what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2009-05-25

Gentoo Linux Security Advisory 200905-6
Posted May 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-06 - An error in acpid might allow remote attackers to cause a Denial of Service. The acpid daemon allows opening a large number of UNIX sockets without closing them, triggering an infinite loop. Versions less than 1.0.10 are affected.

tags | advisory, remote, denial of service
systems | linux, unix, gentoo
advisories | CVE-2009-0798
SHA-256 | f1e0c2c3eb13db748b80959e4536ceb5f4064f30cb5095885b73fd49e31a3c6b
Gentoo Linux Security Advisory 200905-5
Posted May 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-05 - Multiple integer overflows in FreeType might allow for the remote execution of arbitrary code or a Denial of Service. Tavis Ormandy reported multiple integer overflows in the cff_charset_compute_cids() function in cff/cffload.c, sfnt/tccmap.c and the ft_smooth_render_generic() function in smooth/ftsmooth.c, possibly leading to heap or stack-based buffer overflows. Versions less than 2.3.9-r1 are affected.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2009-0946
SHA-256 | e9b36985a193949654f83a9a009ec43d8a047444740d6c527ab4e63b6108f5bb
Sun Solaris "sadmind" Integer Overflow Vulnerability
Posted May 25, 2009
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in Sun Solaris, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to an integer overflow error in "sadmind" when allocating memory for incoming "sadmind" requests. This can be exploited to cause a heap-based buffer overflow via a specially crafted RPC request. Successful exploitation may allow execution of arbitrary code. Solaris versions 8 and 9 are affected.

tags | advisory, overflow, arbitrary, add administrator
systems | solaris
advisories | CVE-2008-3870
SHA-256 | 2588276a4d4549d8fc09c553a149ec640174afe73c0379fa6574623a52c9e2eb
Sun Solaris "sadmind" Buffer Overflow Vulnerability
Posted May 25, 2009
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in Sun Solaris, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error in "sadmind" when decoding request parameters. This can be exploited to cause a heap-based buffer overflow via a specially crafted RPC request. Successful exploitation allows execution of arbitrary code. Solaris versions 8 and 9 are affected.

tags | advisory, overflow, arbitrary, add administrator
systems | solaris
advisories | CVE-2008-3869
SHA-256 | 6effaf2c14d97816be959ffb5ea357ea6d0c0ee1105a70e8cb1cbc0d3b392880
MiniTwitter 0.3 Beta SQL Injection
Posted May 25, 2009
Authored by YEnH4ckEr

MiniTwitter versions 0.3-Beta and below suffer from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | dc6e0a0e1309a74dcfc723b6db99848b02e2c34a14526b35359f3b9f83b4ac2b
Open Source CERT Security Advisory 2009.6
Posted May 25, 2009
Authored by Will Drewry, Open Source CERT | Site ocert.org

Android, an open source mobile phone platform, improperly checks developer certificates when installing packages that request the shared user identifier (uid) permission. Android versions greater and equal to 1.5 CRB17 and less than or equal to 1.5 CRB42 are affected.

tags | advisory
advisories | CVE-2009-1754
SHA-256 | 4529118996146152d1d83f69c6d70389ced40256af266233bb1f2cd14f0ae955
Openwall Linux Kernel Patch
Posted May 25, 2009
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: This release was updated to Linux 2.4.37.1. Functionality of the CONFIG_HARDEN_PAGE0 feature has been revised to apply on top of the vm.mmap_min_addr sysctl introduced in mainstream 2.4 kernels, and the documentation has been revised accordingly.
tags | overflow, kernel
systems | linux
SHA-256 | d524c6272e03bae71b8cfb8b64310680e24c0e94d3d435156f2d5a6cd3b01580
The FMS Explanation
Posted May 25, 2009
Authored by Saitek | Site saitek.altervista.org

Whitepaper called How Do I Crack Your WEP: The FMS Attack Explanation. Written in Italian.

tags | paper
SHA-256 | 2370a8ac5f10c5e45ca9fc7af76d2290a878ed122c845ab2f0992dd048d5f459
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close