what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2007-03-24

iDEFENSE Security Advisory 2007-03-23.2
Posted Mar 24, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 03.23.07 - Remote exploitation of a design error vulnerability in Sun Microsystems Inc.'s Java System Directory Server 5.2 may cause a denial of service (DoS) condition. Due to a design error in the clean-up code following certain types of failed queries, it is possible to cause the server to call the free() function on an address obtained from uninitialized memory. This can result in an invalid memory reference leading to denial of service. iDefense has confirmed Sun Java System Directory Server 5.2 Directory Server 5.2 2005Q4 is affected by this vulnerability. Previous versions are also suspected to be vulnerable.

tags | advisory, java, remote, denial of service
advisories | CVE-2006-4175
SHA-256 | ac099f40ba061feb00a83559d6cf6b62136a18047a4e3275d989b8ac93005f93
iDEFENSE Security Advisory 2007-03-23.1
Posted Mar 24, 2007
Authored by iDefense Labs, enhalos | Site idefense.com

iDefense Security Advisory 03.23.07 - Remote exploitation of a password bypass vulnerability in DataRescue Inc.'s IDA Pro Remote Debugger Server allows attackers to execute arbitrary code under the context of the user who is running the remote debugger server. iDefense has confirmed the existence of this vulnerability in the remote debugger server for Windows and Linux from IDA Pro versions 5.0 and 5.1. It is suspected that the MacOS X version and earlier versions are also affected.

tags | advisory, remote, arbitrary, bypass
systems | linux, windows, osx
SHA-256 | 42f604e14359b9b4a03f0fa1da10b72bf3727d2df3a4fba8fc808d996e1f5c64
Fuzzled-1.0.tar.gz
Posted Mar 24, 2007
Authored by Tim Brown | Site portcullis-security.com

Fuzzled is a powerful fuzzing framework. Fuzzled includes helper functions, namespaces, factories which allow a wide variety of fuzzing tools to be developed. Fuzzled comes with several example protocols and drivers for them.

tags | protocol, fuzzer
SHA-256 | 756d0936668277d0a6e297852e5b8e31741e59e53616005718f5af29870b22fe
dproxy.pm.txt
Posted Mar 24, 2007
Authored by Alexander Klink | Site cynops.de

MetaSploit exploit for the remote buffer overflow issue in dproxy versions 0.5 and below.

tags | exploit, remote, overflow
advisories | CVE-2007-1465
SHA-256 | 93a48384d4123533a4cf4d4b95a8e2faf0006039c1860712e18e3f39485121bc
AKLINK-SA-2007-001.txt
Posted Mar 24, 2007
Authored by Alexander Klink | Site cynops.de

dproxy suffers from a typical buffer overflow condition, which allows an attacker to overwrite the stack. Version 0.5 and below are affected.

tags | advisory, overflow
advisories | CVE-2007-1465
SHA-256 | 105b19b9f636ba774d84d4ddd91b39ff45110d8e236554da8ee19b7dd5e116e5
phpftp.txt
Posted Mar 24, 2007
Authored by fangxiaodun

PHP version 5.1.6 is susceptible to a CRLF injection vulnerability via its ftp function.

tags | advisory, php
SHA-256 | f3825b2d25c295cf9de3071ddb0bfea280c955c959b67780920ef24227d22cf4
vista-pwn.txt
Posted Mar 24, 2007
Authored by Kingcope

The Microsoft Vista Windows mail client is susceptible to a code execution vulnerability when a user clicks on a maliciously prepared link. Vista's mail client will execute any executable file if a folder exists with the same name.

tags | exploit, code execution
systems | windows
SHA-256 | 9d93de47a83e7df885f822a52d0a58a108b0400d364a74a1b91a71cba896cba2
Debian Linux Security Advisory 1272-1
Posted Mar 24, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1272-1 - Moritz Jodeit discovered an off-by-one buffer overflow in tcpdump, a powerful tool for network monitoring and data acquisition, which allows denial of service.

tags | advisory, denial of service, overflow
systems | linux, debian
advisories | CVE-2007-1218
SHA-256 | c8497a12417b48772854183a14c2c44e852095ad18b8e140406184cb5bfef42b
cpg-rfi.txt
Posted Mar 24, 2007
Authored by Hasadya Raed

A remote file inclusion vulnerability exists in Coppermine Photo Gallery.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 984508ca1c5a9e8ca3d2241f98b27bac20aa6ab5016c69af156840cd79f6f35d
NB07-17.txt
Posted Mar 24, 2007
Authored by Lluis Mora, Xavier Panadero | Site neutralbit.com

The Takebishi Electric DeviceXplorer SYSMAC OPC server has security vulnerabilities, allowing an attacker with access to the OPC interface to arbitrarily read and write the process memory, potentially leading to the execution of attacker-provided code.

tags | advisory, vulnerability
advisories | CVE-2007-1319
SHA-256 | 51dbc8b41d20e28402e3f86a60d2bb549b073e580e6fbcfd89790242dce2a2ca
NB07-10.txt
Posted Mar 24, 2007
Authored by Lluis Mora, Xavier Panadero | Site neutralbit.com

The Takebishi Electric DeviceXplorer MODBUS OPC server has security vulnerabilities, allowing an attacker with access to the OPC interface to arbitrarily read and write the process memory, potentially leading to the execution of attacker-provided code.

tags | advisory, vulnerability
advisories | CVE-2007-1319
SHA-256 | 8cb33ba0ad4a128adf09db399a145e6e72c12a1b7920968c282f9e760c06697d
NB07-09.txt
Posted Mar 24, 2007
Authored by Lluis Mora, Xavier Panadero | Site neutralbit.com

The Takebishi Electric DeviceXplorer FA-M3 OPC server has security vulnerabilities, allowing an attacker with access to the OPC interface to arbitrarily read and write the process memory, potentially leading to the execution of attacker-provided code.

tags | advisory, vulnerability
advisories | CVE-2007-1319
SHA-256 | 52af4b4375b268850339d5b6df527f40e730e7722cacafcf9729cd0917d237b3
NB07-08.txt
Posted Mar 24, 2007
Authored by Lluis Mora, Xavier Panadero | Site neutralbit.com

The Takebishi Electric DeviceXplorer MELSEC OPC server has security vulnerabilities, allowing an attacker with access to the OPC interface to arbitrarily read and write the process memory, potentially leading to the execution of attacker-provided code.

tags | advisory, vulnerability
advisories | CVE-2007-1319
SHA-256 | 7af1ceb7670494e47ccb84c3bcb86b5dbed005eb143f1fd8bfb4d891ea6ba6d1
NB07-07.txt
Posted Mar 24, 2007
Authored by Lluis Mora, Xavier Panadero | Site neutralbit.com

The Takebishi Electric DeviceXplorer HIDIC OPC server has security vulnerabilities, allowing an attacker with access to the OPC interface to arbitrarily read and write the process memory, potentially leading to the execution of attacker-provided code.

tags | advisory, vulnerability
advisories | CVE-2007-1319
SHA-256 | 2daa115b0cc754c5e67f369025f7c8c0005d004b429f3a2174e65293cf1605e5
NB07-22.txt
Posted Mar 24, 2007
Authored by Lluis Mora, Xavier Panadero | Site neutralbit.com

The NetxEIB OPC server has security vulnerabilities, allowing an attacker with access to the OPC interface to arbitrarily read and write the process memory, potentially leading to the execution of attacker-provided code.

tags | advisory, vulnerability
advisories | CVE-2007-1313
SHA-256 | cc5e3497ad3b9ec1cd94870fa3bd4f9ddecf05dc27580164d21b98968bfffa6d
hydra-5.4-src.tar.gz
Posted Mar 24, 2007
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Fixes to the http modules as some Apache installations are picky. Fixed memory leaks. Performance patch added and more.
tags | web, cracker, imap
systems | cisco
SHA-256 | cd2e7e5ea479d50982b08334b1f4477a6620e6b45bc79ab55ddd07b128c64611
Mandriva Linux Security Advisory 2007.069
Posted Mar 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Format string vulnerability in Inkscape before 0.45.1 allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a URI, which is not properly handled by certain dialogs.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2007-1463
SHA-256 | 4f62b3eb1cb4026205e69534e90bbacb7ac28fc6d2861ee53df14c830e1f91a7
Mandriva Linux Security Advisory 2007.068
Posted Mar 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Due to an internal error Squid-2.6 is vulnerable to a denial of service attack when processing the TRACE request method. This problem allows any client trusted to use the service to perform a denial of service attack on the Squid service.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2007-1560
SHA-256 | 462ae1a336df1deaf247df7072ada040b0c6d14b56480b78c4739e9e3625a08a
Mandriva Linux Security Advisory 2007.067
Posted Mar 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Jean-Sebastien Guay-Leroux discovered an integer underflow in the file_printf() function in file prior to 4.20 that allows user-assisted attackers to execute arbitrary code via a file that triggers a heap-based buffer overflow.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-1536
SHA-256 | 73404ee6b9cfa61253385a98da5075f54bc1d529bf4bec08ee9a5925329ba5c3
dnsfun.c
Posted Mar 24, 2007
Authored by Andres Tarasco | Site 514.es

Exploiting Microsoft DNS dynamic updates for fun and profit.

tags | exploit
SHA-256 | c5ab6320f2c6c4fb706f554131fc0d9e5bb76c5ef5653d4c5995ddca09bf0050
Ubuntu Security Notice 440-1
Posted Mar 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 440-1 - Stefan Streichbier and B. Mueller of SEC Consult discovered that MySQL subselect queries using "ORDER BY" could be made to crash the MySQL server. An attacker with access to a MySQL instance could cause an intermittent denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2007-1420
SHA-256 | 33e5f204a3d9b0571211cfe65ed8b364116c5c7461b05b0ff2f21ab78ba1842e
Ubuntu Security Notice 439-1
Posted Mar 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 439-1 - Jean-Sebastien Guay-Leroux discovered that "file" did not correctly check the size of allocated heap memory. If a user were tricked into examining a specially crafted file with the "file" utility, a remote attacker could execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-1536
SHA-256 | 4d1da7553bbccf35ace2f6eff54746863923585f6832730a046e7187e47d88b2
adv77-K-159-2007.txt
Posted Mar 24, 2007
Authored by M.Hasran Addahroni | Site advisories.echo.or.id

Study Planner versions 0.15 and below suffer from a remote file inclusion vulnerability.

tags | advisory, remote, file inclusion
SHA-256 | 388e9f1ca8959efd2f10582c9a993dffe0de7f844e38ba572a05081033a1272d
futuresoft-seh.txt
Posted Mar 24, 2007
Authored by Umesh Wanve

FutureSoft TFTP Server 2000 remote SEH overwrite exploit.

tags | exploit, remote
SHA-256 | 2bd9f22a291deb5d7af97f99679568dc161829efc07ea1fc0050e0ce3ca6dff0
etherleak.txt
Posted Mar 24, 2007
Authored by Jon Hart | Site spoofed.org

Ethernet device drivers frame padding information leakage exploit.

tags | exploit
SHA-256 | 9ae933732d77ccfa5d3fe1968e818678cd2d78a76c646d90e1bcc999d19d34b7
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close