packetstorm_rss' Journal
 
[Most Recent Entries] [Calendar View] [Friends]

Below are the 20 most recent journal entries recorded in packetstorm_rss' LiveJournal:

    [ << Previous 20 ]
    Friday, January 3rd, 2014
    2:06 pm
    Ubuntu Security Notice USN-2069-1
    Ubuntu Security Notice 2069-1 - Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Multiple integer overflow flaws were discovered in the Alchemy LCD frame- buffer drivers in the Linux kernel. An unprivileged local user could exploit this flaw to gain administrative privileges. Various other issues were also addressed.
    3:32 pm
    Packet Storm New Exploits For 2013
    Complete comprehensive archive of all 1,926 exploits added to Packet Storm in 2013.
    3:20 pm
    Ubuntu Security Notice USN-2072-1
    Ubuntu Security Notice 2072-1 - Dave Jones and Vince Weaver reported a flaw in the Linux kernel's per event subsystem that allows normal users to enable function tracing. An unprivileged local user could exploit this flaw to obtain potentially sensitive information from the kernel. Stephan Mueller reported an error in the Linux kernel's ansi cprng random number generator. This flaw makes it easier for a local attacker to break cryptographic protections. Various other issues were also addressed.
    3:28 pm
    Packet Storm New Exploits For December, 2013
    This archive contains all of the 168 exploits added to Packet Storm in December, 2013.
    3:20 pm
    Ubuntu Security Notice USN-2076-1
    Ubuntu Security Notice 2076-1 - Dave Jones and Vince Weaver reported a flaw in the Linux kernel's per event subsystem that allows normal users to enable function tracing. An unprivileged local user could exploit this flaw to obtain potentially sensitive information from the kernel. Stephan Mueller reported an error in the Linux kernel's ansi cprng random number generator. This flaw makes it easier for a local attacker to break cryptographic protections. Various other issues were also addressed.
    3:20 pm
    Ubuntu Security Notice USN-2074-1
    Ubuntu Security Notice 2074-1 - Dave Jones and Vince Weaver reported a flaw in the Linux kernel's per event subsystem that allows normal users to enable function tracing. An unprivileged local user could exploit this flaw to obtain potentially sensitive information from the kernel. Stephan Mueller reported an error in the Linux kernel's ansi cprng random number generator. This flaw makes it easier for a local attacker to break cryptographic protections. Various other issues were also addressed.
    9:29 pm
    Hydra Network Logon Cracker 7.6
    THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.
    3:24 pm
    IcoFX Stack Buffer Overflow
    This Metasploit module exploits a stack-based buffer overflow vulnerability in version 2.1 of IcoFX. The vulnerability exists while parsing .ICO files, where an specially crafted ICONDIR header, providing an arbitrary long number of images into the file, can be used to trigger the overflow when reading the ICONDIRENTRY structures.
    3:22 pm
    IBM Forms Viewer Unicode Buffer Overflow
    This Metasploit module exploits a stack-based buffer overflow in IBM Forms Viewer. The vulnerability is due to a dangerous usage of strcpy-like function, and occurs while parsing malformed XFDL files, with a long fontname value. This Metasploit module has been tested successfully on IBM Forms Viewer 4.0 on Windows XP SP3 and Windows 7 SP1.
    2:07 pm
    Ubuntu Security Notice USN-2073-1
    Ubuntu Security Notice 2073-1 - Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP Fragmentation Offload (UFO). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain administrative privileges. Multiple integer overflow flaws were discovered in the Alchemy LCD frame- buffer drivers in the Linux kernel. An unprivileged local user could exploit this flaw to gain administrative privileges. Various other issues were also addressed.
    3:14 pm
    eduTrac 1.1.1-Stable Path Traversal
    eduTrac version 1.1.1-Stable suffers from a path traversal vulnerability.
    3:06 pm
    Cubic CMS SQL Injection / LFI / Path Disclosure
    Cubic CMS suffers from local file inclusion, path disclosure, and remote SQL injection vulnerabilities.
    3:00 pm
    Haveged 1.8
    haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.
    2:10 pm
    HP Security Bulletin HPSBMU02895 SSRT101253
    HP Security Bulletin HPSBMU02895 SSRT101253 - Potential security vulnerabilities have been identified with HP Data Protector. These vulnerabilities could be remotely exploited to allow an increase of privilege, create a Denial of Service (DoS), or execute arbitrary code. Revision 1 of this advisory.
    2:07 pm
    Debian Security Advisory 2833-1
    Debian Linux Security Advisory 2833-1 - was susceptible to denial of service and retransmission of DTLS messages was fixed. In addition this updates disables the insecure Dual_EC_DRBG algorithm and no longer uses the RdRand feature available on some Intel CPUs as a sole source of entropy unless explicitly requested.
    2:07 pm
    Debian Security Advisory 2832-1
    Debian Linux Security Advisory 2832-1 - Multiple vulnerabilities have been found in memcached, a high-performance memory object caching system.
    3:16 pm
    ACE Stream Media 2.1 Format String
    ACE Stream Media version 2.1 acestream:// format string exploit proof of concept exploit.
    2:06 pm
    Ubuntu Security Notice USN-2070-1
    Ubuntu Security Notice 2070-1 - Vasily Kulikov reported a flaw in the Linux kernel's implementation of ptrace. An unprivileged local user could exploit this flaw to obtain sensitive information from kernel memory. Dave Jones and Vince Weaver reported a flaw in the Linux kernel's per event subsystem that allows normal users to enable function tracing. An unprivileged local user could exploit this flaw to obtain potentially sensitive information from the kernel. Various other issues were also addressed.
    2:07 pm
    Debian Security Advisory 2831-1
    Debian Linux Security Advisory 2831-1 - An unsafe use of temporary files was discovered in Puppet, a tool for centralized configuration management. An attacker can exploit this vulnerability and overwrite an arbitrary file in the system.
    2:07 pm
    Ubuntu Security Notice USN-2075-1
    Ubuntu Security Notice 2075-1 - Vasily Kulikov reported a flaw in the Linux kernel's implementation of ptrace. An unprivileged local user could exploit this flaw to obtain sensitive information from kernel memory. Dave Jones and Vince Weaver reported a flaw in the Linux kernel's per event subsystem that allows normal users to enable function tracing. An unprivileged local user could exploit this flaw to obtain potentially sensitive information from the kernel. Various other issues were also addressed.
[ << Previous 20 ]
packetstorm_rss   About Sviesta Ciba