exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 41 of 41 RSS Feed

Files Date: 2008-07-16 to 2008-07-17

iDEFENSE Security Advisory 2008-07-15.2
Posted Jul 16, 2008
Authored by iDefense Labs, Joxean Koret | Site idefense.com

iDefense Security Advisory 07.15.08 - Remote exploitation of a buffer overflow vulnerability in the DBMS_AQELM package in Oracle Corp.'s Oracle Database product allows attackers to execute arbitrary code with the privileges of the database user. This vulnerability exists due to improper input validation when handling a parameter passed to a procedure within the DBMS_AQELM package. Since the parameter is not properly validated, providing a long string can cause a buffer overflow to occur. This results in corruption of the database and could allow for the execution of arbitrary code as the database user. iDefense confirmed the existence of this vulnerability in Oracle Database version 10.2.0.3 and 11.1.0.6 with the October 2007 CPU applied. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2008-2607
SHA-256 | 01ee6c67c85787f73c33c76013b6095d4c5cc691acac1583a9413464e178ede0
iDEFENSE Security Advisory 2008-07-15.1
Posted Jul 16, 2008
Authored by iDefense Labs, Joxean Koret | Site idefense.com

iDefense Security Advisory 07.15.08 - Remote exploitation of a pre-authentication input validation vulnerability in Oracle Corp.'s Oracle Internet Directory allows an attacker to conduct a denial of service attack on a vulnerable host. Internet Directory consists of two processes. One process acts as a listener. It handles incoming connections and passes them off to the second process. The second process, which handles requests, contains the vulnerability. When processing a malformed LDAP request, it is possible to cause the handler to dereference a NULL pointer. This results in the process crashing. Future connection requests will be accepted by the listener process, and then immediately closed when it finds that there is no handler process running. iDefense confirmed the existence of this vulnerability in Oracle Internet Directory for Windows version 10.1.4.0.1 with the April 2007 CPU installed. Previous versions may also be affected.

tags | advisory, remote, denial of service
systems | windows
advisories | CVE-2008-2595
SHA-256 | b68c1567bcbb9c57e54d5c5d2a26fa9cc93258efcc805e6245e76fe2cfb9c7e1
NISR15072008.txt
Posted Jul 16, 2008
Authored by David Litchfield | Site ngssoftware.com

NGSSoftware Insight Security Research Advisory - Oracle Application Server installs a number of PLSQL packages in the backend database server. One of these is the WWV_RENDER_REPORT package and it is vulnerable to PLSQL injection. This package uses definer rights execution and therefore executes with the privileges of the owner, in this case the highly privileged PORTAL user.

tags | advisory, sql injection
advisories | CVE-2008-2589
SHA-256 | 9b8fadd595dfccce56403731ee006274cd61e8b1f62476460b18211d7135e98e
phphelpagent-lfi.txt
Posted Jul 16, 2008
Authored by BeyazKurt

PHP Help Agent versions 1.1 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, php, file inclusion
SHA-256 | d228e4620f6d46855c910e0ee0034c1289e83d8a470bb3bc85bb846e18f0e696
Gentoo Linux Security Advisory 200807-9
Posted Jul 16, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200807-09 - Jakub Wilk discovered a directory traversal vulnerability in the applydiff() function in the mercurial/patch.py file. Versions less than 1.0.1-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-2942
SHA-256 | 8ba915a371fc50a3c2124719eb6c3a88e505ac6dad72fdd25bb38ba853d04f11
Debian Linux Security Advisory 1569-3
Posted Jul 16, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1569-3 - Since the previous security update, the cacti package could no longer be rebuilt from the source package. This update corrects that problem. Note that this problem does not affect regular use of the provided binary packages (.deb).

tags | advisory
systems | linux, debian
advisories | CVE-2008-0783, CVE-2008-0785
SHA-256 | dc36fff9689e4aaf063e726c1168b13fa138e673807e06ed013c70027925613e
Secunia Security Advisory 30943
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S.W.A.T. has reported a vulnerability in Maian Weblog, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 9d9e9ecd445267ed104279e3935d2ef3781881eef91fd232e50244da21aab196
Secunia Security Advisory 30990
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pcre3. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 47e9d19a48824b1dd3093c3addbe43db7fbb644abf6a652316462ed1ffd4e855
Secunia Security Advisory 31003
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Firebird, which can be exploited by malicious users to disclose system information.

tags | advisory
SHA-256 | 6a6dbbd6a5904957560902767e4db4410a8d0e4842bb86d960d714e117470ce7
Secunia Security Advisory 31033
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | freebsd
SHA-256 | 39cf2a4b64ea876a0e9eb5347e8edb112626da7c7e2e361315c4ceafbb237ead
Secunia Security Advisory 31045
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S.W.A.T. has reported a vulnerability in Maian Uploader, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 188ec856e4c96e642148c9f2faaac3a333f369b6a6970049c73f69ace4e8d491
Secunia Security Advisory 31053
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cOndemned has discovered a vulnerability in CodeDB, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | f9cfb7acbc5e2eb7ee3c856ee1d022cd658e9b9d18c92bacd5d27da59e4336e7
Secunia Security Advisory 31055
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-sun. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose system information or potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 06562b8d35c58b620a9de412137031e6de42fd24b5b04b6954d28f4736611f17
Secunia Security Advisory 31062
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, ruby
systems | linux, redhat
SHA-256 | bbbf7e72b0e9826506c07ad87097c221660aafd219ae2b45a69139fc609a3c97
Secunia Security Advisory 31064
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been reported in Firebird, which can be exploited by malicious users to cause a DoS (Denial of Service) and disclose system information, and by malicious, local users to disclose sensitive information.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 9f86bc4f30952e48c42b78d9daa76bc4b28c9a823a5d8c40fcf8c59807273b17
Secunia Security Advisory 31090
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, ruby
systems | linux, redhat
SHA-256 | 93f32c6c172209a8f123a037d3e5720d8063bcecf59766d0cc0f967ab5171bcd
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close