what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2012-07-10

PHP Secure Communications Library 0.3.0
Posted Jul 10, 2012
Authored by Jim Wigginton | Site phpseclib.sourceforge.net

PHP Secure Communications Library is a set of pure PHP implementations of DES, 3DES, RC4, Rijndael, AES, RSA (PKCS#1 compliant [v2.1]), SSH-1, SSH-2, and SFTP.

Changes: This release adds support for resuming Net_SFTP::put(), support for recursive deletes and recursive chmods to Net_SFTP, setTimeout() to Net_SSH2, support for PBKDF2 to the various Crypt_* classes via setPassword(), File_X509 and File_ASN1, and the ability to decode ANSI escape codes via File_ANSI. Private keys can now be saved in various formats in Crypt_RSA. Net_SSH2::getServerPublicHostKey() returns a printer-friendly version of the public key.
tags | encryption, cryptography, php, library
SHA-256 | 1812a13d1cffed13f1b95a5ea54b983f1e16f8badf97b6fdc1d93d6b35816298
Java Applet Field Bytecode Verifier Cache Remote Code Execution
Posted Jul 10, 2012
Authored by Stefan Cornelius, sinn3r, juan vazquez, littlelightlittlefire, mihi | Site metasploit.com

This Metasploit module exploits a vulnerability in HotSpot bytecode verifier where an invalid optimization of GETFIELD/PUTFIELD/GETSTATIC/PUTSTATIC instructions leads to insufficient type checks. This allows a way to escape the JRE sandbox, and load additional classes in order to perform malicious operations.

tags | exploit
advisories | CVE-2012-1723, OSVDB-82877
SHA-256 | d0f87e2217146b16aef1f52fdc1199e419212c967c36b2332599cb9bbc44e022
WordPress WP-Predict 1.0 Blind SQL Injection
Posted Jul 10, 2012
Authored by Chris Kellum

WordPress WP-Predict plugin version 1.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 89d13942a5449812b48fdb60c762e44190aa23e793999799c7bcef43b1d46cc7
Gentoo Linux Security Advisory 201207-07
Posted Jul 10, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201207-7 - Keepalived uses world-writable PID files, allowing a local attacker to kill arbitrary processes. Versions less than 1.2.2-r3 are affected.

tags | advisory, arbitrary, local
systems | linux, gentoo
advisories | CVE-2011-1784
SHA-256 | f2d5ab163bea57e36eb2e3461b8c01c26c5adf484fffb286998715e8921fface
Gentoo Linux Security Advisory 201207-06
Posted Jul 10, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201207-6 - A hash collision vulnerability in JRuby allows remote attackers to cause a Denial of Service condition. Versions less than 1.6.5.1 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2011-4838
SHA-256 | 2453991e250eb1471097a12490635795db0955cd77a9cfaa9020f0a4d1a0d047
Gentoo Linux Security Advisory 201207-05
Posted Jul 10, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201207-5 - A format string vulnerability in pidgin-otr may allow execution of arbitrary code. Versions less than 3.2.1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2012-2369
SHA-256 | 075941547b53e872524f6cdaf9d4567e09372be835f412b40b48a3028cc0b97e
Gentoo Linux Security Advisory 201207-04
Posted Jul 10, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201207-4 - A format string vulnerability in X.Org X Server may allow local privilege escalation or Denial of Service. Versions less than 1.11.4-r1 are affected.

tags | advisory, denial of service, local
systems | linux, gentoo
advisories | CVE-2012-2118
SHA-256 | b0d1eee9c53822368b3a146abd6fb5bcb3d98cb36cb607389e11d483eebd4395
Gentoo Linux Security Advisory 201207-03
Posted Jul 10, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201207-3 - A buffer overflow vulnerability in ChaSen could result in the execution of arbitrary code. Versions less than 2.4.4-r2 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2011-4000
SHA-256 | 6a8d51168fa63fe562deb52893a4f50c18f8830a2ad6aa032d44bf69ed8068de
Gentoo Linux Security Advisory 201207-02
Posted Jul 10, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201207-2 - A off-by-one error in libxml2 could result in execution of arbitrary code or Denial of Service. Versions less than 2.8.0_rc1 are affected.

tags | advisory, denial of service, arbitrary
systems | linux, gentoo
advisories | CVE-2011-3102
SHA-256 | cfd38f516134dfeeb2d9f28624baacdde8b8eb364f71e5aa464775b51c53fa34
Red Hat Security Advisory 2012-1061-01
Posted Jul 10, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1061-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. The fix for CVE-2011-1083 introduced a flaw in the way the Linux kernel's Event Poll subsystem handled resource clean up when an ELOOP error code was returned. A local, unprivileged user could use this flaw to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
advisories | CVE-2012-3375
SHA-256 | bd4450f5aaf091e6c0f8efa019a9db94ebd1426bb8355f7c4d43b175d6c66f51
Red Hat Security Advisory 2012-1064-01
Posted Jul 10, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1064-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2012-2744, CVE-2012-2745
SHA-256 | 0852eec4bdd3e4bd9f3b62617cce1230392a218607fdd7e60df4b80eb3789675
Gentoo Linux Security Advisory 201207-10
Posted Jul 10, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201207-10 - Multiple vulnerabilities have been found in CUPS, some of which may allow execution of arbitrary code or local privilege escalation. Versions less than 1.4.8-r1 are affected.

tags | advisory, arbitrary, local, vulnerability
systems | linux, gentoo
advisories | CVE-2009-3553, CVE-2010-0302, CVE-2010-0393, CVE-2010-0540, CVE-2010-0542, CVE-2010-1748, CVE-2010-2431, CVE-2010-2432, CVE-2010-2941, CVE-2011-3170
SHA-256 | ac1a9fddc193fe58d21d0ca7c54126b91d2ff39c64167361020f526fdbf282f1
Gentoo Linux Security Advisory 201207-09
Posted Jul 10, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201207-9 - Multiple vulnerabilities have been found in mod_fcgid, allowing execution of arbitrary code or Denial of Service. Versions less than 2.3.7 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-3872, CVE-2012-1181
SHA-256 | 786e87eba1ba3209f84a32cd15537c2cbe64b392285b8e736145d92c36e49202
Gentoo Linux Security Advisory 201207-08
Posted Jul 10, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201207-8 - Multiple vulnerabilities have been found in Gnash which could result in execution of arbitrary code, Denial of Service, or information disclosure. Versions less than 0.8.10-r2 are affected.

tags | advisory, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2011-4328, CVE-2012-1175
SHA-256 | 3f033d18f1fc9b6f8db60be60f2cb128ec899909977412b7b5721e4b2725991e
Secunia Security Advisory 49777
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for pidgin. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 088acf307d37d6fc3a6722dcb582c6c91c95ac644a51986aa9020047100b935d
Secunia Security Advisory 49800
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Visual Basic for Applications and Microsoft Office, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f66a12bc7c479b8166468fd3ca01fcfd7cd2b635a26e9279aefdd7e5bf77efe7
Secunia Security Advisory 49874
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Microsoft Windows, which can be exploited by malicious people disclose potentially sensitive information.

tags | advisory
systems | windows
SHA-256 | 4796d0ce21c4c487965b62bd65b4d33f731c699f84d8bd4b4a1f82d2d9138369
Secunia Security Advisory 49873
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | eb31dac098394e86cf2f89608ef1e4301f73852d6b43b8c79ff14612ee96867e
Secunia Security Advisory 49743
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | f8b4b359d05c886264c323f8028fcdb1516e04c4be578cae06befe12ede6c98d
Secunia Security Advisory 49876
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Microsoft Office for Mac, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 348c5d49308891533f2cbd131c08618ec5a0353c7138aa8a433130564762be98
Secunia Security Advisory 49778
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes two vulnerabilities, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 09f1c74049a72a0b913f5f3687f10b3a024cc86303dd0beede4323d2fb6a0067
Secunia Security Advisory 49741
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | a50b207f5a4ff7bc83a847e469a42353819da9607e8f982ff488afa35a7a7e5e
Secunia Security Advisory 49877
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft InfoPath and Microsoft Groove Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | da678d9ad5eaeab18f01e6f9424434b7525996c4b3917255e3c2b7f18829c741
Secunia Security Advisory 49875
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft SharePoint, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting and spoofing attacks.

tags | advisory, spoof, vulnerability, xss
SHA-256 | f966e5edf3084b7c8399308661db3394a14121f6e6e775513ffb876b9b898c69
Secunia Security Advisory 45690
Posted Jul 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 84a1fa669cf6796af94a2b5ad3cc111d784d806346758adec23e5e5813a65f56
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close