what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 56 RSS Feed

Files Date: 2008-02-08 to 2008-02-09

Ubuntu Security Notice 576-1
Posted Feb 8, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 576-1 - Code execution, cross site scripting, arbitrary upload, and a large amount of other vulnerabilities have been patched in Firefox.

tags | advisory, arbitrary, vulnerability, code execution, xss
systems | linux, ubuntu
advisories | CVE-2008-0412, CVE-2008-0413, CVE-2008-0414, CVE-2008-0415, CVE-2008-0416, CVE-2008-0417, CVE-2008-0418, CVE-2008-0419, CVE-2008-0420, CVE-2008-0591, CVE-2008-0592, CVE-2008-0593, CVE-2008-0594
SHA-256 | 6e23fc127e8464927d11756844b98df4706dfdbbb98e8fae12e67bec66a1da4d
adobe-print.txt
Posted Feb 8, 2008
Authored by cocoruder | Site ruder.cdut.net

A design error vulnerability exists in Adobe Reader and Adobe Acrobat Professional. A remote attacker who successfully exploit this vulnerability can control the printer without user's permission. Affected software versions include Adobe Reader 8.1.1 and below and Adobe Acrobat Professional 8.1.1 and below.

tags | advisory, remote
SHA-256 | 2e19644bffa577bd8701a1948a0501cf5426c7953565f785203c1835fdf9c479
iDEFENSE Security Advisory 2008-02-07.2
Posted Feb 8, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 02.07.08 - Remote exploitation of a memory corruption vulnerability within version 9.1 of IBM Corp.'s DB2 Universal Database Administration Server (DAS) allows attackers to crash the service or potentially execute arbitrary code in the context of the affected service. iDefense has confirmed the existence of this vulnerability in the DAS (db2dassrm) as included with DB2 9.1 with Fix Pack 2 for both Linux and Windows platforms. Previous versions, as well as builds for other platforms, are suspected to be vulnerable.

tags | advisory, remote, arbitrary
systems | linux, windows
advisories | CVE-2007-3676
SHA-256 | 05cdded353cd4797405eeb5933263493101277c8236530276f0fecda19bf5ec0
iDEFENSE Security Advisory 2008-02-07.1
Posted Feb 8, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 02.07.08 - Local exploitation of a library loading vulnerability in IBM Corp.'s DB2 Universal Database could allow attackers to gain root privileges. When the DB2INSTANCE environment variable is set, the libdb2 library will use the corresponding user's directory in place of the DB2 instance directory. This allows an unprivileged local user to control the directory structure on which several set-uid root binaries operate. iDefense has confirmed the existence of this vulnerability in IBM Corp.'s DB2 Universal Database 9.1 with FixPack 2 installed on a Linux system. Other versions, including those for other UNIX systems, are also suspected to be vulnerable.

tags | advisory, local, root
systems | linux, unix
advisories | CVE-2007-5757
SHA-256 | 001fbc3f1ab8c8f9aca0ac41697d2e04d1ad568a1539fce5f3ce4ed6e5d256f5
rintintin.zip
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

TinTin++ / WinTin++ versions 1.97.9 and below exploit that demonstrates buffer overflow and file creation vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 693115c054b0c412eb8390d8f27d3d159800f45e8199968de3bee6ea46969993
rintintin.txt
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

TinTin++ / WinTin++ versions 1.97.9 and below suffer from buffer overflow and file creation vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 457ec53a00e25a13c4b27ddaca3b39ba40b22f5d0e054226a7f99c05bc952a27
ipsimene.zip
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Ipswitch Instant Messaging versions 2.0.8.1 and below which suffer from format string, NULL pointer, and file creation vulnerabilities.

tags | exploit, vulnerability, proof of concept
SHA-256 | 7174ed248d7cb08d20269162c186c165e5380d243eed1610bb07eb743ac302bd
ipsimene.txt
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

Ipswitch Instant Messaging versions 2.0.8.1 and below suffer from format string, NULL pointer, and file creation vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 0293b0690033eb44098fdcf57059877ac0df7b1c86523344cbbcbcd616c8f80d
bcooslid-sql.txt
Posted Feb 8, 2008
Authored by Lostmon | Site lostmon.blogspot.com

bcoos versions 1.0.11 and below suffer from a SQL injection vulnerability in ratefile.php.

tags | exploit, php, sql injection
SHA-256 | 38bdb1c93d65f5d868b72f8a95e3185a35d71b228320eb5188cdca4fd3a3bb51
Mandriva Linux Security Advisory 2008-041
Posted Feb 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The ReadImage() function in Tk did not check codeSize read from GIF images prior to initializing the append array, which could lead to a buffer overflow with unknown impact.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2008-0553
SHA-256 | f398b921a0bfa7f65e225844058f729e3d3192a847ac229846308e781bfb5577
Mandriva Linux Security Advisory 2008-040
Posted Feb 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The LWZReadByte() and IMG_LoadLBM_RW() functions in SDL_image contain a boundary error that could be triggered to cause a static buffer overflow and a heap-based buffer overflow. If a user using an application linked against the SDL_image library were to open a carefully crafted GIF or IFF ILBM file, the application could crash or possibly allow for the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-6697, CVE-2008-0544
SHA-256 | a328f3e6cb1a2eb64d3d33a02451f11d7793fa5034d168ae7fbf4adf8843165d
Mandriva Linux Security Advisory 2008-039
Posted Feb 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A buffer overflow in the giftopnm utility in netpbm prior to version 10.27 could allow attackers to have an unknown impact via a specially crafted GIF file.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2008-0554
SHA-256 | aefbd16a2a6b6ba80d1aa2d4b1550c6064e700048028378b5cd0a8adb2454d31
Mandriva Linux Security Advisory 2008-038
Posted Feb 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Buffer overflow in the LWZReadByte() function in gd_gif_in.c in GD prior to 2.0.34 allows remote attackers to have an unknown impact via a GIF file with input_code_size greater than MAX_LWZ_BITS, which triggers an overflow when initializing the table array. This was originally fixed in PHP's embedded GD with MDKSA-2006:162; patches had not been applied to the system libgd at that time.

tags | advisory, remote, overflow, php
systems | linux, mandriva
advisories | CVE-2006-4484
SHA-256 | 75a743379f48b6ad6a3bc634014ed7d730aae593d12cd133a70e5ea462fbefd2
Mandriva Linux Security Advisory 2008-037
Posted Feb 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack-based buffer overflow was discovered in libcdio that allowed context-dependent attackers to cause a denial of service (core dump) and possibly execute arbitrary code via a disk or image file that contains a long joliet file name. In addition, a fix for failed UTF-8 conversions that would cause a segfault on certain ISOs was also fixed.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-6613
SHA-256 | fe300ce6a848ba735287c86ae67cf808b28b2815e1bcb3b14c563d7ecc112b29
backupexec-upload.txt
Posted Feb 8, 2008
Authored by Titon

Backup Exec System Recovery Manager versions 7.0.1 and below file upload proof of concept exploit.

tags | exploit, proof of concept, file upload
SHA-256 | ee1e884145bd69e458fc0939f1a4ccdf7815e2de211d2ce86ec7cc531ae21e68
saplpd-overflow.txt
Posted Feb 8, 2008
Authored by BackBone

SapLPD version 6.28 remote buffer overflow exploit for win32 that binds a shell to port 515.

tags | exploit, remote, overflow, shell
systems | windows
SHA-256 | 37e3b45b3309b550f9869d20af68f0056d76a34e939c11d46b2d98983436f323
tvp120-overflow.txt
Posted Feb 8, 2008
Authored by fl0 fl0w | Site fl0-fl0w.docspages.com

Total Video Player version 1.20 M3U file local buffer overflow exploit that can bind a shell or spawn calc.exe.

tags | exploit, overflow, shell, local
SHA-256 | fd85f017df72ab2ea29022df809d712f6806a9665f23acea21418f9fb1fc2abd
joomlacommon-sql.txt
Posted Feb 8, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla component Commonwealth Business Council suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 3e3c377fda0dfa70c13354936f7d6200f0bbf845c97745d32f23f46835f909b4
checkpoint-disclose.txt
Posted Feb 8, 2008
Authored by MN Vasquez

Checkpoint SecuRemote/Secure Client NGX R60 for Windows VPN-1 suffers from an insecure credential storage vulnerability.

tags | advisory, info disclosure
systems | windows
SHA-256 | f1b4f746f7f2046948fb59914e8e10b59a612b89d8f9545c996c0641313f08da
DSECRG-08-013.txt
Posted Feb 8, 2008
Authored by Sh2kerr, Stas Svistunovich | Site dsecrg.com

MODx CMS versions 0.9.6.1 and 0.9.6.1p1 suffer from cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 81bb0829b1520253b4f76af5c77c69518d95da6d64726c5e3ab9489ee88a74a7
Secunia Security Advisory 28797
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trend Micro has reported a vulnerability in ACDSee Photo Manager, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | a627ff8f1b29aeae6f59ef36a0d6160a00ffb61312b5529ec04b5b55968182f7
Secunia Security Advisory 28783
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for icu. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 8809555e89d6d9a56a2ff5af8948b913f9f2d5244f69ac49ab084a260ab223c7
Secunia Security Advisory 28785
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Edge Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f407abeb28d72c7c15de0352fc763fa4f94f76aeb242643d776f49eeeba0bd7b
Secunia Security Advisory 28803
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moubik has discovered a vulnerability in Mihalism Multi Host, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2af5eade220b0b2c2575fa24d2814bdf8be2e77b5d6d55c5a208094a85c754c5
Secunia Security Advisory 28811
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SAPSprint, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 530b9527629a4ac0e3cfe081da81d71c358b292a0674754085a157fb16920f4a
Page 2 of 3
Back123Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close