exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2013-04-19

Mandriva Linux Security Advisory 2013-147
Posted Apr 19, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-147 - Fabian Yamaguchi reported a read buffer overflow flaw in libarchive on 64-bit systems where sizeof is equal to 8. In the archive_write_zip_data() function in libarchive/ archive_write_set_format_zip.c, the s parameter is of type size_t and is cast to a 64 bit signed integer. If s is larger than MAX_INT, it will not be set to zip->remaining_data_bytes even though it is larger than zip->remaining_data_bytes, which leads to a buffer overflow when calling deflate(). This can lead to a segfault in an application that uses libarchive to create ZIP archives. The updated packages have been patched to correct this issue.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2013-0211
SHA-256 | 5bb6edb00d4a3a97d18eff54273e8d8f6e8a9f9af0bf690de5590fd4a7f7e83b
Ubuntu Security Notice USN-1805-1
Posted Apr 19, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1805-1 - Mathias Krause discovered an information leak in the Linux kernel's getsockname implementation for Logical Link Layer (llc) sockets. A local user could exploit this flaw to examine some of the kernel's stack memory. Mathias Krause discovered information leaks in the Linux kernel's Bluetooth Logical Link Control and Adaptation Protocol (L2CAP) implementation. A local user could exploit these flaws to examine some of the kernel's stack memory. Various other issues were also addressed.

tags | advisory, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2012-6542, CVE-2012-6544, CVE-2012-6545, CVE-2012-6546, CVE-2012-6548, CVE-2013-0228, CVE-2013-0349, CVE-2013-1774, CVE-2013-1796, CVE-2012-6542, CVE-2012-6544, CVE-2012-6545, CVE-2012-6546, CVE-2012-6548, CVE-2013-0228, CVE-2013-0349, CVE-2013-1774, CVE-2013-1796
SHA-256 | f8ed7e9055b2ef3f668acf428f2af9356368d82637507c163b57ec94d86ab878
Mandriva Linux Security Advisory 2013-145
Posted Apr 19, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-145 - Multiple security issues were identified and fixed in OpenJDK Multiple flaws were discovered in the font layout engine in the 2D component. An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption. Multiple improper permission check issues were discovered in the Beans, Libraries, JAXP, and RMI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. The previous default value of the java.rmi.server.useCodebaseOnly property permitted the RMI implementation to automatically load classes from remotely specified locations. An attacker able to connect to an application using RMI could use this flaw to make the application execute arbitrary code.Note: The fix for changes the default value of the property to true, restricting class loading to the local CLASSPATH and locations specified in the java.rmi.server.codebase property. Various other issues have been addressed.

tags | advisory, java, arbitrary, local
systems | linux, mandriva
advisories | CVE-2013-0401, CVE-2013-1488, CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2415, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2424, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431
SHA-256 | f5a337abcb62a9be911da906dbbb2c5adabc27e9e1f740efcb9580a4464d520d
Adobe Flash Player Code Execution
Posted Apr 19, 2013
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Flash Player. The vulnerability is caused by an object confusion error when processing malformed Real Time Messaging Protocol (RTMP) data received during the initial phase of communication with a server, which could be exploited by remote attackers to compromise a vulnerable system via a malicious web page. Adobe Flash Player versions prior to 11.7.700.169 are affected.

tags | advisory, remote, web, protocol
advisories | CVE-2013-2555
SHA-256 | a61b22a16c3befda80224c940393c4411503ad1032eee6935dce23f0995ad911
MinaliC Webserver 2.0.0 Buffer Overflow
Posted Apr 19, 2013
Authored by Antonius | Site cr0security.com

MinaliC Webserver version 2.0.0 buffer overflow exploit that binds a shell to port 4444. Works on Windows Server 2003 SP3 only.

tags | exploit, overflow, shell
systems | windows
SHA-256 | 0f734001f936a5b891c34b75bd2c451e9c1b32b8939d772c3c1bc8137fb7edaf
Mandriva Linux Security Advisory 2013-146
Posted Apr 19, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-146 - Multiple vulnerabilities has been discovered and corrected in icedtea-web. It was discovered that the IcedTea-Web plug-in incorrectly used the same class loader instance for applets with the same value of the codebase attribute, even when they originated from different domains. A malicious applet could use this flaw to gain information about and possibly manipulate applets from different domains currently running in the browser. The IcedTea-Web plug-in did not properly check the format of the downloaded Java Archive files. This could cause the plug-in to execute code hidden in a file in a different format, possibly allowing attackers to execute code in the context of web sites that allow uploads of specific file types, known as a GIFAR attack. The updated packages have been upgraded to the 1.3.2 version which is not affected by these issues.

tags | advisory, java, web, vulnerability
systems | linux, mandriva
advisories | CVE-2013-1926, CVE-2013-1927
SHA-256 | 6a800acd6316f93d877e8a880e22d06e913d32abbff3cf0de8bb088e7caf5a4c
Wireless Decoder 1.0
Posted Apr 19, 2013
Authored by Kevin Devine

Wireless Decoder is an application that demonstrates how to recover wireless passwords on Vista/Win7/Win8. Comes with source and the binary.

tags | tool, wireless
SHA-256 | a576e6dee330f135380b131a11fde69fe94d2a950eddf754394ea6db2a5eb6f6
Tienda Online CMS Cross Site Scripting
Posted Apr 19, 2013
Authored by Ivan Sanchez, Raul Diaz

Tienda Online CMS suffers from a cross site scripting vulnerability. The vendor has been notified of this issue. Note that this advisory has site-specific information.

tags | exploit, xss
SHA-256 | 93c112b74801b7c8122b5ecd4a34425111ec9659a7a46158160325e36fe93bcd
Foxit Reader 5.4.x Denial Of Service
Posted Apr 19, 2013
Authored by FuzzMyApp

Foxit Reader versions 5.4.3.x through 5.4.5.0124 suffer from a PDF XREF parsing denial of service vulnerability.

tags | exploit, denial of service
systems | linux
SHA-256 | 19bacc90bb3d86146efc71f544560d5d5e3e59ead41717335c428f05caf1d821
KIK Messenger Password Disclosure
Posted Apr 19, 2013
Authored by Wouter van Rooij

KIK Messenger stores its password in cleartext in a plist file.

tags | exploit, info disclosure
SHA-256 | 0579b4c687a6995f97f2d6c82bbc27bbe71cdfdc50cd2900d2923969eb5e3642
Crafty Syntax Live Help RFI / Path Disclosure
Posted Apr 19, 2013
Authored by ITTIHACK

Crafty Syntax Live Help versions 2.x and 3.x suffer from path disclosure and remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion, info disclosure
SHA-256 | 9b378157ba94b5a10193ab6a2ec5d79ce9881775be424528a0b05b1ceec52d09
TP-LINK TL-WR741N / TL-WR741ND Denial Of Service
Posted Apr 19, 2013
Authored by W1ckerMan

TP-LINK TL-WR741N / TL-WR741ND suffers from multiple remote denial of service device freezing conditions.

tags | exploit, remote, denial of service
SHA-256 | 632658f3b24d25123b080a924d247c4f29a9d2dbca90b5a0d69e54046c595d73
nginx 0.6.x Code Execution
Posted Apr 19, 2013
Authored by Neal Poole

nginx version 0.6.x suffers from an arbitrary code execution vulnerability due to a nullbyte injection issue.

tags | exploit, arbitrary, code execution
SHA-256 | 80b271bc4dd413adecf25945a99a831e3725d128f9974c5542da05bc9ff3daf3
SAP ConfigServlet OS Command Execution
Posted Apr 19, 2013
Authored by Dmitry Chastuhin, Andras Kabai | Site metasploit.com

This Metasploit module allows execution of operating system commands through the SAP ConfigServlet without any authentication.

tags | exploit
SHA-256 | bd22164e93c481f2adee97758ca447db0d47658f7a4544609432a32799d8b8d3
Cisco IKE Implementation Group Name Enumeration
Posted Apr 19, 2013
Authored by Jonathan Claudius | Site trustwave.com

Cisco ASA versions 8.4(2), 8.4(5), and 9.1(1) suffer from a group name enumeration vulnerability in their IKE implementation.

tags | exploit
systems | cisco
advisories | CVE-2013-1194
SHA-256 | 7a3a1b289b63638a076af1a5703754d8bf858f40ec5baec07c9f385998b4caad
Ubuntu Security Notice USN-1804-1
Posted Apr 19, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1804-1 - Jiri Vanek discovered that IcedTea-Web would use the same classloader for applets from different domains. A remote attacker could exploit this to expose sensitive information or potentially manipulate applets from other domains. It was discovered that IcedTea-Web did not properly verify JAR files and was susceptible to the GIFAR attack. If a user were tricked into opening a malicious website, a remote attacker could potentially exploit this to execute code under certain circumstances. Various other issues were also addressed.

tags | advisory, remote, web
systems | linux, ubuntu
advisories | CVE-2013-1926, CVE-2013-1927, CVE-2013-1926, CVE-2013-1927
SHA-256 | 94c8dfb69cab90f5b36b1712850ba1638f4dec59b36eedbe93064a48b933ad10
Red Hat Security Advisory 2013-0758-01
Posted Apr 19, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0758-01 - Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-0401, CVE-2013-1491, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1563, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435, CVE-2013-2439, CVE-2013-2440
SHA-256 | d2698820e52d08b651a6e30af5fc62e23be5567381406f5cc97b4365e26f9490
Red Hat Security Advisory 2013-0757-01
Posted Apr 19, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0757-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2013-0401, CVE-2013-0402, CVE-2013-1488, CVE-2013-1491, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425
SHA-256 | 47290146682a8b45735896f0b78050379327bfe0efde7613362febef95f674bc
Debian Security Advisory 2662-1
Posted Apr 19, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2662-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2013-1917, CVE-2013-1919
SHA-256 | c154b1d7b7e208460374fd11a98c3333c72d0fcea6d6be680aefae238a806dfd
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close