what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2007-11-30

Mandriva Linux Security Advisory 2007.224
Posted Nov 30, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The samba developers discovered that nmbd could be made to overrun a buffer during the processing of GETDC logon server requests. If samba is configured as a Primary or Backup Domain Controller, this could be used by a remote attacker to send malicious logon requests and possibly cause a denial of service. As well, Alin Rad Pop of Secunia Research found that nmbd did not properly check the length of netbios packets. If samba is configured as a WINS server, this could be used by a remote attacker able to send multiple crafted requests to nmbd, resulting in the execution of arbitrary code with root privileges. This update corrects all known regressions with previous Samba updates due to the security fixes to correct CVE-2007-4572.

tags | advisory, remote, denial of service, overflow, arbitrary, root
systems | linux, mandriva
advisories | CVE-2007-5398, CVE-2007-4572
SHA-256 | 48766d685990315070f438d337357a3ed5e8bf3ab023ea7a9133edf9cbbf5de3
Ubuntu Security Notice 549-1
Posted Nov 30, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 549-1 - Various integer overflows, arbitrary code execution, and denial of service vulnerabilities have been fixed in PHP 5.

tags | advisory, denial of service, overflow, arbitrary, php, vulnerability, code execution
systems | linux, ubuntu
advisories | CVE-2007-1285, CVE-2007-2872, CVE-2007-3799, CVE-2007-3998, CVE-2007-4657, CVE-2007-4658, CVE-2007-4660, CVE-2007-4661, CVE-2007-4662, CVE-2007-4670, CVE-2007-5898, CVE-2007-5899
SHA-256 | 82dae6b629e189b7e2d3dfbad033c409a70c0f0886d117b786a64d4164df2e82
AST-2007-026.txt
Posted Nov 30, 2007
Authored by Tilghman Lesher | Site asterisk.org

Asterisk Project Security Advisory - A SQL injection vulnerability exists in Asterisk versions prior to 1.4.15. Input buffers were not properly escaped when providing the ANI and DNIS strings to the Call Detail Record Postgres logging engine. An attacker could potentially compromise the administrative database containing users' usernames and passwords used for SIP authentication, among other things.

tags | advisory, sql injection
SHA-256 | bea6b18a3ed4c0fb66fe9dbf57a59dd37c48c68de19de9b9e05cc4b4d31f9144
AST-2007-025.txt
Posted Nov 30, 2007
Authored by P. Chisteas, Tilghman Lesher | Site asterisk.org

Asterisk Project Security Advisory - A SQL injection vulnerability exists in Asterisk versions prior to 1.4.15. Input buffers were not properly escaped when providing lookup data to the Postgres Realtime Engine. An attacker could potentially compromise the administrative database containing users' usernames and passwords used for SIP authentication, among other things.

tags | advisory, sql injection
SHA-256 | a6dfd2c5d7a40d837c11582e71764dcde062ba282383e034543da1782c87505b
incSTK_ssh_client_trojan.tar.gz
Posted Nov 30, 2007
Authored by Incognito/STK

This patch makes OpenSSH register triplets <host user password> in a temporary file. Revised for versions 4.7 and below.

tags | encryption
SHA-256 | e0d0de7253fbc8a0fc11d46cad30c386399693cc41cb2af74458be014a27f7c7
rathole-1.2.tar.gz
Posted Nov 30, 2007
Authored by Incognito/STK

RatHole is a unix backdoor which compiles cleanly on standard Linux and OpenBSD (probably other BSD flavors also) without additional libraries. It features blowfish encryption, process name hiding and definition of a preferred shell. It spits no error messages (like for sockets already bound) because it is supposed to be stealth. When a client connects to the backdoor a new shell process and two pipe files are created. The I/O of the shell is duped to the pipes and the daemon encrypts the communication.

tags | tool, shell, rootkit
systems | linux, unix, bsd, openbsd
SHA-256 | fbe5c36d731f754dcc4388d276bef0b3b889807efd52695ac4245bf802edad60
ossigeno22-rfi.txt
Posted Nov 30, 2007
Authored by ShAy6oOoN

Ossigeno Suite CMS versions 2.2 and below suffer from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | cd3a5fd83140abce7c288c2c60a9cee0fb1afe1cda596e4ce6c9e0a8c6964c74
FreeBSD-SA-07-10.gtar.txt
Posted Nov 30, 2007
Site security.freebsd.org

FreeBSD Security Advisory - Insufficient sanity checking of paths containing '.' and '..' allows gtar to overwrite arbitrary files on the system.

tags | advisory, arbitrary
systems | freebsd
advisories | CVE-2007-4131
SHA-256 | dcc19ef1a758f3087be980a876f9e362719306f374c5862dbc64840fe61c16ac
FreeBSD-SA-07-09.random.txt
Posted Nov 30, 2007
Site security.freebsd.org

FreeBSD Security Advisory - Under certain circumstances, a bug in the internal state tracking on the random and urandom devices can be exploited to allow replaying of data distributed during subsequent reads.

tags | advisory
systems | freebsd
advisories | CVE-2007-6150
SHA-256 | 79fc48bb0be0a2fc8194b995f8df4fc946ed9da015fb0ef3779e6e7ea6fd4d16
apc-flaw.txt
Posted Nov 30, 2007
Authored by Gary Simat, Randy Kent

APC PDU products appear to be susceptible to a login bypass vulnerability.

tags | exploit, bypass
SHA-256 | cddc046fb1c3ecf8ec09e8c5618b1bb6d2591ae1445c8a726bdb5ac8f79ece9c
Debian Linux Security Advisory 1409-3
Posted Nov 30, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1409-3 - This update fixes all currently known regressions introduced with the previous two revisions of DSA-1409. Several local/remote vulnerabilities have been discovered in samba, a LanManager-like file and printer server for Unix. Alin Rad Pop of Secunia Research discovered that nmbd did not properly check the length of netbios packets. When samba is configured as a WINS server, a remote attacker could send multiple crafted requests resulting in the execution of arbitrary code with root privileges. Samba developers discovered that nmbd could be made to overrun a buffer during the processing of GETDC logon server requests. When samba is configured as a Primary or Backup Domain Controller, a remote attacker could send malicious logon requests and possibly cause a denial of service.

tags | advisory, remote, denial of service, overflow, arbitrary, local, root, vulnerability
systems | linux, unix, debian
advisories | CVE-2007-5398, CVE-2007-4572
SHA-256 | 5cf11e10c5649423ca621dbf1d4a4566f81cccf2418df1769e870c3d08f35635
HP Security Bulletin 2007-14.99
Posted Nov 30, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX Apache. The vulnerability could be exploited remotely to execute arbitrary code.

tags | advisory, arbitrary
systems | hpux
advisories | CVE-2007-5135
SHA-256 | f63a9bd5a0698cd681c8b04d2fd5fe18872f24f269fb32468a34000ffd0d74f9
HP Security Bulletin 2007-13.19
Posted Nov 30, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). This vulnerability could by exploited remotely to allow cross site scripting (XSS).

tags | advisory, xss
SHA-256 | 7dec54325aa0cda506b8cc747e59839eaa392ae4ba61347062f6e4a8419a6582
IRM-tibcodos.txt
Posted Nov 30, 2007
Authored by Varun Uppal, Andy Davis - IRMPLC | Site irmplc.com

The TIBCO Rendezvous RVD daemon is vulnerable to a memory leak, which when remotely triggered, prevents any further RV communication until the daemon is manually restarted.

tags | advisory, denial of service, memory leak
SHA-256 | 9b47c3f0d8d8d8e825a8e2b220b2e9cd6cf11eac58883b543d58a90bfff9de2b
aquick-winosx.txt
Posted Nov 30, 2007
Authored by Subreption LLC | Site subreption.com

Apple Quicktime versions 7.2 and 7.3 RTSP response Content-Type header stack buffer overflow exploit for Mac-OSX and Microsoft Windows.

tags | exploit, overflow
systems | windows, apple
SHA-256 | d154c6e12dd365a42668982a18f11a460123575bb7de81ca79d27b0ed0ca101e
ftpadmin-multi.txt
Posted Nov 30, 2007
Authored by Omnipresent

FTP Admin version 0.1.0 suffers from bypass, local file inclusion, and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 1859291e1795d3ac49baf5fb6e89514071d68e63fd16ad1c63999b6d2caab4aa
seditio-sql.txt
Posted Nov 30, 2007
Authored by InATeam | Site inattack.ru

Seditio CMS versions 1.21 and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | f53e7a30e46b0e8e26ae4f106fb3d029aef94db96279f4e6c65fcfad39c246c7
learnloop2-disclose.txt
Posted Nov 30, 2007
Authored by GolD_M | Site tryag.cc

LearnLoop version 2.0beta7 suffers from a remote file disclosure vulnerability in file_download.php.

tags | exploit, remote, php, info disclosure
SHA-256 | 5e7f1ec0569d3e30501f00dcafd7c91c5c1c41d0f8f6ff09bc9967eb5f6dad26
kml-disclose.txt
Posted Nov 30, 2007
Authored by GolD_M | Site tryag.cc

KML Share version 1.1 suffers from a remote file disclosure vulnerability in region.php.

tags | exploit, remote, php, info disclosure
SHA-256 | 720db40fcf6a7157e2432fd002691514e5c617998bec7b087776d09352e62edf
webed-disclose.txt
Posted Nov 30, 2007
Authored by GolD_M | Site tryag.cc

WebED version 0.0.9 suffers from a remote file disclosure vulnerability in index.php.

tags | exploit, remote, web, php, info disclosure
SHA-256 | 150a0fc1508eba2f9756b47e06851150974ee8c1ab3841c751e7a4d7a618c1ef
webmeetme-disclose.txt
Posted Nov 30, 2007
Authored by Evil.Man | Site tryag.cc

Web-MeetMe version 3.0.3 suffers from a remote file disclosure vulnerability in play.php.

tags | exploit, remote, web, php, info disclosure
SHA-256 | 9f961294fefd8f6e0c68621a00f214a3e85507c1cd59fd2682db653e46496a93
wmp-dos.txt
Posted Nov 30, 2007
Authored by Woo-Chi, Gil-Dong

Windows Media Player AIFF divide by zero exception denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
systems | windows
SHA-256 | 453f2cfb6509e25e10dc2a2fef0ec098e68aaefe9e4056477cdbe80676f49d1d
shinnai-msapi.pdf
Posted Nov 30, 2007
Authored by shinnai | Site shinnai.altervista.org

Whitepaper detailing Microsoft API function pointer hijacking.

tags | paper
SHA-256 | 056bec8064de1bf2562b771532fd532fa7fea977fe12de89101bf552a8806647
snort2pf-4.3.tar.gz
Posted Nov 30, 2007
Authored by Stephan Schmieder | Site bsd-security.org

Snort2Pf is a small Perl daemon which greps Snort's alertfile and blocks the bad hosts for a given amount of time using pfctl.

Changes: Added the -t option to use a table instead of an anchor. Improved manpages.
tags | tool, perl, sniffer
SHA-256 | 3788e0b71206eeb9efe51c5e1ec4b2cfccc04e87a74b5d9310a7ebe06ae3500c
nuhe-0.05.tar.gz
Posted Nov 30, 2007
Authored by Tuomo Makinen | Site nuhe.sourceforge.net

Nuhe is a rule based log monitoring system which is capable of taking action when rules are matched against log activity. By default, Nuhe runs in the background (as a daemon), but it can also be used in the foreground in a log analyzer mode.

Changes: Added multiple sources functionality for actions. Various other fixes and changes.
tags | system logging
systems | unix
SHA-256 | a1a3f6cedcab7b2e7afe0cd241c27c5108afad95f1c04c5fec5ef20734fca44e
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close