what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 62 RSS Feed

Files Date: 2008-01-10 to 2008-01-11

Gentoo Linux Security Advisory 200801-6
Posted Jan 10, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-06:02 - Gregory Andersen reported that the Xfce4 panel does not correctly calculate memory boundaries, leading to a stack-based buffer overflow in the launcher_update_panel_entry() function. Daichi Kawahata reported libxfcegui4 did not copy provided values when creating SessionClient structs, possibly leading to access of freed memory areas. Versions less than 4.4.2 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-6531, CVE-2007-6532
SHA-256 | 80088109e557687bd1fbee653c139a5a94e114c7aaf091973f755ec223a117e6
Gentoo Linux Security Advisory 200801-5
Posted Jan 10, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-05 - The Wikimedia Foundation reported a memory leak vulnerability when performing cache updates. Versions less than 2.6.17 are affected.

tags | advisory, memory leak
systems | linux, gentoo
advisories | CVE-2007-6239
SHA-256 | 6cdd6731d9a08ef4c7ae571d51a2ff8a3e32f7cde6803e38a29b39bcd6477501
Gentoo Linux Security Advisory 200801-4
Posted Jan 10, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-04 - Russ Allbery, Jeffrey Altman, Dan Hyde and Thomas Mueller discovered a race condition due to an improper handling of the clients callbacks lists. Versions less than 1.4.6 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-6599
SHA-256 | 0f3d909ec04856cc80516e427ab9e7d4af196ff4be5db4887d75e4d987cb480f
Gentoo Linux Security Advisory 200801-3
Posted Jan 10, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-03 - Nico Golde from Debian reported that the sylprint.pl script that is part of the Claws Mail tools creates temporary files in an insecure manner. Versions less than 3.0.2-r1 are affected.

tags | advisory
systems | linux, debian, gentoo
advisories | CVE-2007-6208
SHA-256 | 5dce7ec5626615b4ac9fe447aa9b0cc3d0445180865382e58a3d7a5f47502a65
Gentoo Linux Security Advisory 200801-2
Posted Jan 10, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-02:02 - R includes a copy of PCRE which is vulnerable to multiple buffer overflows and memory corruptions vulnerabilities (GLSA 200711-30). Versions less than 2.2.1-r1 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
SHA-256 | abf4f973a2940c5591a4516d1cc1a76a4d28c61fdac2e1061b6247a03c95526a
Mandriva Linux Security Advisory 2008-005
Posted Jan 10, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An infinite recursion flaw was found in the way that libexif parses Exif image tags. A carefully crafted Exif image file opened by an application linked against libexif could cause the application to crash. An integer overflow flaw was also found in how libexif parses Exif image tags. A carefully crafted Exif image file opened by an application linked against libexif could cause the application to crash or execute arbitrary code with the privileges of the user executing the application.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-6351, CVE-2007-6352
SHA-256 | b1cfa21a1dd7d661e0e7395096694506978e39fc9bbefc89dbf8281724b6e22f
Debian Linux Security Advisory 1457-1
Posted Jan 10, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1457-1 - It was discovered that Dovecot, a POP3 and IMAP server, only when used with LDAP authentication and a base that contains variables, could allow a user to log in to the account of another user with the same password.

tags | advisory, imap
systems | linux, debian
advisories | CVE-2007-6598
SHA-256 | 112e1de8c1082065a7f25ae830b7ba30d10d2c10292413a7403e80e2a765f372
Debian Linux Security Advisory 1456-1
Posted Jan 10, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1456-1 - Daniel B. Cid discovered that fail2ban, a tool to block IP addresses that cause login failures, is too liberal about parsing SSH log files, allowing an attacker to block any IP address.

tags | advisory
systems | linux, debian
advisories | CVE-2007-4321
SHA-256 | 13b7e17b2cc6049d0b195d2cf591126b05becb8ec82e1ad961319c4347226c7b
ThumbStego-0.2.0.zip
Posted Jan 10, 2008
Authored by Shane Pope | Site sourceforge.net

Thumbnail steganography creates a thumbnail from a source image and stores data in it by altering the color channels. To decipher the data, a new thumbnail is made from the original image and the differences between the pixels are calculated. This is intended to increase complexity of automated deciphering of images containing extra (steganographied) data. It requires both the original and the thumbnail to decipher. The original works like a key to unlock the thumbnail.

Changes: GUI has been added.
tags | encryption, steganography
SHA-256 | 2ec1967b8963cc2f6937531aa5813cbfa7b1b130816340e9c4bde338e1be0f21
simple-xss.txt
Posted Jan 10, 2008
Authored by DoZ | Site hackerscenter.com

Simple Machines Forum suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7449afad9f351c9ecbf39f53ccd654dd07e26dcd593f5edab4e18389a0d464a7
msvfpole-exec.txt
Posted Jan 10, 2008
Authored by shinnai | Site shinnai.altervista.org

Microsoft VFP_OLE_Server remote command execution exploit.

tags | exploit, remote
SHA-256 | f47c5a4c56a605a98d2967d87bd7776553635f72c698f0960d88bff97a098526
msrtc-insecure.txt
Posted Jan 10, 2008
Authored by shinnai | Site shinnai.altervista.org

Microsoft Rich Textbox Control version 6.0 (SP6) SaveFile() insecure method exploit.

tags | exploit
SHA-256 | 4743e545f17d34860403b248e012043f791b8ff55f1c7cde1448c653428c1dcf
msfox-vfp6r.txt
Posted Jan 10, 2008
Authored by shinnai | Site shinnai.altervista.org

Microsoft FoxServer ActiveX command execution exploit that makes use of vfp6r.dll version 6.0.8862.0.

tags | exploit, activex
SHA-256 | 57fba45e8240b5bde157213e65ede094e49cbaf2587206a1f857aae0e4fc5705
domphp-admin.txt
Posted Jan 10, 2008
Authored by j0j0

DomPHP versions 0.81 and below remote add administrator exploit.

tags | exploit, remote, add administrator
SHA-256 | ea324ad1ecf0e1a07c0f9d36cbfcc8bf2609206671697a4c37d988d703734fa6
docebo-exec.txt
Posted Jan 10, 2008
Authored by EgiX

Docebo versions 3.5.0.3 and below command execution exploit that makes use of lib.regset.php.

tags | exploit, php
SHA-256 | af497fe4ca756a9551803cbe0802cb20a7b5a6bc92dfe71582bfecbdbafa136d
iDEFENSE Security Advisory 2008-01-09.1
Posted Jan 10, 2008
Authored by iDefense Labs, Stephen Fewer | Site idefense.com

iDefense Security Advisory 01.09.08 - Local exploitation of an input validation error vulnerability within Novell Inc.'s NetWare Client allows attackers to execute arbitrary code within the kernel. iDefense has confirmed the existence of this vulnerability in nicm.sys, file version 3.0.0.4, as included with Novell's NetWare Client 4.91 SP4. Other versions may also be vulnerable.

tags | advisory, arbitrary, kernel, local
advisories | CVE-2007-5762
SHA-256 | 1199edc5e5bb2e36aec4a186f945949d624aafcfeafaede7918b2e7d59888b2a
PortBunny-1.0.tar.gz
Posted Jan 10, 2008
Authored by Fabian Yamaguchi | Site recurity-labs.com

PortBunny is a Linux-kernel-based port-scanner created by Recurity Labs. Its aim is to provide a reliable and fast TCP-SYN-port-scanner which performs sophisticated timing based on the use of so called "trigger"-packets. The port-scan is performed in 2 steps: First the scanner tries to find packets, to which the target responds ("triggers"). Second, the actual port-scan is performed. During the scan, the triggers, which were found in the first scanning-phase, are used to determine the optimal speed at which the target may be scanned.

tags | tool, kernel, scanner, tcp
systems | linux, unix
SHA-256 | cfe1e5b84b66577299d920dd6f1a1637e948dd4fb2a75ab5265de273ffb6287c
webquest-db.txt
Posted Jan 10, 2008
Authored by MhZ91 | Site inj3ct-it.org

PHP Webquest version 2.6 suffers from a vulnerability that allows for database credential extraction.

tags | exploit, php
SHA-256 | 101df651f14c672626f43673d81941ababbc8cdeb667a543a981609b0a5d4393
upload-change.txt
Posted Jan 10, 2008
Authored by Dj7xpl | Site nobody.ir

UploadImage version 1.0 and UploadScript version 1.0 remote change admin password exploit.

tags | exploit, remote
SHA-256 | fadfe4d15c8b778b6fe50bd543cc8fe3e6e2189a56617f90dd2fd23f749a3a5f
osdata-lfi.txt
Posted Jan 10, 2008
Authored by Cold z3ro | Site hack-teach.com

The Php121 module in osData version 2.08 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 61030e2a5787cf7f453523eda6f08b999770c862825bda4b28518e043b04719d
Secunia Security Advisory 28153
Posted Jan 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for clamav. This fixes some vulnerabilities, where one vulnerability has unknown impacts and others can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | e75e71dd0d9049f30c58fdf3170d87032ec19b256f4fb9641aec02674bc62b69
Secunia Security Advisory 28219
Posted Jan 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Joomla!, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 476a281ee459db8d26d144bf92f4f35f1ecff605b91a83ceac2db245e75bd698
Secunia Security Advisory 28247
Posted Jan 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SSH Tectia Client/Server, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | abb48bb83c8ae6aa6b6a9db64f8a461ff1d437f6f919970a8658792f81b9ebad
Secunia Security Advisory 28256
Posted Jan 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Xcms, which can be exploited by malicious people to disclose sensitive information and to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | c4a761a18757ab8c3679ea8f2b84117368a4ca192f869b92ed110c320e4eb99d
Secunia Security Advisory 28337
Posted Jan 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r3dm0v3 has reported some vulnerabilities in PortalApp, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks or bypass certain security restrictions.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | b6388e954bfa8ba438dab87a3e37f3ebc6fa9722bfd144d810b19f72336ac966
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close