what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 53 RSS Feed

Files Date: 2007-08-21

iDEFENSE Security Advisory 2007-08-20.3
Posted Aug 21, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 08.20.07 - Remote exploitation of buffer overflow vulnerability in Trend Micro Inc.'s SSAPI Engine could allow attackers to execute arbitrary code with system level privileges. Trend Micro products which include the VST functionality are vulnerable to a stack-based buffer overflow in the vstlib32.dll library. This overflow is triggered when an attacker creates a file on the local file system with an overly long path. When vstlib32 receives the ReadDirectoryChangesW callback notification from the Operating System, a stack based buffer overflow will occur. iDefense confirmed the existence of this vulnerability in vstlib32.dll version 1.2.0.1012. This file is known to be included in several of Trend Micro's products such as PC-Cillin Internet Security 2007 and their AntiSpyware products.

tags | advisory, remote, overflow, arbitrary, local
advisories | CVE-2007-3873
SHA-256 | 465d3d938c22ba06a10451fbeb25ddf51e608ceff6d6dd30042666247d504b0c
libpcap 0.97
Posted Aug 21, 2007
Site tcpdump.org

Libpcap is a portable packet capture library which is used in many packet sniffers, including Tcpdump.

Changes: Fixed a memory leak and there are some additions.
tags | library
SHA-256 | b86b12651a2759b8f4ddfcc2380d8567cccbf0ab90303df658042b8ba334e617
Clam AntiVirus Toolkit 0.91.2
Posted Aug 21, 2007
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Various bug fixes.
tags | virus
systems | unix
SHA-256 | dac9de86dff5ef4c9a6e4962da24988e1aa74948a21b7fb7b7fed17867ddf2a0
authfail-1.1.6.tgz
Posted Aug 21, 2007
Authored by Bartek Krajnik | Site bmk.bz

authfail is a tool for adding IP addresses to an ACL when entities from those addresses attempt to log into a system, but cause authentication failures in auth.log. It reads data from auth.log in real time and adds the IP into netfilter with a DROP/REJECT policy.

Changes: Modification of Setup.pl file.
tags | tool, firewall
systems | linux
SHA-256 | e10c6b83900dae4ccfd7916d5f233c0dc17f61c450222ef47286600792e9c5c8
NocON2007-CFP.txt
Posted Aug 21, 2007
Authored by No cON Name | Site noconname.org

Call For Papers for the No cON Name 2007 Congress. This conference will be held in Palma de Mallorca, Spain, from October 11th through the 13th.

tags | paper, conference
SHA-256 | ae6ce775067a9198da74b36cbdcea83be6f66c23940626ec50cda6537de665fc
nufw-2.2.4.tar.gz
Posted Aug 21, 2007
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: Fixed parsing of IPv4 address in plaintext. Various other bug fixes.
tags | tool, remote, firewall
systems | unix
SHA-256 | 2c321986c2645ef1107ea00d28029fa2018f59d418c5ff7fecdd57aec8e24981
Secunia Security Advisory 26547
Posted Aug 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The Madynes research team at INRIA Lorraine has reported some vulnerabilities in Cisco IP Phone 7940, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 5cb938ccc14c84910674d65fe19b103f6e1494170d7e2e91c417dc2bd7e78b99
Secunia Security Advisory 26513
Posted Aug 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in ZoneAlarm products, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | 9e2e94c4f2b667f95a6ce669746ef662ecaa81c7632ef6a831b4c64bf2223db9
Ubuntu Security Notice 501-1
Posted Aug 21, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 501-1 - It was discovered that Jasper did not correctly handle corrupted JPEG2000 images. By tricking a user into opening a specially crafted JPG, a remote attacker could cause the application using libjasper to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2007-2721
SHA-256 | 8af14802821ef49f14b75525d01d7f1a7f1e1ff5e060972b247e749fbca9f1f2
Ubuntu Security Notice 500-1
Posted Aug 21, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 500-1 - Sebastian Krahmer discovered that rsync contained an off-by-one miscalculation when handling certain file paths. By creating a specially crafted tree of files and tricking an rsync server into processing them, a remote attacker could write a single NULL to stack memory, possibly leading to arbitrary code execution.

tags | advisory, remote, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2007-4091
SHA-256 | 66952b127af5abd233f0d4ad3789b933e224ad98c54db6cb3304b1fb0ae1a0ea
ecentrex-overflow.txt
Posted Aug 21, 2007
Authored by rgod | Site retrogod.altervista.org

eCentrex VoIP client module remote buffer overflow exploit that makes use of uacomx.ocx version 2.0.1.

tags | exploit, remote, overflow
SHA-256 | bb46182efc060e88d93f7e422edff4403336f30750543d554eab142e85c2573a
litecommerce-sql.txt
Posted Aug 21, 2007
Authored by k1tk4t | Site newhack.org

litecommerce 2004 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 1c093e100935dac2acddf87a0ec3d571bed23c8bdf79df6a6761c001bcf49f28
Zero Day Initiative Advisory 07-049
Posted Aug 21, 2007
Authored by Tipping Point, Tenable Network Security | Site zerodayinitiative.com

Multiple vulnerabilities allow remote attackers to execute arbitrary code on vulnerable installations of EMC Networker. Authentication is not required to exploit this vulnerability.

tags | advisory, remote, arbitrary, vulnerability
advisories | CVE-2007-3618
SHA-256 | 4fabf17e8a6037fcebff9801b177d7995d77e164d24c51c3be60700274a2dd29
simplefaq-sql.txt
Posted Aug 21, 2007
Authored by k1tk4t | Site newhack.org

The Mambo component SimpleFAQ version 2.11 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | cc8180b0ac13fe5d8fe0618486105ff943a8388a1de21f8b292cff5fcfe8f5df
fileinfo-multi.txt
Posted Aug 21, 2007
Authored by Gynvael Coldwind

Fileinfo version 2.0.9, the lister plugin for Total Commander, suffers from input validation vulnerabilities. Prior versions may also be affected.

tags | advisory, vulnerability
SHA-256 | 9d82d6a7ac76205b121501b2e861c7404be7d611bcf04e454a41d9906704b47f
Mandriva Linux Security Advisory 2007.167
Posted Aug 21, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - David Thiel discovered that libvorbis did not correctly verify the size of certain headers, and did not correctly clean up a broken stream. If a user were tricked into processing a specially crafted Vorbis stream, a remote attacker could possibly cause a denial of service or execute arbitrary code with the user's privileges.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2007-3106, CVE-2007-4029
SHA-256 | 175eb5fa9ed870c77cbc8a2b167b2421c3a350354cb30badfca7b7f931da3266
zonealarm-inputval.txt
Posted Aug 21, 2007
Authored by Ruben Santamarta | Site reversemode.com

ZoneAlarm versions prior to 7.0.362 suffer from an insufficient buffer validation vulnerability.

tags | advisory
SHA-256 | 186aa6262740ac32b55607074f0859fce81bc42af25ca304328d258ce4e7d0e6
iDEFENSE Security Advisory 2007-08-20.2
Posted Aug 21, 2007
Authored by iDefense Labs, Ruben Santamarta | Site idefense.com

iDefense Security Advisory 08.20.07 - Local exploitation of multiple input validation vulnerabilities within multiple Check Point Zone Alarm products could allow an attacker to execute arbitrary code in kernel (ring0) context. The problems specifically exist within the IOCTL handling code in the vsdatant.sys device driver. The device driver fails to validate user-land supplied addresses passed to IOCTL 0x8400000F and IOCTL 0x84000013. Since the Irp parameters are not correctly validated, an attacker could utilize these IOCTLs to overwrite arbitrary memory with the constant double-word value of 0x60001 or the contents of a buffer returned from ZwQuerySystemInformation. This includes kernel memory as well as the code segments of running processes. iDefense has confirmed the existence of these vulnerabilities within version 6.5.737.0 of vsdatant.sys as installed with Check Point Zone Labs Zone Alarm Free. All other products within the Zone Alarm product line are suspected to be vulnerable. Previous versions are also suspected to be vulnerable.

tags | advisory, arbitrary, kernel, local, vulnerability
advisories | CVE-2007-4216
SHA-256 | ac81452faefe840d9f43dafabb215a820a2aa179a4f8fc68dcd428acf8f7a47d
iDEFENSE Security Advisory 2007-08-20.1
Posted Aug 21, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 08.20.07 - Local exploitation of an insecure permission vulnerability in multiple Check Point Zone Labs products allows attackers to escalate privileges or disable protection. The vulnerability specifically exists in the default file Access Control List (ACL) settings that are applied during installation. When an administrator installs any of the Zone Labs ZoneAlarm tools, the default ACL allows any user to modify the installed files. Some of the programs run as system services. This allows a user to simply replace an installed ZoneAlarm file with their own code that will later be executed with system-level privileges. iDefense has confirmed the existence of this vulnerability in ZoneAlarm Security Suite 5.5.062.004 and 6.5.737. It is strongly suspected that other versions of ZoneAlarm and other Zone Labs products are affected by this.

tags | advisory, local
advisories | CVE-2005-2932
SHA-256 | 3d1f6f4fe80e426ec6f27502fec65aa8e3f7be5b84386789434306842ffdc90e
Secunia Security Advisory 26496
Posted Aug 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - hkm has reported a vulnerability in 2wire routers, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 73b3191afbe4189f329468c3201715b200bf5cd0a92d8bbb56e1cf6d911c3918
Secunia Security Advisory 26514
Posted Aug 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for koffice. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 829af53d830ccd4676040aa511f8d7230e22fb0edd5af406fd6388b796b6a4e9
Secunia Security Advisory 26516
Posted Aug 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for jasper. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 66df7fabaa73fffafa00c98a7bcba618f2b4302c29083de0d5218767397ec7b7
Secunia Security Advisory 26517
Posted Aug 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC NetWorker, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b4597bf751a380d779e5e78888504e840c342a0372f81979de1bc5b9e785d565
Secunia Security Advisory 26518
Posted Aug 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for rsync. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 4c1a6359d65964d6fcc789e529acfebcb042360fd60abb5346bde72c322abcdd
Secunia Security Advisory 26527
Posted Aug 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sysstat, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 1c8d6b85edc1d9570b0154587daf28af3c009980f80e374493f435c226d7d287
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close