exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2007-08-09 to 2007-08-10

ndisc6-0.9.3.tar.bz2
Posted Aug 9, 2007
Authored by Remi Denis-Courmont | Site people.via.ecp.fr

ndisc consists or two small command line tools (ndisc and rdisc) that perform ICMPv6 Neighbor Discovery and ICMPv6 Router Discovery respectively. It is primarily meant for IPv6 networking diagnostics or to detect rogue IPv6 nodes or routers on an Ethernet segment.

Changes: Updated gettext. Some other minor changes.
tags | tool, scanner
systems | unix
SHA-256 | 13f238cc03e43dd05020755b3a5ec57d3cfa1eecfba71dc00157d26351afe718
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Aug 9, 2007
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Various enhancements.
tags | kernel, encryption
systems | linux
SHA-256 | 2bddefb255ecb5a31767ed44b7bccd09c6e7ddc6288e7d391b2b3fd47c202d0a
Openwall Linux Kernel Patch
Posted Aug 9, 2007
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

tags | overflow, kernel
systems | linux
SHA-256 | aab37c053f58b678cec50513fa87f4675f274047294b84257b60d45390ab1d4a
Gentoo Linux Security Advisory 200708-3
Posted Aug 9, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200708-03 - CPNI, CERT-FI, Tim Kientzle, and Colin Percival reported a buffer overflow (CVE-2007-3641), an infinite loop (CVE-2007-3644), and a NULL pointer dereference (CVE-2007-3645) within the processing of archives having corrupted PaX extension headers. Versions less than 2.2.4 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-3641, CVE-2007-3644, CVE-2007-3645
SHA-256 | 4f868f9ee2fb9a3722f68545844da74d913fc07b3a39218d59baed3a041695d6
Gentoo Linux Security Advisory 200708-2
Posted Aug 9, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200708-02 - Trixter Jack discovered an array indexing error in the get_intra_block() function in the file src/bitstream/mbcoding.c. The get_inter_block_h263() and get_inter_block_mpeg() functions in the same file were also reported as vulnerable. Versions less than 1.1.3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-3329
SHA-256 | 140f5f935b5f6cb49715698d4538a0ca18e43fc804ab2d30f68e407bf1b38b89
dersimiz-xss.txt
Posted Aug 9, 2007
Authored by GeFORC3

Dersimiz Haber Ekleme Mod

tags | exploit, xss
SHA-256 | 46b2fbe7ef49b37e24379a35c294b067c412606dd802ade98b39db0bc16aee14
Gentoo Linux Security Advisory 200708-1
Posted Aug 9, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200708-01 - Mark Hills discovered some errors when interacting with a browser for keystrokes handling (CVE-2007-2022). Stefano Di Paola and Giorgio Fedon from Minded Security discovered a boundary error when processing FLV files (CVE-2007-3456). An input validation error when processing HTTP referrers has also been reported (CVE-2007-3457). Versions less than 9.0.48.0 are affected.

tags | advisory, web
systems | linux, gentoo
advisories | CVE-2007-2022, CVE-2007-3456, CVE-2007-3457
SHA-256 | 1410a48c73880b5c0343f0af9e2fbc2b7b63aea7a7c4261f8f25e9a75c4aab20
Cisco Security Advisory 20070808-IOS-voice
Posted Aug 9, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple voice-related vulnerabilities have been identified in Cisco IOS software, one of which is also shared with Cisco Unified Communications Manager. These vulnerabilities only affect devices running Cisco IOS that have voice services enabled. The only exception is the vulnerability documented as Cisco bug ID CSCsi80102, which also exists on Cisco Unified Communications Manager.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 444087a5b271538229d3ceb2386938d97beb26b5667fbb47a07e02c531afd16c
Cisco Security Advisory 20070808-IOS-IPv6-leak
Posted Aug 9, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS and Cisco IOS XR contain a vulnerability when processing specially crafted IPv6 packets with a Type 0 Routing Header present. Exploitation of this vulnerability can lead to information leakage on affected IOS and IOS XR devices, and may also result in a crash of the affected IOS device. Successful exploitation on an affected device running Cisco IOS XR will not result in a crash of the device itself, but may result in a crash of the IPv6 subsystem.

tags | advisory
systems | cisco, osx
SHA-256 | 08e9ca1423b4ea74deb5039b9778012e249e5f41255c0157a4d16845e3993652
Cisco Security Advisory 20070808-scp
Posted Aug 9, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The server side of the Secure Copy (SCP) implementation in Cisco Internetwork Operating System (IOS) contains a vulnerability that allows any valid user, regardless of privilege level, to transfer files to and from an IOS device that is configured to be a Secure Copy server. This vulnerability could allow valid users to retrieve or write to any file on the device's filesystem, including the device's saved configuration. This configuration file may include passwords or other sensitive information.

tags | advisory
systems | cisco
SHA-256 | 40e2500fbd71e98b75bf38eecd13f5e94180eee7631a099f9b6f7881ef029806
cisco-sr-20070808-mp.txt
Posted Aug 9, 2007
Site cisco.com

Cisco Security Response - This is the Cisco PSIRT response to an issue discovered and reported to Cisco by Roger Jefferiss and Rob Pope of SecureTest Ltd, UK regarding cross-site scripting (XSS) vulnerability in Cisco Unified MeetingPlace Web Conferencing.

tags | advisory, web, xss
systems | cisco
SHA-256 | 4747021feca6cfbde307380a6a85bc7fd8fc44cf6450360ad5eeb1dc8751c9c4
phpmsql-local.txt
Posted Aug 9, 2007
Authored by Inphex

PHP mSQL local buffer overflow exploit that binds a shell.

tags | exploit, overflow, shell, local, php
SHA-256 | 08b76fc0e67bf601dbfb5ba0abbc7ddd605264bf21c536ebeb56dac4a3490a4d
fishcart-rfi.txt
Posted Aug 9, 2007
Authored by k1n9k0ng | Site sekuritionline.net

FishCart versions 3.2 RC2 and below suffer from a remote file inclusion vulnerability in fc_example.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | c05ec930dac184fd596b4c19eb40718a5a4669bae1e6c7eb7e49aa235233ec61
mplayer11.txt
Posted Aug 9, 2007
Authored by Abed Adonis | Site safehack.com

Microsoft Media Player 11 on Win XP SP2 suffers from a denial of service condition when handling a specially crafted .au file.

tags | advisory, denial of service
SHA-256 | cb84c5868e2f431ba43416e87145b435a53dcba749717926aa7c66e1a14ad762
Secunia Security Advisory 26325
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for poppler. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | 7d565c0bbebd8046de03c69d0dc5bd04c713df6abed2f6e46ecea3008dc2e809
Secunia Security Advisory 26333
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KnowledgeTree Open Source, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fd9a8d5c681e3fc7a0c76e9510c86b2c5bac4f32de54f9358ca1ea77946411c9
Secunia Security Advisory 26337
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TIBCO Rendezvous, which can be exploited by malicious people to conduct DoS (Denial of Service) attacks.

tags | advisory, denial of service, vulnerability
SHA-256 | 8e0956ddad46ce3250ed50090cb0c876aec851f5779028f2c8ad73ce32c130ca
Secunia Security Advisory 26340
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asterisk, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 171f484ca94f6acf7050e18923ebb620d16abf834a9a4a7d2e745a2f7e649888
Secunia Security Advisory 26347
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Erich Schubert has reported a vulnerability in Serendipity, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 50190ad0a9d414ef358a5e50939bf07f371e30417a33a65fa8da39ec53ab7f41
Secunia Security Advisory 26350
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - K3ZZAP66345 has discovered a vulnerability in FrontAccounting, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 1aff1491be4cf155d3b6e437f73addcd29e4492683bd463ebfa5c029c90df3f3
Secunia Security Advisory 26364
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bochs. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 9039418327bb3c4790f5043234fd1f2b4a3b7e3019a1e7ac7a7ba1a5cc595ab8
Secunia Security Advisory 26365
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for pdfkit.framework. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 1e27e2624d57241ce0038a77f86c5ba5f7d6202d4e5fabbce9d75c3ea17d86b1
Secunia Security Advisory 26367
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libgtop2. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 68ce02a52a376221a6a14a1bc51c7802ab9be0663dc436082a5558b06970ff48
Secunia Security Advisory 26368
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gdm. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | be6f444e4ec5bf8bc88b60f0195129cd62e894707a0ef45488c92f3ea614f9d6
Secunia Security Advisory 26369
Posted Aug 9, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability, xss
systems | linux, redhat
SHA-256 | 1cdc1da5b44b3beed96aacdee88b07d962ccfef99dc3701acd95d86a3622f51a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close