exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 2,421 RSS Feed

TCP Files

Artica Proxy 4.50 Loopback Service Disclosure
Posted Mar 6, 2024
Authored by Jim Becher, Jaggar Henry | Site korelogic.com

Services that are running and bound to the loopback interface on the Artica Proxy version 4.50 are accessible through the proxy service. In particular, the tailon service is running as the root user, is bound to the loopback interface, and is listening on TCP port 7050. Using the tailon service, the contents of any file on the Artica Proxy can be viewed.

tags | exploit, root, tcp
advisories | CVE-2024-2056
SHA-256 | 0693c2ce363baaef7b371443418fb29623edc052f8d82f02eea207672f271e4b
Contiki-NG tinyDTLS Epoch Number Reuse
Posted Jan 18, 2024
Authored by jerrytesting

An issue was discovered in Contiki-NG tinyDTLS versions through 2018-08-30. DTLS servers allow remote attackers to reuse the same epoch number within two times the TCP maximum segment lifetime, which is prohibited in RFC6347. This vulnerability allows remote attackers to obtain sensitive application (data of connected clients).

tags | advisory, remote, tcp
advisories | CVE-2021-42146
SHA-256 | db8a0bf96f7883a8a21b7027f42157c985e59fe2bbc26de4705dacefa635eccf
Ubuntu Security Notice USN-6497-1
Posted Nov 22, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6497-1 - Maxim Levitsky discovered that the KVM nested virtualization implementation for AMD processors in the Linux kernel did not properly handle x2AVIC MSRs. An attacker in a guest VM could use this to cause a denial of service. Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly handle queue initialization failures in certain situations, leading to a use-after-free vulnerability. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, tcp
systems | linux, ubuntu
advisories | CVE-2023-5090, CVE-2023-5178, CVE-2023-5717
SHA-256 | 1cc01b285543877683c581f44bf9007094b8fb6f7d0a6dae46f3076858904e22
Samhain File Integrity Checker 4.5.0
Posted Oct 31, 2023
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Added a fix for reading file attributes on Linux file systems and a new option UseAttributesCheck.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 0b566718a7579045309e6e849bfd01b84c42891038067b2151d415ab2e87a50e
Simple Packet Sender 5.0
Posted Oct 9, 2023
Authored by Hohlraum | Site sites.google.com

Simple Packet Sender (SPS) is a Linux packet crafting tool. It supports IPv4, IPv6 (but not extension headers yet), and tunneling IPv6 over IPv4. Written in C on Linux with GUI built using GTK+. Both source and binaries are included. Features include packet crafting and sending one, multiple, or flooding packets of type TCP, ICMP, or UDP. All values within ethernet frame can be modified arbitrarily. Supports TCP, ICMP and UDP data as well, with input from either keyboard as UTF-8/ASCII, keyboard as hexadecimal, or from file. Various other features exist as well.

Changes: Dozens of updates as this is the first release since 2015.
tags | tool, udp, scanner, tcp
systems | linux, unix
SHA-256 | 27655eb9a3a11f0253a3989eedbe5dd12a1cb92bbb5594ec4c58e5663a454db3
Red Hat Security Advisory 2023-5465-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5465-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

tags | advisory, tcp, protocol
systems | linux, redhat
advisories | CVE-2023-38802
SHA-256 | 806421ab79b40dace001e998b416a84354a4c88ad2e92f8afb2e49e98c619664
Red Hat Security Advisory 2023-5464-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5464-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

tags | advisory, tcp, protocol
systems | linux, redhat
advisories | CVE-2023-38802
SHA-256 | c0083a292b8f3bab9f0679380855a198b6ff941b77e0e82cdbd4f70e648bf3b3
Red Hat Security Advisory 2023-5457-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5457-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

tags | advisory, tcp, protocol
systems | linux, redhat
advisories | CVE-2023-38802
SHA-256 | c6322edb8c0b81fe5b27449488192261ed51881029afa46d6734f37da1b1b4b1
Global Socket 1.4.41
Posted Sep 25, 2023
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: Transparent proxy detection. muslcc localtime() bug work around.
tags | tool, tcp
systems | unix
SHA-256 | 35256f0fc9b7a99eeb830d321b5976dc55f4abafc463b09e57965f8a55be4200
GNUnet P2P Framework 0.20.0
Posted Sep 25, 2023
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: Added GNUNET_PQ_get_oid_by_name. Added GNUNET_PQ_get_oid(). Added new CCA-secure KEM and use in IDENTITY encryption. Added KEM API to avoid ephemeral private key management. Various other additions, updates, and improvements in this release.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 56029e78a99c04d52b1358094ae5074e4cd8ea9b98cf6855f57ad9af27ac9518
Red Hat Security Advisory 2023-5219-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5219-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

tags | advisory, tcp, protocol
systems | linux, redhat
advisories | CVE-2023-38802
SHA-256 | 759afd71f030a506e2dfabab7b8c4f2e7e0c744118b0700ba98378b0309f611d
Red Hat Security Advisory 2023-5194-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5194-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

tags | advisory, tcp, protocol
systems | linux, redhat
advisories | CVE-2023-38802
SHA-256 | 9fa90cd639f0cd299dc1b5feec151fa4a35c0fabdbde0fbb9f3b130b698863f9
Red Hat Security Advisory 2023-5196-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5196-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

tags | advisory, tcp, protocol
systems | linux, redhat
advisories | CVE-2023-38802
SHA-256 | 4d8b1e566dadb163853bf4f6ba163def1cf5d3535ea9addf3436c0619becd998
Red Hat Security Advisory 2023-5195-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5195-01 - FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

tags | advisory, tcp, protocol
systems | linux, redhat
advisories | CVE-2023-38802
SHA-256 | 292466913f2d59b3b22cca0aadd15af58509674d3e47a0b62e138b26f46544b3
Windows/x64 PIC Null-Free TCP Reverse Shell Shellcode
Posted Sep 8, 2023
Authored by Senzee

476 bytes small Windows/x64 PIC null-free TCP reverse shell shellcode.

tags | shell, tcp, shellcode
systems | windows
SHA-256 | bba5751e922713bc181d1684a80fe65ee53eab2de87b3bbaf9cb5fc3fdccc945
Red Hat Security Advisory 2023-4571-01
Posted Aug 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4571-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | 649b4756ae9affefac4a3eff17b9062a43ac79ec7d41e42dc8384364fe8203a5
Red Hat Security Advisory 2023-4570-01
Posted Aug 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4570-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | ca67723896efb65cc2a82478887d080ba1577972b840b76d2d81df90a22d1ec9
Red Hat Security Advisory 2023-4431-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4431-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | ad6af088497dad45c72b267b2777173d30086a912fb582e3adb537c9d732d942
Red Hat Security Advisory 2023-4432-01
Posted Aug 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4432-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | 95286148bf11a289612a173c948600ab05b2f8e801e4c35764dfecf858681022
Red Hat Security Advisory 2023-4416-01
Posted Aug 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4416-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | a0d85338c67b5cc1acd728f595d44342f38d305f92000ec9ceed5be4eaa6004c
Red Hat Security Advisory 2023-4415-01
Posted Aug 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4415-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | 1df7e9c2036865a6060380eb5c7ca9e8bd5becd01d7a38aa0f16083a8dfadd39
Red Hat Security Advisory 2023-4414-01
Posted Aug 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4414-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | 2866e8455b0d791116299a06f0914095112c844275466eeeaa4752ae29bac0fd
Red Hat Security Advisory 2023-4326-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4326-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | b4f3076599027863de603013a3f6fab6ce32be3c617d94a08fe5341850f973d8
Ubuntu Security Notice USN-6259-1
Posted Jul 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6259-1 - Jos Wetzels, Stanislav Dashevskyi, and Amine Amri discovered that Open-iSCSI incorrectly handled certain checksums for IP packets. An attacker could possibly use this issue to expose sensitive information. Jos Wetzels, Stanislav Dashevskyi, Amine Amri discovered that Open-iSCSI incorrectly handled certain parsing TCP MSS options. An attacker could possibly use this issue to cause a crash or cause unexpected behavior.

tags | advisory, tcp
systems | linux, ubuntu
advisories | CVE-2020-13987, CVE-2020-13988, CVE-2020-17437
SHA-256 | 11add8b04ad913d8a0d55bdb51820f2c3df6cc99cc46d3fb35aa47446b9c769f
Debian Security Advisory 5455-1
Posted Jul 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5455-1 - A memory allocation issue was found in iperf3, the Internet Protocol bandwidth measuring tool, that may cause denial of service when encountering certain invalid length value in TCP packet.

tags | advisory, denial of service, tcp, protocol
systems | linux, debian
SHA-256 | 6a237f1c777a41ac37dd258a60fea4c6b14f00330ae8d0a6cca7fc1b9bd18c62
Page 1 of 97
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close