exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 57 of 57 RSS Feed

Files Date: 2009-04-15 to 2009-04-16

Gentoo Linux Security Advisory 200904-14
Posted Apr 15, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-14:02 - An error in F-PROT Antivirus may lead to a Denial of Service. Jonathan Brossard from iViZ Techno Solutions reported that F-PROT Antivirus does not correctly process ELF binaries with corrupted headers. Versions less than 6.0.2 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2008-5747
SHA-256 | 82d28bc1a529f6c35f7c71015ff9ee684721401f31f8cd7e77d3d1b1146faeb4
Gentoo Linux Security Advisory 200904-13
Posted Apr 15, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-13 - A vulnerability has been discovered in Ventrilo, allowing for a Denial of Service. Luigi Auriemma reported a NULL pointer dereference in Ventrilo when processing packets with an invalid version number followed by another packet. Versions less than 3.0.3 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2008-3680
SHA-256 | 66dd41cd38bd5c170217b8a4502deabda0f4e6560c706854c3660e425ba72045
Zero Day Initiative Advisory 09-017
Posted Apr 15, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-017 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Applications Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Oracle Process Manager and Notification (opmn) daemon which is an HTTP daemon listening on a TCP port above 6000. The daemon fails to properly handle format string tokens in the POST URI when logging to the file $ORACLE_HOME/opmn/logs/opmn.log. Exploitation of this issue can result in arbitrary code execution.

tags | advisory, remote, web, arbitrary, tcp, code execution
SHA-256 | d4a0cae85f98836a15a513e84a677bf8efe05f9345b1dae4573ab58863fa97d9
Technical Cyber Security Alert 2009-104A
Posted Apr 15, 2009
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA09-104A - Microsoft has released updates that address vulnerabilities in Microsoft Windows, Office, Windows Server, and ISA Server.

tags | advisory, vulnerability
systems | windows
SHA-256 | 9b04e5e2a87dfc9f3da504bcc671faffbfb29a475348c6d8ffbd50699cc618ed
iDEFENSE Security Advisory 2009-04-14.1
Posted Apr 15, 2009
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 04.14.09 - Exploitation of a stack corruption vulnerability in Microsoft Corp.'s Word 2000 WordPerfect 6.x Converter could allow an attacker to execute code in the context of the current user. Microsoft Word is able to open documents created in other applications by transparently applying a filter module which converts them to a format Word can use. The WordPerfect 6.x converter from Office 2000 fails to perform sufficient sanity checking on input files. A maliciously constructed WordPerfect document can cause potentially exploitable stack corruption. iDefense Labs have confirmed that the WordPerfect 6.x converter (WPFT632.CNV, with file version 1998.1.27.0) in Microsoft Word 2000 Service Pack 3 is vulnerable. However, the version of this converter installed with Word 2003 is not affected by this vulnerability.

tags | advisory
advisories | CVE-2009-0088
SHA-256 | d7e06c594ee675783098ca1a2f12b2ee798b05b631ffdf21d98e79bb64fc7399
How Conficker Makes Use Of MS08-067
Posted Apr 15, 2009
Authored by Bui Quang Minh, Hoang Xuan Minh

Whitepaper called How Conficker makes use of MS08-067.

tags | paper, worm
SHA-256 | c85e38425c879865b44dab94c6cdc62028015e130f3558fc226371b1a7cead19
The Bug! Issue 0x03
Posted Apr 15, 2009
Authored by thebug

The Bug! Magazine numero 0x03. Written in Portuguese.

tags | magazine
SHA-256 | c5179579ef3303f3dd17d97d311560d849797321294cf8ff8290ae1aadec8e66
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close