exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 35 of 35 RSS Feed

Files Date: 2008-12-05 to 2008-12-06

Zero Day Initiative Advisory 08-081
Posted Dec 5, 2008
Authored by Tipping Point, Peter Csepely

Vulnerabilities allow remote attackers to bypass sandbox restrictions on vulnerable installations of Sun Java Web Start. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The first vulnerability results in a cache location and a user name information disclosure. By accessing the SI_FILEDIR property of a SingleInstanceImpl class, the location of the temporary single instance files can be parsed to discover the user name and cache location. The second vulnerability allows applets to read any file on a victim's filesystem, outside of the restricted path of the applet. The specific flaw exists in the handling of the file: protocol assigned to an applet codebase. If the codebase points to the local filesystem, any file is then readable by the malicious applet. The third vulnerability allows JNLP files to bypass socket restrictions. By loading a secondary JNLP with an href attribute containing a wildcard. When this object is instantiated, all hosts are eligible for socket connect and accept.

tags | advisory, java, remote, web, local, vulnerability, protocol, info disclosure
SHA-256 | d98e1dfc94f89c028e1e534faf3a6fbb43671a819316602382d9df596a4e9b36
Zero Day Initiative Advisory 08-080
Posted Dec 5, 2008
Authored by Damian Put, Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun Microsystems Java. User interaction is required in that a user must open a malicious file or visit a malicious web page. The specific flaw occurs within the Java AWT library. If a custom image model is used for the source 'Raster' during a conversion through a 'ConvolveOp' operation, the imaging library will calculate the size of the destination raster for the conversion incorrectly leading to a heap-based overflow. This can result in arbitrary code execution under the context of the current user.

tags | advisory, java, remote, web, overflow, arbitrary, code execution
SHA-256 | 69fedebd39ae5325af19cf3b911107a594218eaf78e8854814af705e0eb836e1
Zero Day Initiative Advisory 08-079
Posted Dec 5, 2008
Authored by Damian Put, Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cerulean Studios Trillian. Authentication is not required to exploit this vulnerability. The specific flaw exists within the XML processing code for Trillian. When parsing a malformed XML tag, the application does not allocate enough space for it's contents. During copying of this to the newly allocated buffer, the application will overwrite heap structures with attacker-supplied data that can then be leveraged to achieve code execution with the privileges of the application.

tags | advisory, remote, arbitrary, code execution
SHA-256 | 64031b7963a8183849481e9b4f497d24a2a4b9e9c4d0c42051491727813240a3
Zero Day Initiative Advisory 08-078
Posted Dec 5, 2008
Authored by Damian Put, Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to potentially execute arbitrary code on vulnerable installations of Cerulean Studios Trillian. Authentication is not required to exploit this vulnerability. The specific flaw exists within the XML processing code for Trillian. When parsing specially formulated xml, the application will corrupt an internal data structure. Whilst deallocating this data structure, the application can be tricked into freeing a single allocated chunk multiple times, which can potentially lead to code execution.

tags | advisory, remote, arbitrary, code execution
SHA-256 | 0a3bb0651dccdaccf0dce67e0c5fad1b2a93d2ec1c4babc22f0814d43b035077
Zero Day Initiative Advisory 08-077
Posted Dec 5, 2008
Authored by Damian Put, Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cerulean Studios Trillian. Authentication is not required to exploit this vulnerability. The specific flaw exists within the tooltip processing code for Trillian. When creating a tooltip for an image, the application generates an XML tag including a property containing the filename. This data is then copied directly into a stack-based buffer without any length verifications which can eventually lead to code execution with the privileges of the client.

tags | advisory, remote, arbitrary, code execution
SHA-256 | ccf4a13dfd890cabd4e17cd20131ee7971a15f2f9efbd2d2ff84366a9eea1e91
mysimpleforum-lfi.txt
Posted Dec 5, 2008
Authored by cOndemned | Site condemned.r00t.la

My Simple Forum version 3.0 suffers from a local file inclusion vulnerability in index.php.

tags | exploit, local, php, file inclusion
SHA-256 | 087f22aefba1d484e3cc7328edbd920504a7c81aa672439c5e20d34d43cb62a9
icxbbportal-rfi.txt
Posted Dec 5, 2008
Authored by NoGe

Icxbbportal version 0.1 Alpha 2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 95cbadee3b0733127b4f0c823cd643fdfad41516dcfc1b0246c034b4058133ad
easynewscm-disclose.txt
Posted Dec 5, 2008
Authored by BeyazKurt

Easy News Content Management suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 2ca5a0116a43c40d906d547fa33f3a52fb9e5bfa7b7aafdd2da8e3f796104ff3
Ubuntu Security Notice 687-1
Posted Dec 5, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-687-1 - It was discovered that nfs-utils did not properly enforce netgroup restrictions when using TCP Wrappers. Remote attackers could bypass the netgroup restrictions enabled by the administrator and possibly gain access to sensitive information.

tags | advisory, remote, tcp
systems | linux, ubuntu
advisories | CVE-2008-4552
SHA-256 | 0e029fa8bda37ed3cf0f9126cfa820ca959375ddc18ac3877aac2310186972bd
iDEFENSE Security Advisory 2008-12-02.4
Posted Dec 5, 2008
Authored by iDefense Labs, Sebastian Apelt | Site idefense.com

iDefense Security Advisory 12.02.08 - Remote exploitation of an integer overflow vulnerability in Sun Microsystems Inc.'s Java JRE could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability exists within the font parsing code in the JRE. As part of its font API, the JRE provides the ability to load a font from a remote URL. Various types of fonts are supported, one of which is the TrueType format font. The vulnerability occurs when parsing various structures in TrueType font files. During parsing, values are taken from the file, and without being properly validated, used in operations that calculate the number of bytes to allocate for heap buffers. The calculations can overflow, resulting in a potentially exploitable heap overflow. iDefense has confirmed the existence of this vulnerability in Sun Microsystem Inc.'s Java JRE version 1.6.0_05 for Windows. Previous versions may also be affected.

tags | advisory, java, remote, overflow, arbitrary
systems | windows
SHA-256 | f6138bd9306284a73b3be3d7781e778c2de99c2305f7e7bac167538fec90f7e1
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close