what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 897 RSS Feed

UDP Files

Nmap Port Scanner 6.45
Posted Apr 16, 2014
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Added ssl-heartbleed script to detect the Heartbleed bug in OpenSSL. Various other additions and updates.
tags | tool, remote, udp, tcp, protocol, nmap
systems | linux, unix
SHA-256 | 6feba861a1f1a854a992914e4afbc72c03891f12ee73e9d6c5711ef9858188d4
sn00p 0.8
Posted Apr 10, 2014
Authored by noptrix | Site nullsecurity.net

sn00p is a modular tool written in bourne shell and designed to chain and automate security tools and tests. It parses target definitions from the command line and runs corresponding modules afterwards. sn00p can also parse a given nmap logfile for open tcp and udp ports. All results will be logged in specified directories and a report can subsequently be generated.

tags | tool, shell, udp, tcp
systems | unix
SHA-256 | 044af57e8efd34ecb97fc93bbe802ca9c3e1e81fc55902b3321653225f766ab5
GNUnet P2P Framework 0.10.1
Posted Apr 9, 2014
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: This release contains the first release of GNUnet-java for the 0.10.x-series. It improves the documentation, including significant extensions to the Java developer tutorial. Various bugs that resulted in peer-to-peer connections failing and various crashes were fixed.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | f65cbbf9678d5b009b0a9ab2f2a29f8c956a3a23594fb404b10bbfc947fd9d13
Red Hat Security Advisory 2014-0284-01
Posted Mar 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0284-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's IPv6 implementation handled certain UDP packets when the UDP Fragmentation Offload feature was enabled. A remote attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system. A flaw was found in the way the Linux kernel's TCP/IP protocol suite implementation handled sending of certain UDP packets over sockets that used the UDP_CORK option when the UDP Fragmentation Offload feature was enabled on the output device. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges on the system.

tags | advisory, remote, denial of service, kernel, local, udp, tcp, protocol
systems | linux, redhat
advisories | CVE-2013-2851, CVE-2013-4387, CVE-2013-4470, CVE-2013-4591, CVE-2013-6367, CVE-2013-6368, CVE-2013-6381
SHA-256 | 8cfc7fc325fe40888918ba9e8f2de222f45256f4ab9832b9a6acc34dd00ab357
Netscan Port Scanner 1.0
Posted Mar 6, 2014
Authored by Domenico Pinto

Netscan is a TCP and UDP SYN scanner that can also leverage Tor.

tags | tool, udp, scanner, tcp
systems | unix
SHA-256 | 5cc92b350cd5fdcc62c767257397030b93690664f8f51e7b995cae95bab786ad
Microsoft Server 2008 Denial Of Service
Posted Feb 25, 2014
Authored by Pedro Luis Karrasquillo

There is a minor bug on the Microsoft Server 2008 DNS service that responds with the list of all root servers when queried for non-authoritative domains, even when recursion is set to OFF. This allows a malicious party to spoof the source ip on a udp DNS request to any Microsoft Server 2008 DNS and elicit a 533 byte response to a victim, making the server a contributor to coordinated distributed denial of service attacks. The response contains the default list of root DNS servers.

tags | advisory, denial of service, root, udp, spoof
SHA-256 | 3ab734fcb865afbabdc1004a74625865444aad1020e90004c4aa22a1133b0f2a
Ubuntu Security Notice USN-2113-1
Posted Feb 19, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2113-1 - Saran Neti reported a flaw in the ipv6 UDP Fragmentation Offload (UFI) in the Linux kernel. A remote attacker could exploit this flaw to cause a denial of service (panic). Mathy Vanhoef discovered an error in the the way the ath9k driver was handling the BSSID masking. A remote attacker could exploit this error to discover the original MAC address after a spoofing attack. Andrew Honig reported a flaw in the Linux Kernel's kvm_vm_ioctl_create_vcpu function of the Kernel Virtual Machine (KVM) subsystem. A local user could exploit this flaw to gain privileges on the host machine. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, udp, spoof
systems | linux, ubuntu
advisories | CVE-2013-4563, CVE-2013-4579, CVE-2013-4587, CVE-2013-6367, CVE-2013-6368, CVE-2013-6376, CVE-2013-6382, CVE-2013-6432, CVE-2013-7263, CVE-2013-7264, CVE-2013-7265, CVE-2013-7266, CVE-2013-7267, CVE-2013-7268, CVE-2013-7269, CVE-2013-7270, CVE-2013-7271, CVE-2013-7281, CVE-2014-1438, CVE-2014-1446, CVE-2013-4563, CVE-2013-4579, CVE-2013-4587, CVE-2013-6367, CVE-2013-6368, CVE-2013-6376, CVE-2013-6382, CVE-2013-6432
SHA-256 | b4b98d6e24984870cfe76d2ee9c3764dde0cfada14d2de91292681590d95ce1e
Ubuntu Security Notice USN-2113-1
Posted Feb 19, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2113-1 - Saran Neti reported a flaw in the ipv6 UDP Fragmentation Offload (UFI) in the Linux kernel. A remote attacker could exploit this flaw to cause a denial of service (panic). Mathy Vanhoef discovered an error in the the way the ath9k driver was handling the BSSID masking. A remote attacker could exploit this error to discover the original MAC address after a spoofing attack. Andrew Honig reported a flaw in the Linux Kernel's kvm_vm_ioctl_create_vcpu function of the Kernel Virtual Machine (KVM) subsystem. A local user could exploit this flaw to gain privileges on the host machine. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, udp, spoof
systems | linux, ubuntu
advisories | CVE-2013-4563, CVE-2013-4579, CVE-2013-4587, CVE-2013-6367, CVE-2013-6368, CVE-2013-6376, CVE-2013-6382, CVE-2013-6432, CVE-2013-7263, CVE-2013-7264, CVE-2013-7265, CVE-2013-7266, CVE-2013-7267, CVE-2013-7268, CVE-2013-7269, CVE-2013-7270, CVE-2013-7271, CVE-2013-7281, CVE-2014-1438, CVE-2014-1446, CVE-2013-4563, CVE-2013-4579, CVE-2013-4587, CVE-2013-6367, CVE-2013-6368, CVE-2013-6376, CVE-2013-6382, CVE-2013-6432
SHA-256 | b4b98d6e24984870cfe76d2ee9c3764dde0cfada14d2de91292681590d95ce1e
Ubuntu Security Notice USN-2117-1
Posted Feb 19, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2117-1 - Saran Neti reported a flaw in the ipv6 UDP Fragmentation Offload (UFI) in the Linux kernel. A remote attacker could exploit this flaw to cause a denial of service (panic). Mathy Vanhoef discovered an error in the the way the ath9k driver was handling the BSSID masking. A remote attacker could exploit this error to discover the original MAC address after a spoofing attack. Andrew Honig reported a flaw in the Linux Kernel's kvm_vm_ioctl_create_vcpu function of the Kernel Virtual Machine (KVM) subsystem. A local user could exploit this flaw to gain privileges on the host machine. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, udp, spoof
systems | linux, ubuntu
advisories | CVE-2013-4563, CVE-2013-4579, CVE-2013-4587, CVE-2013-6367, CVE-2013-6368, CVE-2013-6376, CVE-2013-6382, CVE-2013-6432, CVE-2013-7263, CVE-2013-7264, CVE-2013-7265, CVE-2013-7266, CVE-2013-7267, CVE-2013-7268, CVE-2013-7269, CVE-2013-7270, CVE-2013-7271, CVE-2013-7281, CVE-2014-1438, CVE-2014-1446, CVE-2013-4563, CVE-2013-4579, CVE-2013-4587, CVE-2013-6367, CVE-2013-6368, CVE-2013-6376, CVE-2013-6382, CVE-2013-6432
SHA-256 | 988c359c9d2af2f86d73d91b71720fa19adc7f621c4b9b65867f1729c58bb05c
IPT_PKD Iptables Port Knocking Detection 1.12
Posted Feb 18, 2014
Authored by eric

ipt_pkd is an iptables extension implementing port knock detection with SPA (single packet authorization). This project provides 3 parts: the kernel module ipt_pkd, the iptables user space module libipt_pkd.so, and a user space client knock program. For the knock packet, it uses a UDP packet sent to a random port that contains a SHA-256 of a timestamp, small header, random bytes, and a shared key. ipt_pkd checks the time window of the packet and does the SHA-256 to verify the packet. The shared key is never sent.

Changes: This release fixes a bug in knock.py when sending a knock to a site not in the configuration file or when the configuration file doesn't exist.
tags | tool, kernel, udp, firewall
systems | linux
SHA-256 | 80cfd1f2cb606a00ce131d4f55531bcda605931849efe12331e37b5a2a1bba48
IPT_PKD Iptables Port Knocking Detection 1.11
Posted Feb 13, 2014
Authored by eric

ipt_pkd is an iptables extension implementing port knock detection with SPA (single packet authorization). This project provides 3 parts: the kernel module ipt_pkd, the iptables user space module libipt_pkd.so, and a user space client knock program. For the knock packet, it uses a UDP packet sent to a random port that contains a SHA-256 of a timestamp, small header, random bytes, and a shared key. ipt_pkd checks the time window of the packet and does the SHA-256 to verify the packet. The shared key is never sent.

Changes: Updated to work with iptables 1.4.21 and Linux kernels up to 3.10. The procfs entry was turned off in kernels 3.7 and above. For older kernels, it is now /proc/ipt_pkd/stats. knock.py was switched to be a loadable module that can be imported into other Python scripts.
tags | tool, kernel, udp, firewall
systems | linux
SHA-256 | ad61827f4306220c69140ffabd99f6c79379ac7b1d18b80550d610c13b008aaf
Red Hat Security Advisory 2014-0100-01
Posted Jan 28, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0100-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's TCP/IP protocol suite implementation handled sending of certain UDP packets over sockets that used the UDP_CORK option when the UDP Fragmentation Offload feature was enabled on the output device. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges on the system. A flaw was found in the way the perf_trace_event_perm() function in the Linux kernel checked permissions for the function tracer functionality. An unprivileged local user could use this flaw to enable function tracing and cause a denial of service on the system.

tags | advisory, denial of service, kernel, local, udp, tcp, protocol
systems | linux, redhat
advisories | CVE-2013-2929, CVE-2013-2930, CVE-2013-4270, CVE-2013-4470, CVE-2013-6378, CVE-2013-6383, CVE-2013-6431
SHA-256 | 727398f9fbb6e96f7d037aef65ed857962d0af32a4a9cdc6be996dd37bd672bc
Simple Packet Sender 4.2
Posted Jan 23, 2014
Authored by Hohlraum | Site sites.google.com

Simple Packet Sender (SPS) is a Linux packet crafting tool. It supports IPv4, IPv6 (but not extension headers yet), and tunneling IPv6 over IPv4. Written in C on Linux with GUI built using GTK+. Both source and binaries are included. Features include packet crafting and sending one, multiple, or flooding packets of type TCP, ICMP, or UDP. All values within ethernet frame can be modified arbitrarily. Supports TCP, ICMP and UDP data as well, with input from either keyboard as UTF-8/ASCII, keyboard as hexadecimal, or from file. Various other features exist as well.

Changes: Fixed memory leaks. Improved error handling. Various additions and bug fixes.
tags | tool, udp, scanner, tcp
systems | linux, unix
SHA-256 | 2207203916300a941ef91bb9840ffeb11378e996d7ea1b05693921744df6b351
Ubuntu Security Notice USN-2073-1
Posted Jan 3, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2073-1 - Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Multiple integer overflow flaws were discovered in the Alchemy LCD frame- buffer drivers in the Linux kernel. An unprivileged local user could exploit this flaw to gain administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, local, udp
systems | linux, ubuntu
advisories | CVE-2013-4470, CVE-2013-4511, CVE-2013-4513, CVE-2013-4514, CVE-2013-4515, CVE-2013-4516, CVE-2013-6383, CVE-2013-6763, CVE-2013-7027, CVE-2013-4470, CVE-2013-4511, CVE-2013-4513, CVE-2013-4514, CVE-2013-4515, CVE-2013-4516, CVE-2013-6383, CVE-2013-6763, CVE-2013-7027
SHA-256 | 16859392296a8e49c730dd0be2040d64bc697c90cd6f5ed3e029c79b42dca9af
Ubuntu Security Notice USN-2069-1
Posted Jan 3, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2069-1 - Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Multiple integer overflow flaws were discovered in the Alchemy LCD frame- buffer drivers in the Linux kernel. An unprivileged local user could exploit this flaw to gain administrative privileges. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, local, udp
systems | linux, ubuntu
advisories | CVE-2013-4470, CVE-2013-4511, CVE-2013-4513, CVE-2013-4514, CVE-2013-4515, CVE-2013-4516, CVE-2013-6383, CVE-2013-6763, CVE-2013-7027, CVE-2013-4470, CVE-2013-4511, CVE-2013-4513, CVE-2013-4514, CVE-2013-4515, CVE-2013-4516, CVE-2013-6383, CVE-2013-6763, CVE-2013-7027
SHA-256 | ff28440a1056bceaebba0542f35684ebacb0eb83dda2f047d34bdc6807345b25
Ubuntu Security Notice USN-2067-1
Posted Jan 3, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2067-1 - A flaw was discovered in the Linux kernel's dm snapshot facility. A remote authenticated user could exploit this flaw to obtain sensitive information or modify/corrupt data. Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, udp
systems | linux, ubuntu
advisories | CVE-2013-4299, CVE-2013-4470, CVE-2013-4511, CVE-2013-4514, CVE-2013-4515, CVE-2013-4592, CVE-2013-6282, CVE-2013-6378, CVE-2013-6383, CVE-2013-6763, CVE-2013-7027, CVE-2013-4299, CVE-2013-4470, CVE-2013-4511, CVE-2013-4514, CVE-2013-4515, CVE-2013-4592, CVE-2013-6282, CVE-2013-6378, CVE-2013-6383, CVE-2013-6763, CVE-2013-7027
SHA-256 | f026924acc26aeec8f7f134fa6517d8629dc2787dfd6d43f822b523543fcffd0
Ubuntu Security Notice USN-2066-1
Posted Jan 3, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2066-1 - A flaw was discovered in the Linux kernel's dm snapshot facility. A remote authenticated user could exploit this flaw to obtain sensitive information or modify/corrupt data. Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, udp
systems | linux, ubuntu
advisories | CVE-2013-4299, CVE-2013-4470, CVE-2013-4511, CVE-2013-4514, CVE-2013-4515, CVE-2013-4592, CVE-2013-6378, CVE-2013-6383, CVE-2013-6763, CVE-2013-7027, CVE-2013-4299, CVE-2013-4470, CVE-2013-4511, CVE-2013-4514, CVE-2013-4515, CVE-2013-4592, CVE-2013-6378, CVE-2013-6383, CVE-2013-6763, CVE-2013-7027
SHA-256 | 8c36dcc617fba5e580a95c0a946cd2ed38307f4107c63ecd9381c14a771a9437
GNUnet P2P Framework 0.10.0
Posted Dec 26, 2013
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: This release adds improved documentation, the application "conversation", a multi-process GUI gnunet-gtk, a tool to create GNS business cards, a tool to import GNS QR codes, use of EdDSA and ECDHE instead of RSA, use of ECDSA for GNS and identity management, indistinguishable KSK and SKS queries in file-sharing, the ability for F2F mode to use the "do not gossip" flag to hide existence from non-friends entirely, end-to-end encrypted mesh tunnels, flow- and congestion-control for mesh tunnels, an improved key revocation scheme, and improved query privacy for GNS.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 11b4bdb47be09aabfd74593ea132001bce44d0a7ea020aefcd12723f0f61177f
Red Hat Security Advisory 2013-1801-01
Posted Dec 14, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1801-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's TCP/IP protocol suite implementation handled sending of certain UDP packets over sockets that used the UDP_CORK option when the UDP Fragmentation Offload feature was enabled on the output device. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges on the system. A divide-by-zero flaw was found in the apic_get_tmcct() function in KVM's Local Advanced Programmable Interrupt Controller implementation. A privileged guest user could use this flaw to crash the host.

tags | advisory, denial of service, kernel, local, udp, tcp, protocol
systems | linux, redhat
advisories | CVE-2013-2141, CVE-2013-4470, CVE-2013-6367, CVE-2013-6368
SHA-256 | d0f1b4d682fc9cc34de66855fdecdbfa199350b9da866e2821619994c2c3dc37
Ubuntu Security Notice USN-2046-1
Posted Dec 4, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2046-1 - A flaw was discovered in the Linux kernel's dm snapshot facility. A remote authenticated user could exploit this flaw to obtain sensitive information or modify/corrupt data. Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, udp
systems | linux, ubuntu
advisories | CVE-2013-4299, CVE-2013-4470, CVE-2013-4299, CVE-2013-4470
SHA-256 | 03785f067577ddb309b03a9c22e4a48647107a96022c5542a8d1e205dce12690
Ubuntu Security Notice USN-2044-1
Posted Dec 4, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2044-1 - A flaw was discovered in the Linux kernel's dm snapshot facility. A remote authenticated user could exploit this flaw to obtain sensitive information or modify/corrupt data. Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, udp
systems | linux, ubuntu
advisories | CVE-2013-4299, CVE-2013-4470, CVE-2013-4299, CVE-2013-4470
SHA-256 | 69dddc0e11072dfec4e5cfed767210007ebc58a07e36bdafb16dbcf97192b474
Ubuntu Security Notice USN-2043-1
Posted Dec 4, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2043-1 - A flaw was discovered in the Linux kernel's dm snapshot facility. A remote authenticated user could exploit this flaw to obtain sensitive information or modify/corrupt data. Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, udp
systems | linux, ubuntu
advisories | CVE-2013-4299, CVE-2013-4470, CVE-2013-4299, CVE-2013-4470
SHA-256 | dc9ad1fd4040c0efabd27e3cf552fea80f91fdd21b95f70f70341c917b59fe10
Ubuntu Security Notice USN-2042-1
Posted Dec 4, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2042-1 - A flaw was discovered in the Linux kernel's dm snapshot facility. A remote authenticated user could exploit this flaw to obtain sensitive information or modify/corrupt data. Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, udp
systems | linux, ubuntu
advisories | CVE-2013-4299, CVE-2013-4470, CVE-2013-4299, CVE-2013-4470
SHA-256 | 480e958bba4ab37b1a3cfcf0c5a4c49492b0c37fbcdadacc0664eea458c53352
Ubuntu Security Notice USN-2040-1
Posted Dec 4, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2040-1 - A flaw was discovered in the Linux kernel's dm snapshot facility. A remote authenticated user could exploit this flaw to obtain sensitive information or modify/corrupt data. Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, udp
systems | linux, ubuntu
advisories | CVE-2013-4299, CVE-2013-4470, CVE-2013-4299, CVE-2013-4470
SHA-256 | af9463083a622904006c60e2c6be905bedc2d93a64cda6378ec05d653f777575
Red Hat Security Advisory 2013-1645-02
Posted Nov 21, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1645-02 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's IPv6 implementation handled certain UDP packets when the UDP Fragmentation Offload feature was enabled. A remote attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, remote, kernel, udp
systems | linux, redhat
advisories | CVE-2012-6542, CVE-2012-6545, CVE-2013-0343, CVE-2013-1928, CVE-2013-1929, CVE-2013-2164, CVE-2013-2234, CVE-2013-2851, CVE-2013-2888, CVE-2013-2889, CVE-2013-2892, CVE-2013-3231, CVE-2013-4345, CVE-2013-4387, CVE-2013-4591, CVE-2013-4592
SHA-256 | 97d65ec407c60f5d7fb845675304c446d1888daf065dc7d8976e4e16c33033ab
Page 7 of 36
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close