exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2008-08-08

vim-tarplugin.txt
Posted Aug 8, 2008
Authored by Jan Minar

Vim versions 7.0 through 7.2c.002 suffer from unfixed vulnerabilities in Tar plugin version 20.

tags | advisory, vulnerability
advisories | CVE-2008-2712
SHA-256 | 8d2656b1d8ef0e29912ed8a10e520a3493d5bf180a29d0ed2cf3d359eed82a0c
vim-tar.txt
Posted Aug 8, 2008
Authored by Jan Minar

Vim versions below 7.2c.002 and above 7.0 suffer from a vulnerability that allows for potential arbitrary code execution when handling tar archives.

tags | advisory, arbitrary, code execution
SHA-256 | a9486b21729eee59d2a535ec6d0b54386cb2d2c87ea8c15b6e5de7aca2ccb936
openid-dns.txt
Posted Aug 8, 2008
Authored by Ben Laurie

Various OpenID Providers (OPs) have TLS server certificates that use weak keys as a result of the Debian predictable random number generator vulnerability.

tags | advisory
systems | linux, debian
advisories | CVE-2008-3280, CVE-2008-0166, CVE-2008-1447
SHA-256 | 4ddd04a36c9b48f9c80e6563aa1fa71fc5a92fd3361f08a3b4f6e658063a2112
e107-varoverwrite.txt
Posted Aug 8, 2008
Authored by James Bercegay | Site gulftech.org

e107 versions 0.7.11 and below suffer from an arbitrary variable overwriting vulnerability.

tags | advisory, arbitrary
SHA-256 | cb23f42f17ee87ada053dfc819ffddd713c4852b3de3a083e644c48a3dbea3e2
Secunia Security Advisory 31399
Posted Aug 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libxslt. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 7574bdad2ef296fc166c847183c62577e5b0943d445396a86abddf5382bf7e94
Secunia Security Advisory 31404
Posted Aug 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for httpd. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 73e10972975c9cb304b0bcaeee741eccc9eaa5c2b3f53d32c8e81dfac6b735b4
Whitepaper-DNS-node-redelegation.pdf
Posted Aug 8, 2008
Authored by Bernhard Mueller | Site sec-consult.com

This whitepaper details a way of making DNS cache poisoning / response spoofing attacks more reliable. A caching server will store any NS delegation RRs if it receives a delegation which is "closer" to the answer than the nameservers it already knows. By spoofing replies that contain a delegation for a single node, the nameserver will eventually cache the delegation when we hit the right transfer id.

tags | paper, spoof
SHA-256 | abbfbe58cec35345e772a4e4a619f470fd28ce8a650d46a2ece0e7973192ec4c
linkspider-rfi.txt
Posted Aug 8, 2008
Authored by Rohit Bansal

Linkspider version 1.08 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 51828669489198e3979f8d74803897462b14d45e25be12672b3d1dd200936ef8
openvms-overflow.txt
Posted Aug 8, 2008
Authored by Shaun Colley

The finger service in OpenVMS suffers from a stack overflow vulnerability.

tags | advisory, overflow
SHA-256 | 393fdae2c7316eed51cd6c4e905ba9e53bae60629db8e31e5537a5320f7ba91b
halocombatloop.tgz
Posted Aug 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

Denial of service proof of concept exploits for Halo: Combat Evolved versions 1.0.7.0615 and below which suffer from endless loop and resource consumption vulnerabilities.

tags | exploit, denial of service, vulnerability, proof of concept
SHA-256 | e6a06c267bf5dc284b5805fb4e206dfdb5d85473755dc55f0d0cc676cbad1722
halocombatloop.txt
Posted Aug 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

Halo: Combat Evolved versions 1.0.7.0615 and below suffer from endless loop and resource consumption vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 053465b82a50378a5079d59cc82e0d967adfac8a332fa08bf2b4d5404ad96aaf
p0f-2.0.8-db-20080806.tar.gz
Posted Aug 8, 2008
Authored by Michal Zalewski, David Coomber | Site lcamtuf.coredump.cx

p0f performs passive OS detection by watching SYN packets with tcpdump. Additionally, it is able to determine distance to the remote host, and can be used to determine the structure of a foreign or local network. When running on the gateway of a network it is able to gather huge amounts of data and provide useful statistics. On a user-end computer it could be used to track which operating systems are making each connection. p0f supports full tcpdump-style filtering expressions, and has an easily modified fingerprinting database. Note that this version is the win32 compiled version. Original code by Michal Zalewski, compiling by David Coomber.

Changes: Added better handling of MySQL error codes.
tags | tool, remote, local, scanner
systems | windows, unix
SHA-256 | b1b3a50167e875ae8a49b1069e893267ee5dd2ab3c6ef6b733760e63b4bdc904
iodine-0.4.2.tar.gz
Posted Aug 8, 2008
Authored by Yarrick | Site code.kryo.se

iodine is a piece of software that lets you tunnel IPv4 data through a DNS server. This can be useful in situations where Internet access is firewalled, but DNS queries are allowed. It needs a TUN/TAP device to operate. The bandwidth is asymmetrical with limited upstream and up to 1 Mbit/s downstream.

Changes: Multiple patches applied and a couple of options added.
systems | unix
SHA-256 | ac4e695caef5952318c8fbb63daaf776f00d93fb8d46d612c8908b8e98ffa133
Gentoo Linux Security Advisory 200808-9
Posted Aug 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200808-09 - Cameron Hotchkies discovered an error within the parsing of ASN.1 BER encoded packets in the ber_get_next() function in libraries/liblber/io.c. Versions less than 2.3.43 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-2952
SHA-256 | 1f4168b40dfa4fef8ab399ecfb21e6e13e842ce6e17a8cebff30ea1fab76bfe7
Gentoo Linux Security Advisory 200808-8
Posted Aug 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200808-08 - An unspecified bug in the OCSP search functionality of stunnel has been discovered. Versions less than 4.24 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-2420
SHA-256 | a473ced32f0857429b8e783cad0e41b31cd8299fb24ca6bfa7c4729104e743f1
Gentoo Linux Security Advisory 200808-7
Posted Aug 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200808-07 - Damian Put has discovered an out-of-bounds memory access while processing Petite files (CVE-2008-2713, CVE-2008-3215). Also, please note that the 0.93 ClamAV branch fixes the first of the two attack vectors of CVE-2007-6595 concerning an insecure creation of temporary files vulnerability. The sigtool attack vector seems still unfixed. Versions less than 0.93.3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-6595, CVE-2008-2713, CVE-2008-3215
SHA-256 | 72e5ff72652f3e908577cc6bcfb0e2b935ef32a1138deaa2c92eaaa5dc59473b
txtsql-rfi.txt
Posted Aug 8, 2008
Authored by CraCkEr

txtSQL version 2.2 Final suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 274923712042cbe88490fb4189bf4e8e053ce84648f792d01e14313dfce386f5
Mandriva Linux Security Advisory 2008-164
Posted Aug 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple integer overflows in the imageop module in Python prior to 2.5.3 allowed context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. to an incomplete fix for CVE-2007-4965. David Remahl of Apple Product Security reported several integer overflows in a number of core modules. Justin Ferguson reported multiple buffer overflows in unicode string processing that affected 32bit systems. Multiple integer overflows were reported by the Google Security Team that had been fixed in Python 2.5.2. Justin Ferguson reported a number of integer overflows and underflows in the PyOS_vsnprintf() function, as well as an off-by-one error when passing zero-length strings, that led to memory corruption. The updated packages have been patched to correct these issues. As well, Python packages on Corporate Server 4 have been updated to the latest version 2.4.5.

tags | advisory, denial of service, overflow, arbitrary, python
systems | linux, apple, mandriva
advisories | CVE-2008-1679, CVE-2008-2315, CVE-2008-3142, CVE-2008-3143, CVE-2008-3144
SHA-256 | 7dc4bf08958120be9ebfa5a253d3225fede65d00fa94562dac3b315b2ecf3cbc
Mandriva Linux Security Advisory 2008-163
Posted Aug 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple integer overflows in the imageop module in Python prior to 2.5.3 allowed context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. to an incomplete fix for CVE-2007-4965. David Remahl of Apple Product Security reported several integer overflows in a number of core modules. reported an integer overflow in the hashlib module on Python 2.5 that lead to unreliable cryptographic digest results. Justin Ferguson reported multiple buffer overflows in unicode string processing that affected 32bit systems. Multiple integer overflows were reported by the Google Security Team that had been fixed in Python 2.5.2. Justin Ferguson reported a number of integer overflows and underflows in the PyOS_vsnprintf() function, as well as an off-by-one error when passing zero-length strings, that led to memory corruption. The updated packages have been patched to correct these issues. As well, Python packages on Mandriva Linux 2007.1 and 2008.0 have been updated to version 2.5.2. Due to slight packaging changes on Mandriva Linux 2007.1, a new package is available (tkinter-apps) that contains binary files (such as /usr/bin/idle) that were previously in the tkinter package.

tags | advisory, denial of service, overflow, arbitrary, python
systems | linux, apple, mandriva
advisories | CVE-2008-1679, CVE-2008-2315, CVE-2008-2316, CVE-2008-3142, CVE-2008-3143, CVE-2008-3144
SHA-256 | 9a50d43050213b8aac716a2a7270d520a3c43c10e5bec3a1910ee71cf69067ab
Mandriva Linux Security Advisory 2008-162
Posted Aug 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities have been found in Qemu. Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to attempting to mark non-existent regions as dirty, aka the bitblt heap overflow. Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 receive integer signedness error. QEMU 0.8.2 allows local users to halt a virtual machine by executing the icebp instruction. QEMU 0.8.2 allows local users to crash a virtual machine via the divisor operand to the aam instruction, as demonstrated by aam 0x0, which triggers a divide-by-zero error. The NE2000 emulator in QEMU 0.8.2 allows local users to execute arbitrary code by writing Ethernet frames with a size larger than the MTU to the EN0_TCNT register, which triggers a heap-based buffer overflow in the slirp library, aka NE2000 mtu heap overflow. Heap-based buffer overflow in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to execute arbitrary code via crafted data in the net socket listen option, aka QEMU net socket heap overflow. QEMU 0.9.0 allows local users of a Windows XP SP2 guest operating system to overwrite the TranslationBlock (code_gen_buffer) buffer, and probably have unspecified other impacts related to an overflow, via certain Windows executable programs, as demonstrated by qemu-dos.com. Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine. Changing removable media in QEMU could trigger a bug similar to CVE-2008-2004, which would allow local guest users to read arbitrary files on the host by modifying the header of the image to identify a different format. the -usbdevice option. The drive_init function in QEMU 0.9.1 determines the format of a raw disk image based on the header, which allows local guest users to read arbitrary files on the host by modifying the header to identify a different format, which is used when the guest is restarted. The updated packages have been patched to fix these issues.

tags | advisory, overflow, arbitrary, local, root, vulnerability
systems | linux, windows, mandriva
advisories | CVE-2007-1320, CVE-2007-1321, CVE-2007-1322, CVE-2007-1366, CVE-2007-5729, CVE-2007-5730, CVE-2007-6227, CVE-2008-0928, CVE-2008-1945, CVE-2008-2004
SHA-256 | 3380ae58913127c7fb6ccbd1450908ff88b2015b5cb9a5bc0c75e03a81cde85e
DSECRG-08-035.txt
Posted Aug 8, 2008
Authored by Digital Security Research Group | Site dsecrg.com

Gallery version 1.5.7 and 1.6-alpha3 suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | ebb3687b57b82586a67f94319d168fb825fb1e5e7b36ec847729ac16fc9aced6
Mandriva Linux Security Advisory 2008-161
Posted Aug 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in rxvt allowed it to open a terminal on :0 if the environment variable was not set, which could be used by a local user to hijack X11 connections. The updated packages have been patched to correct this issue.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2008-1142
SHA-256 | e60f27b0775d9c012b721d0ab173af4f74bc20df9f23fe93dd15ac0af121939f
Secunia Security Advisory 31359
Posted Aug 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ghost Hacker has discovered a vulnerability in csphonebook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fec76cf5c2afb61ef238ec9156854a8f9357df0d05bf816264e414f86feac12d
Secunia Security Advisory 31374
Posted Aug 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Contenido, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b6af12ba6d45c053dd2ab0e03ef0b58d23ce59e966c0ef9a4a3353db2d666cf8
Secunia Security Advisory 31383
Posted Aug 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - lvlr-Erfan has discovered a vulnerability in Free Hosting Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 14f42f96991c3ad7dd241bbe2902f46061f8c670c28b566bb18380c1b51f95ce
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close