exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2007-09-28

hitb08.jpg
Posted Sep 28, 2007

Hack In The Box 08 Graphic.

SHA-256 | 7e275a065b2c96294fad7571a416699e0d7ad8b59532fd600067e8da92370139
Gentoo Linux Security Advisory 200709-16
Posted Sep 28, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-16 - Mattias Bengtsson and Philip Olausson have discovered a buffer overflow vulnerability in the function fcgi_env_add() in the file mod_fastcgi.c when processing overly long HTTP headers. Versions less than 1.4.18 are affected.

tags | advisory, web, overflow
systems | linux, gentoo
advisories | CVE-2007-4727
SHA-256 | 3093088bb71ab210ca1f21d2bbb63f87f37f0b88f1048feeb1a9f595f50aa2a1
Gentoo Linux Security Advisory 200709-17
Posted Sep 28, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-17 - Mark Richters discovered a buffer overflow in the open_sty() function in file mkind.c. Other vulnerabilities have also been discovered in the same file but might not be exploitable. Tetex also includes vulnerable code from GD library (GLSA 200708-05), and from Xpdf. Versions less than 3.0_p1-r4 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2007-0650, CVE-2007-3387
SHA-256 | ed78c59922461445cd909f77db27128732f72ccca3c1e1af03789734f2ac7444
Debian Linux Security Advisory 1378-1
Posted Sep 28, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1378-1 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. Evan Teran discovered a potential local denial of service (oops) in the handling of PTRACE_SETREGS and PTRACE_SINGLESTEP requests. Adam Litke reported a potential local denial of service (oops) on powerpc platforms resulting from unchecked VMA expansion into address space reserved for hugetlb pages. Steve French reported that CIFS filesystems with CAP_UNIX enabled were not honoring a process' umask which may lead to unintentionally relaxed permissions. Wojciech Purczynski discovered a vulnerability that can be exploited by a local user to obtain superuser privileges on x86_64 systems. This resulted from improper clearing of the high bits of registers during ia32 system call emulation. This vulnerability is relevant to the Debian amd64 port as well as users of the i386 port who run the amd64 linux-image flavor. Michael Stone reported an issue with the JFFS2 filesystem. Legacy modes for inodes that were created with POSIX ACL support enabled were not being written out to the medium, resulting in incorrect permissions upon remount.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian, osx
advisories | CVE-2007-3731, CVE-2007-3739, CVE-2007-3740, CVE-2007-4573, CVE-2007-4849
SHA-256 | a56c85f0ecdf3e651d2434a366021bc2c8d68d25429c3ec3ac903a06e6f3497b
Mandriva Linux Security Advisory 2007.189
Posted Sep 28, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A buffer overflow vulnerability was discovered in t1lib due to improper bounds checking. An attacker could send specially crafted input to an application linked against t1lib which could lead to a denial of service or the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-4033
SHA-256 | a8026709adc16ea23d550adf126409481245d3028976c88f515711b3d24aea52
iDEFENSE Security Advisory 2007-09-27.1
Posted Sep 28, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 09.27.07 - Remote exploitation of multiple buffer overflow vulnerabilities in Computer Associates International Inc.'s (CA) BrightStor HSM allows attackers to execute arbitrary code with SYSTEM privileges. These problems specifically exist within various command handlers in the CsAgent service. There are eleven command handlers that contain one or more stack based buffer overflow vulnerabilities each. All of these vulnerabilities are simple sprintf() calls that overflow fixed size stack buffers with attacker supplied data. Additionally, there are five command handlers that are vulnerable to integer overflow vulnerabilities. In addition to this, the function responsible for reading in and dispatching a request to the appropriate handler also contains an integer overflow vulnerability. iDefense has confirmed the existence of these vulnerabilities in Computer Associates BrightStor HSM version r11.5. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2007-5082, CVE-2007-5083
SHA-256 | 3d9fe570146e0a06df94ce7623638630d7d96e1cc82bd6f5fff193c4ce9c5e51
integra-rfi.txt
Posted Sep 28, 2007
Authored by XORON

IntegraMOD Nederland version 1.4.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | c18d630a0995ca3cc89ee83e4abd52a27fa505389db37da92a394e90b5b7722f
chupix-rfi.txt
Posted Sep 28, 2007
Authored by 0in

Chupix CMS version 0.2.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a4e953901d2a70f58038414dd8415b25e8d4e55d7af26f54cdf81ae81e2e37a9
lustigcms-rfi.txt
Posted Sep 28, 2007
Authored by GolD_M | Site tryag.cc

lustig.cms BETA version 2.5 suffers from a remote file inclusion vulnerability in forum.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 1c5ce0430a7ee0d8823d612e455cf0d1f02aac4aad55020743d7ad457aca07e5
linux-syscall.txt
Posted Sep 28, 2007
Authored by Venglin, Wojciech Purczynski, Robert Swiecki, Pawel Pisarczyk | Site atm-lab.pl

Local root exploit for the x86_64 Linux kernel ia32syscall emulation bug.

tags | exploit, kernel, local, root
systems | linux
SHA-256 | 8d91a3219d851d8406ae0d6bc5f4d6d08474c37d42d187149534fafa463a0295
promise-root.txt
Posted Sep 28, 2007
Authored by Tor Houghton | Site bogus.net

The Promise NAS NS4300N web GUI allows an administrative user to change the root password.

tags | exploit, web, root
SHA-256 | 296acc5d1ca21ed112707b6bddc76675c50f0159dfb90a26d10bdc0466809919
openssl-offbyone.txt
Posted Sep 28, 2007
Authored by Moritz Jodeit

OpenSSL versions before 0.9.7m and 0.9.8e suffer from an off-by-one buffer overflow in SSL_get_shared_ciphers().

tags | advisory, overflow
SHA-256 | 14554756f6b961b55d3c66f67ef71356931c21b86d987c2959039bdbdf012665
waraxe-2007-SA058.txt
Posted Sep 28, 2007
Authored by Janek Vind aka waraxe | Site waraxe.us

NukeSentinel version 2.5.12 suffers from a critical SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | 8609aaa24647aa6d87049087ff33424aec448d0783a2661c0daf4ed2c1fddc9e
waraxe-2007-SA057.txt
Posted Sep 28, 2007
Authored by Janek Vind aka waraxe | Site waraxe.us

SiteX CMS is susceptible to an unauthorized file upload vulnerability.

tags | exploit, file upload
SHA-256 | f140776b42ea2d5cfcabf66ae5f0716bd312a92afebbe27bf5a4c4df5a2838a4
waraxe-2007-SA056.txt
Posted Sep 28, 2007
Authored by Janek Vind aka waraxe | Site waraxe.us

NukeSentinel version 2.5.11 suffers from another critical SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | 751572a1ba8344ba43dfda90368c4ff5c343d4c58e533eea361458d6dc46e8a5
waraxe-2007-SA055.txt
Posted Sep 28, 2007
Authored by Janek Vind aka waraxe | Site waraxe.us

SiteX CMS version 0.7.3 Beta is susceptible to a SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | af8c767f684397966c70f06cbee096e2f2b77708232e24509fb8f58e529c878f
cisco-sr-20070926-lb.txt
Posted Sep 28, 2007
Site cisco.com

Cisco Security Advisory - Cisco Catalyst 6500 and Cisco 7600 series devices use addresses from the 127.0.0.0/8 (loopback) range in the Ethernet Out-of-Band Channel (EOBC) for internal communication. Addresses from this range that are used in the EOBC on Cisco Catalyst 6500 and Cisco 7600 series devices are accessible from outside of the system. The Supervisor module, Multilayer Switch Feature Card (MSFC), or any other intelligent module may receive and process packets that are destined for the 127.0.0.0/8 network. An attacker can exploit this behavior to bypass existing access control lists that do not filter 127.0.0.0/8 address range; however, an exploit will not allow an attacker to bypass authentication or authorization. Valid authentication credentials are still required to access the module in question.

tags | advisory
systems | cisco
SHA-256 | d6651fc0cc8bf0819bf2d81153fe0bf85e0cb9c2ab0437f6f9fc89515635ec02
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close