what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2007-01-29

MOAB-28-01-2007.rb.txt
Posted Jan 29, 2007
Authored by Kevin Finisterre, LMH | Site projects.info-pull.com

Month of Apple Bugs - crashdump follows symlinks within the /Library/Logs/CrashReporter/ directory, allowing admin-group users to execute arbitrary code and overwrite files with elevated privileges. In couple with a specially crafted Mach-O binary, this can be used to write a malicious crontab entry, which will run with root privileges. This ruby code demonstrates this vulnerability.

tags | exploit, arbitrary, root, ruby
systems | apple
advisories | CVE-2007-0467
SHA-256 | a2f484f050a3539545bc04527aebfb7718411d5e564498448fa7024d15700ebe
MOAB-27-01-2007.tgz
Posted Jan 29, 2007
Authored by Kevin Finisterre, LMH | Site projects.info-pull.com

Month of Apple Bugs - Flip4Mac fails to properly handle WMV files with a crafted ASF_File_Properties_Object size field, leading to an exploitable memory corruption condition, which can be abused remotely for arbitrary code execution. This tgz holds a malicious .wmv file that demonstrates this vulnerability.

tags | exploit, arbitrary, code execution
systems | apple
advisories | CVE-2007-0466
SHA-256 | 5b0f7f222237672bd530a2f1c52368b0a593f5907f49c47913ca01b2f7900a50
zzuf-0.7.tar.gz
Posted Jan 29, 2007
Authored by Sam Hocevar | Site sam.zoy.org

zzuf is a transparent application input fuzzer. It works by intercepting file operations and changing random bits in the program's input. zzuf's behavior is deterministic, making it easy to reproduce bugs.

tags | fuzzer
SHA-256 | af33c3e95ab78780cc665425a8501f20125bfaafaa42c3a591b2d0d864512fd7
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Jan 29, 2007
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: strongSwan now interoperates with the NCP Secure Entry Client, the Shrew Soft VPN Client, and the Cisco VPN client, doing both XAUTH and Mode Config. UNITY attributes are now recognized and UNITY_BANNER is set to a default string.
tags | kernel, encryption
systems | linux
SHA-256 | 0592405ee0823ab30ba95d77a05c4c3abf75a7700369c7081cf3027f88779728
advchk-1.03.tar.gz
Posted Jan 29, 2007
Authored by Stephan Schmieder | Site advchk.unixgu.ru

Advchk (Advisory Check) reads security advisories so you do not have to. Advchk gathers security advisories using RSS feeds, compares them to a list of known services, and alerts you if you are vulnerable. Since adding hosts and services by hand would be quite a boring task, advchk leverages nmap for automatic service and version discovery.

systems | unix
SHA-256 | 7647220d9c735a9b47abfad651bc8d1729cce27857d94c6cbefbe73b4a289997
Writing_nasl_scripts.pdf
Posted Jan 29, 2007
Authored by Hemil Shah

Small whitepaper discussing Nessus and the functions related to writing NASL scripts along with some debugging tips.

tags | paper
SHA-256 | 5dcce405cebc18a2ae6613adf1d60c2234575ab10fafd44022e7bd6710af2778
MsgEng.py.txt
Posted Jan 29, 2007
Authored by Winny Thomas

Heap overflow exploit for msgeng.exe in Computer Associates BrightStor ARCserve Backup.

tags | exploit, overflow
SHA-256 | a973115577880be9cb7f40039a629b7c8037ece864581b839544fb8c6ac71cb9
Gentoo Linux Security Advisory 200701-25
Posted Jan 29, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-25 - Multiple memory corruption vulnerabilities have been found in the ProcDbeGetVisualInfo() and the ProcDbeSwapBuffers() of the DBE extension, and ProcRenderAddGlyphs() in the Render extension. Versions less than 1.1.1-r4 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 3fadaad7ec9d1fb7eac7fa1a9be6db52dde726e16a943a5cfc90ae29ac43e978
Debian Linux Security Advisory 1253-1
Posted Jan 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1253-1 - Several security related problems have been discovered in Mozilla and derived products such as Mozilla Firefox. Several vulnerabilities in the layout engine allow remote attackers to cause a denial of service and possibly permit them to execute arbitrary code. Several vulnerabilities in the JavaScript engine allow remote attackers to cause a denial of service and possibly permit them to execute arbitrary code. A bug in the js_dtoa function allows remote attackers to cause a denial of service. "shutdown" discovered a vulnerability that allows remote attackers to gain privileges and install malicious code via the watch JavaScript function. Steven Michaud discovered a programming bug that allows remote attackers to cause a denial of service. "moz_bug_r_a4" reported that the src attribute of an IMG element could be used to inject JavaScript code.

tags | advisory, remote, denial of service, arbitrary, javascript, vulnerability
systems | linux, debian
advisories | CVE-2006-6497, CVE-2006-6498, CVE-2006-6499, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503
SHA-256 | 903b8d0b1637e035832fd2e1b4594cbb4040713c207066157a72c19363a420f3
lcs11-rfi.txt
Posted Jan 29, 2007
Authored by Tr_ZiNDaN

Local Calendar System version 1.1 suffers from a remote file inclusion flaw.

tags | exploit, remote, local, code execution, file inclusion
SHA-256 | c50edb7132dd5b2668271546d7f7ae83b5d0845c3dac08229c7671e138c9c4cd
Debian Linux Security Advisory 1252-1
Posted Jan 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1252-1 - Kevin Finisterre discovered several format string problems in vlc, a multimedia player and streamer, that could lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2007-0017
SHA-256 | b0db124c8561325792c13a5af9c131d5054868d9821503f2946b24f92ead5191
admentor-sql.txt
Posted Jan 29, 2007
Authored by sn0oPy

AdMentor suffers from a SQL injection vulnerability that allows for login bypass.

tags | exploit, sql injection
SHA-256 | 963c580bc9e516ab4a0a77b6412697f0b757200ddd54f6e66e93392c639e7af7
stompy.tgz
Posted Jan 29, 2007
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

Stompy is a free tool to perform a fairly detailed black-box assessment of WWW session identifier generation algorithms. Session IDs are commonly used to track authenticated users, and as such, whenever they're predictable or simply vulnerable to brute-force attacks, we do have a problem.

tags | web
SHA-256 | dcd57db394e72ee795957f83e0d04d93a1be556851e9863fb99cda714b1c58de
Ubuntu Security Notice 398-4
Posted Jan 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 398-4 - USN-398-2 fixed vulnerabilities in Firefox 1.5. However, when auto-filling saved-password login forms without a username field, Firefox would crash. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-6497, CVE-2006-6498, CVE-2006-6499, CVE-2006-6501, CVE-2006-6502, CVE-2006-6504, CVE-2006-6503
SHA-256 | bea97abaa047b10151e1f611823e730cf0576315c5c5e840a4936905b535ad69
Mandriva Linux Security Advisory 2007.029
Posted Jan 29, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The soup_headers_parse function in soup-headers.c for libsoup HTTP library before 2.2.99 allows remote attackers to cause a denial of service (crash) via malformed HTTP headers, probably involving missing fields or values.

tags | advisory, remote, web, denial of service
systems | linux, mandriva
advisories | CVE-2006-5876
SHA-256 | 67370c064597b1b36cf3c0e4cc4bc41027683a938bcdd961a84d300d60b2634f
Mandriva Linux Security Advisory 2007.028
Posted Jan 29, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A buffer overflow in ulogd has unknown impact and attack vectors related to "improper string length calculations."

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2007-0460
SHA-256 | ada960307f23b009ff85244012256d5506d0276e81581f30903bfa32ab0483f1
ws2007-format.txt
Posted Jan 29, 2007
Authored by Michal Bucko

WS_FTP 2007 Professional SCP suffers from a format string vulnerability.

tags | advisory
SHA-256 | ee01d0989779387003991fcc0ec58ae997a3034028c96274f7e9aaf6154bd25c
Secunia Security Advisory 23890
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cold z3ro has reported a vulnerability in MyPHPCommander, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory
SHA-256 | 7200986aeaec0e192eb5ba6e810b86b5d278f7f600d2bc8b5fac3e0374bb3a69
Secunia Security Advisory 23912
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blake Matheny has reported a vulnerability in Wordpress, which can potentially be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 6a7ea51d81aed7f636f11c0d4f4c609173caa3dc8aaa8f13b846ae14dde65720
Secunia Security Advisory 23916
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kees Cook has reported a vulnerability in GD Graphics Library, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 48a45370c910d73ae1bc5cdf47edadbb43abceeb0cd278d643ea120e43fea722
Secunia Security Advisory 23931
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for xine-ui. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 525b2ab63c5df9f96dea99d82491f17c9bea644acdfaff5beab7efab4b4936fc
Secunia Security Advisory 23937
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kees Cook has reported some vulnerabilities in smb4K, which can be exploited by malicious, local users to kill arbitrary processes, disclose potentially sensitive information, and gain escalated privileges.

tags | advisory, arbitrary, local, vulnerability
SHA-256 | 1b03d55b6b59d937ac12d587e87307fef9152309165aea6f8e42b6196e259c9d
Secunia Security Advisory 23939
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library.

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | 5a559193006452eb1bf58ac3e8a905b80a6e04bb42f7eb28c659fda5f3fc366c
Secunia Security Advisory 23944
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 58410ba05e6e780b6c384075241da1a97bd98656e7d5438c168b95acb09fdaff
Secunia Security Advisory 23947
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has discovered a vulnerability in FD Script, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 0acd16db8f6da62126267a51ffc2c9a6eafcf6e9d44c25970757f9db9d82929c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close