a784e29114f69970e
Xplico Network Forensic Analysis Tool 0.7.1
Posted Jan 16, 2012
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: RTP bug fixed. Dispatcher core functionality bug fixed. Various other fixes and additions.
tags | tool, imap, forensics
systems | linux
SHA-256 | c99cfbbbb00544ab79b5ca9139f18335bd2c7eda42e0a196b91659636ff2c4cf
Debian Security Advisory 2377-1
Posted Jan 2, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2377-1 - It was discovered that cyrus-imapd, a highly scalable mail system designed for use in enterprise environments, is not properly parsing mail headers when a client makes use of the IMAP threading feature. As a result, a NULL pointer is dereferenced which crashes the daemon. An attacker can trigger this by sending a mail containing crafted reference headers and access the mail with a client that uses the server threading feature of IMAP.

tags | advisory, imap
systems | linux, debian
advisories | CVE-2011-3481
SHA-256 | 14e886dd64794f4903819907a35afc505014e384c7107e2722545359da6f7a97
Ubuntu Security Notice USN-1295-1
Posted Dec 9, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1295-1 - It was discovered that Dovecot incorrectly validated certificate hostnames when being used as a POP3 and IMAP proxy. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information.

tags | advisory, remote, imap
systems | linux, ubuntu
advisories | CVE-2011-4318
SHA-256 | 6537b446fcea6b049718ea977697f880df756abeecdad9dba3605ca876e59b50
Red Hat Security Advisory 2011-1508-01
Posted Dec 1, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1508-01 - The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and Sieve support. An authentication bypass flaw was found in the cyrus-imapd NNTP server, nntpd. A remote user able to use the nntpd service could use this flaw to read or post newsgroup messages on an NNTP server configured to require user authentication, without providing valid authentication credentials. A NULL pointer dereference flaw was found in the cyrus-imapd IMAP server, imapd. A remote attacker could send a specially-crafted mail message to a victim that would possibly prevent them from accessing their mail normally, if they were using an IMAP client that relies on the server threading IMAP feature.

tags | advisory, remote, imap
systems | linux, redhat
advisories | CVE-2011-3372, CVE-2011-3481
SHA-256 | 6b3205303af6886661268ac79f893acb0064e876132277e16c652b3953622d34
Stunnel SSL Wrapper 4.48
Posted Nov 27, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: FIPS-compliant OpenSSL DLLs are supplied with the Windows installer. FIPS mode can be disabled with the "fips = no" configuration file option. The stability of the Windows GUI was also improved.
tags | tool, arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 9fa723595726806cbf6547a2c453e695e33bf635f2d4771e80d110a06f27ea37
Page 5 of 19
Back34567Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    382 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close