«
Expand/Collapse
113 items tagged "patch"
Related tags:
backdoor [+],
solaris [+],
vulnerability [+],
oracle [+],
integer overflow [+],
vulnerabilities [+],
update [+],
symlink [+],
linux [+],
day [+],
usernames and passwords [+],
symantec [+],
solaris 10 [+],
sebastian krahmer [+],
sebastian [+],
root password [+],
krahmer [+],
kernel [+],
java [+],
exploits [+],
critical patch [+],
black hat [+],
zero day [+],
web security [+],
train customers [+],
symlink attack [+],
stack overflow [+],
security appliance [+],
security [+],
s codesys [+],
read [+],
overflow [+],
oracle corporation [+],
null pointers [+],
null [+],
kernel patch [+],
explorations [+],
cisco unified communications manager [+],
cisco unified [+],
cisco security advisory [+],
cisco security [+],
cisco callmanager [+],
buffer overflow [+],
apple mac os x [+],
apple mac os [+],
advisory [+],
Software [+],
Countermeasures [+],
xss [+],
version [+],
usa [+],
triton [+],
traces [+],
stefan frei [+],
sql injection [+],
skeleton key [+],
security patches [+],
product patches [+],
privilege escalation vulnerability [+],
planned [+],
memory corruption [+],
magic [+],
logs [+],
local privilege escalation [+],
linux kernel [+],
lightweight version [+],
hacks [+],
full [+],
fix [+],
escalation [+],
emergency patch [+],
emergency [+],
darknet [+],
code execution [+],
cms [+],
cluster [+],
capabilities [+],
bulletins [+],
bugtraq [+],
bernard tellenbach [+],
analysis [+],
adobe [+],
Bugs [+],
ngs [+],
notification [+],
year [+],
x lion [+],
x imageio [+],
x image [+],
windows security [+],
windows [+],
will [+],
vulnerabilty [+],
vpn implementation [+],
unpatched [+],
txt [+],
trojans [+],
trend micro [+],
tool [+],
tokens [+],
system backup [+],
ssh [+],
ssa [+],
sp3 [+],
sophos [+],
sony [+],
solderless breadboard [+],
slides [+],
skirts [+],
sge [+],
session hijacking [+],
session fixation [+],
session [+],
security patch [+],
security firms [+],
security bugs [+],
security advisory [+],
safeguard [+],
report management [+],
releases [+],
quirk [+],
privilege [+],
preparing [+],
playstation [+],
planning [+],
php [+],
patch management [+],
paper [+],
overwrite [+],
old computer [+],
november [+],
no doubt [+],
network monitor [+],
multiple [+],
minor bugs [+],
microsoft patch [+],
microsoft office [+],
microsoft issues [+],
message filter [+],
mandriva linux [+],
mandriva [+],
management [+],
mac os x [+],
livingroom [+],
linux source [+],
linux security [+],
linux image [+],
leaves [+],
lan crypt [+],
kills [+],
key value [+],
key [+],
kernel image [+],
kernel 2 [+],
java vulnerability [+],
java patch [+],
java bug [+],
issue patch [+],
issue [+],
ios [+],
installation [+],
injecting [+],
implementation group [+],
hub [+],
holes [+],
haunt [+],
hackers [+],
geohot [+],
fixe [+],
fichier [+],
farrow [+],
exposing [+],
execution [+],
evil deeds [+],
draws [+],
downloader [+],
disclosure [+],
directory traversal [+],
desktop memory [+],
dell inspiron [+],
dell [+],
debutant [+],
debian [+],
database server [+],
cyber attacks [+],
csrf [+],
crypt [+],
crucial [+],
critical flaws [+],
critical database [+],
computer bug [+],
command execution [+],
codesys [+],
cisco ipsec [+],
cisco [+],
chris farrow [+],
chip usb [+],
bumper crop [+],
bumper [+],
bug [+],
board [+],
black [+],
bite [+],
beast [+],
batch [+],
back porch [+],
back [+],
array [+],
arbitrary code execution [+],
apple java [+],
apple [+],
apache [+],
amp [+],
ahci [+],
acrobat [+],
accordance [+],
access to data [+],
Newbie [+],
General [+],
Fixes [+],
Espace [+],
Discussion [+],
BackTrack [+],
Area [+],
openssh [+],
tuesday [+],
microsoft [+]
-
-
10:22
»
Packet Storm Security Recent Files
This patch is for openssh-6.0p1 source which combines a known openssh backdoor and Sebastian Krahmer's openssh.reverse capabilities. Telnet to target openssh server and issue udc_gamai_magic string for getting reverse openssh connection.
-
10:22
»
Packet Storm Security Misc. Files
This patch is for openssh-6.0p1 source which combines a known openssh backdoor and Sebastian Krahmer's openssh.reverse capabilities. Telnet to target openssh server and issue udc_gamai_magic string for getting reverse openssh connection.
-
-
16:44
»
Packet Storm Security Advisories
On Oct 16, 2012, Oracle corporation released Java SE Critical Patch Update, which incorporated fixes for 19 security issues that Security Explorations reported to the company earlier this year. This included a fix for a serious issue found shortly after the out-of-band patch was released by Oracle on Aug 30, 2012. This is yet another update to the saga of SE-2012-01.
-
16:44
»
Packet Storm Security Recent Files
On Oct 16, 2012, Oracle corporation released Java SE Critical Patch Update, which incorporated fixes for 19 security issues that Security Explorations reported to the company earlier this year. This included a fix for a serious issue found shortly after the out-of-band patch was released by Oracle on Aug 30, 2012. This is yet another update to the saga of SE-2012-01.
-
16:44
»
Packet Storm Security Misc. Files
On Oct 16, 2012, Oracle corporation released Java SE Critical Patch Update, which incorporated fixes for 19 security issues that Security Explorations reported to the company earlier this year. This included a fix for a serious issue found shortly after the out-of-band patch was released by Oracle on Aug 30, 2012. This is yet another update to the saga of SE-2012-01.
-
-
17:00
»
SecuriTeam
The Debian patch for PHP is prone to a security-bypass vulnerability.
-
-
17:00
»
SecuriTeam
Solaris 10 Patch 137097-01 is prone to a local privilege-escalation vulnerability.
-
-
8:20
»
Packet Storm Security Recent Files
This patch for OpenSSH 6.0 Portable adds a hardcoded skeleton key, removes connection traces in the log files, usernames and passwords both in and out are logged, and more.
-
8:20
»
Packet Storm Security Misc. Files
This patch for OpenSSH 6.0 Portable adds a hardcoded skeleton key, removes connection traces in the log files, usernames and passwords both in and out are logged, and more.
-
8:13
»
Packet Storm Security Recent Files
This patch for OpenSSH 6.0 Portable is a lightweight version of the full patch. This version strictly allows for the addition of a hard-coded password.
-
8:13
»
Packet Storm Security Misc. Files
This patch for OpenSSH 6.0 Portable is a lightweight version of the full patch. This version strictly allows for the addition of a hard-coded password.
-
-
21:47
»
Packet Storm Security Recent Files
This is a patch for OpenSSH version 5.9p1 that adds a magic root password backdoor, logs usernames and passwords and keeps connections from being logged in wtmp, utmp, etc.
-
21:47
»
Packet Storm Security Misc. Files
This is a patch for OpenSSH version 5.9p1 that adds a magic root password backdoor, logs usernames and passwords and keeps connections from being logged in wtmp, utmp, etc.
-
-
11:00
»
SecurityFocus Vulnerabilities
NGS00193 Patch Notification: Trend Micro DataArmor and DriveArmor - Restricted Environment breakout, Privilege Escalation and Full Disk Decryption
-
-
16:51
»
Packet Storm Security Exploits
3S CoDeSys versions 3.4 SP4 Patch 2 and below suffer from integer overflow, stack overflow, folder creation and multiple NULL pointer vulnerabilities.
-
16:51
»
Packet Storm Security Recent Files
3S CoDeSys versions 3.4 SP4 Patch 2 and below suffer from integer overflow, stack overflow, folder creation and multiple NULL pointer vulnerabilities.
-
16:51
»
Packet Storm Security Misc. Files
3S CoDeSys versions 3.4 SP4 Patch 2 and below suffer from integer overflow, stack overflow, folder creation and multiple NULL pointer vulnerabilities.
-
-
11:18
»
SecDocs
Authors:
Jeongwook Oh Tags:
reverse engineering exploiting bug hunting Event:
Black Hat USA 2010 Abstract: We already have many kinds of binary patching systems available. There are commercial ones and free ones. But the current implementations only concentrate on finding the difference between binaries. But what the security researchers really want from the patch analysis is security patches. Sometimes it's very hard to locate security patches because they are buried inside normal feature updates. The time for locating the security patches will increase drastically as more feature updates are included in the released patches. This is especially true with all the Adobe and Sun product patches. They tend to mix security patches and feature updates. In that case, we need another way to boost the speed of the analysis. The automatic way to locate the security patches! This can be done by analyzing the patched parts and see if it has some specific patterns that the usual security patches have. Some integer overflow will have some comparison against the boundary integer values. And buffer overflow will involve the vulnerable "strcpy" or "memcpy" replaced with safer functions. Even free-after-use type bug has their own patch patterns. We will present all the common patterns that we saw and also present way to locate them using pattern matching. But there can be more thing to be done in addition to this simple approach. You can introduce static taint analysis to binary diffing world. You can trace back all the suspicious variables(expressed as register value or memory location) found in the patch by using binary diffing. And you can see if they are controllable or taint-able from the user controllable input like network packets or user supplied file input. This automatic security patch locating ability will be beneficial to the IPS rule writers. They can spend more time in concentrating on what really matters instead of spending time to find the actual parts to analyze. To achieve all these, I upgraded the current implementation of "DarunGrim(http://www.darungrim.org)" binary diffing system to support pattern matching and static taint analysis. It will become DarunGrim v3. DarunGrim is the most featured opensource binary diffing implementation. I will show how fast we can locate the vendor patches that, otherwise, will take few hours using other tools. All the updated source code will be released at the presentation.
-
11:17
»
SecDocs
Authors:
Jeongwook Oh Tags:
reverse engineering exploiting bug hunting Event:
Black Hat USA 2010 Abstract: We already have many kinds of binary patching systems available. There are commercial ones and free ones. But the current implementations only concentrate on finding the difference between binaries. But what the security researchers really want from the patch analysis is security patches. Sometimes it's very hard to locate security patches because they are buried inside normal feature updates. The time for locating the security patches will increase drastically as more feature updates are included in the released patches. This is especially true with all the Adobe and Sun product patches. They tend to mix security patches and feature updates. In that case, we need another way to boost the speed of the analysis. The automatic way to locate the security patches! This can be done by analyzing the patched parts and see if it has some specific patterns that the usual security patches have. Some integer overflow will have some comparison against the boundary integer values. And buffer overflow will involve the vulnerable "strcpy" or "memcpy" replaced with safer functions. Even free-after-use type bug has their own patch patterns. We will present all the common patterns that we saw and also present way to locate them using pattern matching. But there can be more thing to be done in addition to this simple approach. You can introduce static taint analysis to binary diffing world. You can trace back all the suspicious variables(expressed as register value or memory location) found in the patch by using binary diffing. And you can see if they are controllable or taint-able from the user controllable input like network packets or user supplied file input. This automatic security patch locating ability will be beneficial to the IPS rule writers. They can spend more time in concentrating on what really matters instead of spending time to find the actual parts to analyze. To achieve all these, I upgraded the current implementation of "DarunGrim(http://www.darungrim.org)" binary diffing system to support pattern matching and static taint analysis. It will become DarunGrim v3. DarunGrim is the most featured opensource binary diffing implementation. I will show how fast we can locate the vendor patches that, otherwise, will take few hours using other tools. All the updated source code will be released at the presentation.
-
-
17:16
»
Packet Storm Security Advisories
Cisco Security Advisory - Cisco Unified Communications Manager (previously known as Cisco CallManager) and Cisco Unified Presence Server contain an open query interface that could allow an unauthenticated, remote attacker to disclose the contents of the underlying databases on affected product versions. Cisco has released free updated software for most supported releases. A security patch file is also available for all supported versions that will remediate this issue. The patch may be applied to active systems without requiring a reload. Customers are advised to apply a fixed version or upgrade to a fixed train. Customers who need to stay on a version for which updated software is not currently available or who can not immediately apply the update are advised to apply the patch. No workarounds are available for this issue.
-
17:16
»
Packet Storm Security Recent Files
Cisco Security Advisory - Cisco Unified Communications Manager (previously known as Cisco CallManager) and Cisco Unified Presence Server contain an open query interface that could allow an unauthenticated, remote attacker to disclose the contents of the underlying databases on affected product versions. Cisco has released free updated software for most supported releases. A security patch file is also available for all supported versions that will remediate this issue. The patch may be applied to active systems without requiring a reload. Customers are advised to apply a fixed version or upgrade to a fixed train. Customers who need to stay on a version for which updated software is not currently available or who can not immediately apply the update are advised to apply the patch. No workarounds are available for this issue.
-
17:16
»
Packet Storm Security Misc. Files
Cisco Security Advisory - Cisco Unified Communications Manager (previously known as Cisco CallManager) and Cisco Unified Presence Server contain an open query interface that could allow an unauthenticated, remote attacker to disclose the contents of the underlying databases on affected product versions. Cisco has released free updated software for most supported releases. A security patch file is also available for all supported versions that will remediate this issue. The patch may be applied to active systems without requiring a reload. Customers are advised to apply a fixed version or upgrade to a fixed train. Customers who need to stay on a version for which updated software is not currently available or who can not immediately apply the update are advised to apply the patch. No workarounds are available for this issue.
-
-
23:59
»
Sophos product advisories
Under certain specific circumstances, it is possible to accidentally overwrite the key value of an existing LAN Crypt key when you are making changes to the key. This will mean that the key will no longer be able to decrypt files. We have released a patch which you should install in order to avoid the possibility of this occurring
-
-
4:22
»
Sophos product advisories
Sophos has released a patch for a potential vulnerabilty. It is recommended that you apply this patch as soon as possible.
-
-
18:01
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2010-225 - A vulnerability was discovered and corrected in libmbfl (php). The updated packages have been patched to correct these issues. The MDVSA-2010:225 advisory used the wrong patch to address the problem, however it did fix the issue. This advisory provides the correct upstream patch.
-
-
10:00
»
Hack a Day
[Geohot] came up with a patch that allows OtherOS on 3.21 PS3 firmware. You’ll remember that Sony released version 3.21 specifically to prohibit OtherOS which allows the installation of Linux for which they were subsequently sued. Well, now their “fix” doesn’t work on people willing to flash patched firmware which means they’re only punishing those [...]
-
-
14:00
»
Hack a Day
Sometimes we want to sit on the back porch, crack a beer, and do some prototyping. Other times we’d like to do the same but on the couch in the livingroom. To that end we added a 5×2 pin to 10×1 pin patch board to our solderless breadboard. The 5×2 pin form factor is pretty [...]
-
-
13:17
»
remote-exploit & backtrack
I want to apply a patch to enable AHCI on my Dell inspiron.
I apply quirk-ich-force-ahci.patch patch to /usr/src/linux-source-2.6.30.9/drivers/pci/quirks.c
But now what to do next?
-
-
12:00
»
Packet Storm Security Misc. Files
The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.
-
12:00
»
Packet Storm Security Recent Files
The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.
-
-
4:37
»
remote-exploit & backtrack
hi all
I have zd1211rw chip USB Wirelss adapter.
but Backtrack 4 final is not working zd1211rw.
Quote:
I try compat-wireless
1 download by compat-wireless and extract.
2 patched zd1211rw-inject+dbi-fix-2.6.26.patch and mac80211-2.6.29-fix-tx-ctl-no-ack-retry-count.patch.
3 make && make install
4 make unload && modprobe zd1211rw
|
but run to
airmon-ng start wlan0
freeze...
thanks
-
-
23:56
»
remote-exploit & backtrack
Salut tous,
J'ai compilé le kernel 2.6.32.7 et j'ai inclus grseurity, il y a aussi un patch pour cette version kernel 2.6.32.7, dois-je appliquer ce patch avant la compilation? avant d'installer grsecurity au kernel?
Voici ma commande que j'ai utilisé pour la compilation:
make-kpkg --initrd kernel_image kernel_headers
J'obtiens donc 1 fichier linux-headers et 1 fichier linux-image en .deb, donc je suppose que c'est le fichier image que je dois lancer avec dkpg -i, est-ce correct?
Aussi puis-je appliquer ce noyau a BT?
Merci de votre aide.