exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2009-12-09

Indeo Codec Memory Corruption
Posted Dec 9, 2009
Authored by Bing Liu | Site fortinet.com

Fortinet's FortiGuard Labs has discovered a memory corruption vulnerability in Indeo Codec.

tags | advisory
advisories | CVE-2009-4210
SHA-256 | 5f90093f15576c93a7e535668a04f311b35d663f41b6f8032f3426c120380983
Microsoft Office Project Memory Corruption
Posted Dec 9, 2009
Authored by Bing Liu | Site fortinet.com

Fortinet's FortiGuard Labs has discovered a memory corruption vulnerability in Microsoft Office Project.

tags | advisory
advisories | CVE-2009-0102
SHA-256 | 85fde7d2fb06828a2fc44b2c222a6521d35553bed85166548611e98e6cc84f77
Technical Cyber Security Alert 2009-342A
Posted Dec 9, 2009
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2009-342A - Microsoft has released updates to address vulnerabilities in Microsoft Windows, Windows Server, Internet Explorer, and Microsoft Office.

tags | advisory, vulnerability
systems | windows
SHA-256 | ec6c304e559e65a67740bedd042870280468e99a38a0efa95860ac3a04f81782
Zero Day Initiative Advisory 09-091
Posted Dec 9, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-091 - This vulnerability allows remote attackers to execute arbitrary code on vulnerability installations of HP Application Recovery Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists in the handling of requests to the OmniInet process listening by default on TCP port 5555. The OmniInet process uses a custom protocol for handling requests. When handling MSG_PROTOCOL (0x010b) packets arbitrary user supplied data is copied to the stack without proper bounds checking. Successful exploitation of this vulnerability can lead to remote code execution under the SYSTEM context.

tags | advisory, remote, arbitrary, tcp, code execution, protocol
advisories | CVE-2009-3844
SHA-256 | c91eea10325dd73f5d29148d40da67751e4d3a05b137239098bfa7cfbcd90b9c
Ubuntu Security Notice 867-1
Posted Dec 9, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 867-1 - Robin Park and Dmitri Vinokurov discovered a logic error in ntpd. A remote attacker could send a crafted NTP mode 7 packet with a spoofed IP address of an affected server and cause a denial of service via CPU and disk resource consumption.

tags | advisory, remote, denial of service, spoof
systems | linux, ubuntu
advisories | CVE-2009-3563
SHA-256 | 6c30be182ae26f6df9a4ef44bce722030691c736b06b01afcfc2436788af8aa2
Mandriva Linux Security Advisory 2009-276
Posted Dec 9, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-276 - The Admin media handler in core/servers/basehttp.py in Django 1.0 and 0.96 does not properly map URL requests to expected static media files, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a crafted URL. Algorithmic complexity vulnerability in the forms library in Django 1.0 before 1.0.4 and 1.1 before 1.1.1 allows remote attackers to cause a denial of service (CPU consumption) via a crafted (1) EmailField (email address) or (2) URLField (URL) that triggers a large amount of backtracking in a regular expression. The versions of Django shipping with Mandriva Linux have been updated to the latest patched version that include the fix for this issue. In addition, they provide other bug fixes. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2009-2659, CVE-2009-3695
SHA-256 | ddae85e78f414c5a0d4d2d3cf0abcaf32ba67b9db589ba9481843ce773286b54
Mandriva Linux Security Advisory 2009-030
Posted Dec 9, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-030 - Data length values in metadata Audible Audio media file (.aa) can lead to an integer overflow enabling remote attackers use it to trigger an heap overflow and enabling the possibility to execute arbitrary code. Failure on checking heap allocation on Audible Audio media files (.aa) allows remote attackers either to cause denial of service or execute arbitrary code via a crafted media file. This update provide the fix for these security issues. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-0135, CVE-2009-0136
SHA-256 | 9e38ac57b978f81b9a736dd76fb0aa10e2d398eee8cbab2106dee52124428a27
Mandriva Linux Security Advisory 2009-038
Posted Dec 9, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-038 - Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current Blender working directory. This update provides fix for that vulnerability. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, arbitrary, local, python
systems | linux, mandriva
advisories | CVE-2008-4863
SHA-256 | 9a26844c67c94caa224d0a62392f35e4642f54fb484c6efa85d144cc839b5606
Illogator Shop SQL Injection
Posted Dec 9, 2009
Authored by bi0

Illogator Shop suffers from a remote SQL injection vulnerability that allows for remote authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 2955775d321021621b596f5a35fe0e9b1ec1771d4c0b0505c6dd624da6293204
DPI 1.1-Final Cross Site Scripting
Posted Dec 9, 2009
Authored by andresg888 | Site bl4ck-p0rtal.org

DPI version 1.1-Final powered by Clixint suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8995f0363094231d3f9791938496531df3248f9928e007e62d58bcf4bf001478
You! Hostit! Cross Site Scripting
Posted Dec 9, 2009
Authored by andresg888 | Site bl4ck-p0rtal.org

2009 You! Hostit! suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 78e5d19377bbd1a93856df7b621e3435a3f54b4e578b478b31bb4238c27e6f1e
Mandriva Linux Security Advisory 2009-046
Posted Dec 9, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-046 - Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current dia working directory. This update provides fix for that vulnerability. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, arbitrary, local, python
systems | linux, mandriva
advisories | CVE-2008-5984
SHA-256 | 7a499212820bfd2f5ff05357dc117f21dde34ad5d234838f8d93e6296c7017bf
Mandriva Linux Security Advisory 2009-059
Posted Dec 9, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-059 - Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current X-Chat working directory. This update provides fix for that vulnerability. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, arbitrary, local, python
systems | linux, mandriva
advisories | CVE-2009-0315
SHA-256 | e41de6e8cc24cdf26f1fc4e97c1dbeab4c45e1ebf1dfe5c7e0b74c0ee164b69b
CA Service Desk Security Notice
Posted Dec 9, 2009
Authored by Kevin Kotas | Site www3.ca.com

CA's support is alerting customers to a security risk with CA Service Desk. A cross-site scripting vulnerability exists that can allow a remote attacker to potentially gain sensitive information. CA has issued patches to address the vulnerability.

tags | advisory, remote, xss
advisories | CVE-2009-4149
SHA-256 | c693621b91a9aa7cb65f2332d160db6216d422e57c07d7703086080646986b6d
Zero Day Initiative Advisory 09-090
Posted Dec 9, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-090 - This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Windows Media Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Intel Indeo41 codec which is accessed by various applications through the Video Compression Manager. This codec is registered to handle IV41 streams within a container such as the AVI format. While decompressing a video stream malicious data can cause a loop to execute excessively and consequently corrupt the application's stack. By providing specific values this can lead to an exploitable condition which can be leveraged by attackers to execute arbitrary code under the context of the user accessing the file.

tags | advisory, arbitrary
systems | windows
SHA-256 | ecbc354dea6cfc3080099e33781d9d75220ba38fa20c08cb762d561f635cbfd6
Zero Day Initiative Advisory 09-089
Posted Dec 9, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-089 - This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Windows Media Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Intel Indeo41 codec which is accessed by various applications through the Video Compression Manager. This codec is registered to handle IV41 streams within a container such as the AVI format. Due to the lack of bounds checking on a specified size within the 'movi' record a heap overflow can occur. If successfully exploited this vulnerability can allow attackers to execute arbitrary code under the context of the user accessing the file.

tags | advisory, overflow, arbitrary
systems | windows
SHA-256 | 0fd7cca6902347a23e3907f81b6bb96edbb65de9d846ca581a54ace009928fdb
Zero Day Initiative Advisory 09-088
Posted Dec 9, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-088 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious web page. The specific flaw exists during deallocation of a circular dereference for a CAttrArray object. If the CAttrArray object has been freed prior to the tearing down of the webpage, the application will access the freed memory during the deallocation of the circular dereference. This can lead to code execution under the context of the currently logged in user.

tags | advisory, remote, web, arbitrary, code execution
advisories | CVE-2009-3674
SHA-256 | e33fa748c28002f94d22528e4a1f5ef737f27f1b8c83a2c6f46f201f8f91c913
Debian Linux Security Advisory 1948-1
Posted Dec 9, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1948-1 - Robin Park and Dmitri Vinokurov discovered that the daemon component of the ntp package, a reference implementation of the NTP protocol, is not properly reacting to certain incoming packets.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2009-3563
SHA-256 | 93a6af3f2f904141066f4c44555291616f560099115091d28c235a43e2444799
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close