exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2009-07-07

Mandriva Linux Security Advisory 2009-148
Posted Jul 7, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-148 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. These include multiple buffer overflows and an integer underflow.

tags | advisory, overflow, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1389, CVE-2009-1961, CVE-2009-1630, CVE-2009-1385, CVE-2009-1633
SHA-256 | 2e03f296ac75cbe809a4a00ae374675d542cd81b2125b42c8d069553916be85c
Citrix XenCenterWeb XSS / XSRF / SQL Injection
Posted Jul 7, 2009
Authored by Alberto Trivero, Claudio Criscione | Site securenetwork.it

The Citrix XenCenterWeb suffers from cross site scripting, cross site request forgery, SQL injection, and code execution vulnerabilities.

tags | exploit, vulnerability, code execution, xss, sql injection, csrf
SHA-256 | 5c47fe62cf61a6038e2a5bad0664996739b56e89e69724269e110ef201384050
Openwall Linux Kernel Patch
Posted Jul 7, 2009
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: This release was updated to Linux 2.4.37.2.
tags | overflow, kernel
systems | linux
SHA-256 | 74f0ef89d40cd7ce76ae136da44446c3bd5c8e59fbed96d4bf0d38dc3d879c93
Ajisai SSL/TLS Library
Posted Jul 7, 2009
Authored by Jack Lloyd

Ajisai is a SSL/TLS implementation providing a high level C++ interface. It uses the Botan library for cryptographic operations and certificate handling.

Changes: This release is a minor update to 0.5.0 that provides compatibility with the latest releases of botan. A number of code cleanups have also taken place.
tags | library
SHA-256 | e104dfb5d5b6ae8281a3a3c054431e595c91ec676ba52a75ae5338be56862725
Social Security Number Predictability
Posted Jul 7, 2009
Authored by Alessandro Acquisti, Ralph Gross

Whitepaper discussing how to predict social security numbers from public data.

tags | paper
SHA-256 | b225c75965030836cf78134fefc4cb12187a1e461eaa345cea84181660f9a113
Haraldscan Bluetooth Discovery Scanner
Posted Jul 7, 2009
Authored by Terence Stenvold | Site code.google.com

Harald Scan is a Bluetooth discovery scanner. It determines Major and Minor device classes according to the Bluetooth SIG specification and attempts to resolve a device's MAC address to the largest known vendor/MAC address list. Written in Python.

tags | tool, python, wireless
SHA-256 | 474e9de8694c065b1963359bcb4898b3795f5e36b74e89132e404d51bdcd23ec
Debian Linux Security Advisory 1828-1
Posted Jul 7, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1828-1 - It was discovered that the ocsinventory-agent which is part of the ocsinventory suite, a hardware and software configuration indexing service, is prone to an insecure perl module search path. As the agent is started via cron and the current directory (/ in this case) is included in the default perl module path the agent scans every directory on the system for its perl modules. This enables an attacker to execute arbitrary code via a crafted ocsinventory-agent perl module placed on the system.

tags | advisory, arbitrary, perl
systems | linux, debian
advisories | CVE-2009-0667
SHA-256 | 01ea95ee4e4ff0ba15deed33170e9f12d9edf5d90549f107b4a205e0cd2a1e84
efm-rfi.txt
Posted Jul 7, 2009
Authored by Septemb0x | Site cyber-warrior.org

Electronic File Management version 1.5.01 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 37f973b2a798cdf692fd6d81f65e4154166f272db1ca2b3c7e39b4cd67b10073
SEC Consult - Symbian S60 / Nokia CODECs
Posted Jul 7, 2009
Authored by Bernhard Mueller | Site sec-consult.com

SEC Consult Security Advisory 20090707-0 - Multiple memory corruption vulnerabilities have been identified in multimedia codecs used by the RealPlayer and MMS viewer on Nokia's Symbian/S60 based smartphones. An attacker could leverage these bugs to gain control of the program counter register and execute arbitrary code on a target smartphone. The bugs can be triggered directly inside the MMS viewer of the target, by sending an MMS with an embedded video file.

tags | advisory, arbitrary, vulnerability
SHA-256 | aeaa346858f3d297167128f3741765a3b8de649f8ac8e79ef104a8614c5c1bc6
Whitepaper Called Decompilation Injection
Posted Jul 7, 2009
Authored by Maty Siman | Site checkmarx.com

Whitepaper called Decompilation Injection that presents a novel way to protect .NET assemblies against reverse-engineering and recompilation. By injecting them with commands that are activated only at the recompilation stage, the application retroactively detects the reverse-engineering process and acts upon it.

tags | paper
SHA-256 | 12d4589bb5f91670a964a1629a6f36f1f95790998b11e8db506c7185b197fe57
Club Mahindra SQL Injection
Posted Jul 7, 2009
Authored by Rohit Bansal, Arvind Kumar, Jaydeep Dave, Dhawal Desai

The Indian portal at www.clubmahindra.com suffers from a remote SQL injection vulnerability. This has been posted after the author has exhausted efforts attempting to get the site to fix the issue.

tags | advisory, remote, sql injection
SHA-256 | a334f088bae7a989087daf5d7f0593c4a3d8743653e6a0d2f112bae7f1351e95
iPhone Safari Auto-Open
Posted Jul 7, 2009
Authored by Max Moser | Site remote-exploit.org

iPhones running OS 3 have a usability feature where Safari is launched immediately when joining a network. This allows rogue access points a known vector of attack.

tags | advisory
SHA-256 | f048f1ea52e449199ae2c08e3b737c937896e873aa379fa8eee444f3b52c3198
Securitybyte / OWASP AppSec Asia Call For Papers
Posted Jul 7, 2009
Authored by Securitybyte CFP | Site securitybyte.org

The Security Byte and OWASP AppSec Asia conference call for papers has been announced. It will be held November 17th through the 20th, 2009 in New Delhi.

tags | paper, conference
SHA-256 | 17f76a326bcdb64098fbc50142c360dcb935456b4cbb41e26afa13952a419f7d
Yet Another Cisco Type 7 Password Decryptor
Posted Jul 7, 2009
Authored by aTxIvG4001

Yet Another Cisco Type 7 Password Decryptor. Written in Python.

tags | cracker, python
systems | cisco
SHA-256 | 6e15cec2ceb247c92bc01c89985a0442897a6a41ad2b520fcece53e31ae6aaf6
Secunia Security Advisory 35718
Posted Jul 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Socks Server 5.

tags | advisory
SHA-256 | 9ddb98d7b4466fda06c08fa278d8e26160bdf5c7a9fef523ac5f233a59976c00
Secunia Security Advisory 35662
Posted Jul 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Almnzm, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 873b560aefd813f4f07b4fbf481ad35db4b9fa4daadef4c3e18dcadbe6aaab31
Secunia Security Advisory 35695
Posted Jul 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tiff. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | a5651a2ba79327c5e965b3ddfbdfd31445bbadb7f8d3974466e4d0ac22b4f28b
Secunia Security Advisory 35693
Posted Jul 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pidgin. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 81c0e658e9ce8f1e3c77730cee52be4d1fc8d0d3da8cdf3dfae1234d7c2a70b5
Secunia Security Advisory 35703
Posted Jul 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IO::Socket::SSL, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | d320039fcd42ed8120c95012810077a4627cded7747b885ad1a02f35cd8d0a6f
Secunia Security Advisory 35665
Posted Jul 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in KerviNet Forum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8bcaed39804bcaf35816d5c39261cd5b5f3508e6ba4f92f89783032ae14511d1
Secunia Security Advisory 35413
Posted Jul 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in multiple Hitachi products, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 36052afd39a394e5891918c129064a67c5da6dba19f36d06837a90d4e64e6ef7
Secunia Security Advisory 35712
Posted Jul 7, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FCKeditor, which can be exploited by malicious people to disclose sensitive information and compromise a vulnerable system.

tags | advisory
SHA-256 | 31d823dd6d295dc1ca15402275a5a0108aef08e4312d0c2a0db39b77caa4091f
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close