what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51 RSS Feed

Files Date: 2009-07-16 to 2009-07-17

Mandriva Linux Security Advisory 2009-151
Posted Jul 16, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-151 - Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option. This update provides fixes for this vulnerability.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-0692
SHA-256 | 98776c6e9ca8bc462c14c4d5c6ece953c8013badfe78305791854e7e04b418fa
Nmap Port Scanner 5.00
Posted Jul 16, 2009
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Added SCTP port scanning support to Nmap. The Nmap Reference Guide has been translated to German by Open Source Press and Indonesian by Tedi Heriyanto. Fixed a display hanging problem on Mac OS X. Various other fixes and improvements have also been added.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 75dcebe4fd73cc91b26340d9f6b33b5a1036d22a84979d43cd127e46075a38f2
Debian Linux Security Advisory 1835-1
Posted Jul 16, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1835-1 - Several vulnerabilities have been discovered in the library for the Tag Image File Format (TIFF).

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-2285, CVE-2009-2347
SHA-256 | 5169c0b4d9807452ec091dc33435bd5b563acc2795c454a89ecd296a597c2ac2
Debian Linux Security Advisory 1834-1
Posted Jul 16, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1834 - A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch".

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2009-1890, CVE-2009-1891
SHA-256 | 394bd714165a039d9f2115b6f7eefc7d36507ac113647e9ee3d8eace6c4beaf8
Sguil/PADS SQL Injection / Crash
Posted Jul 16, 2009
Authored by Ataraxia | Site allmybase.com

Sguil/PADS suffers from remote SQL injection and crash vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 4e5fb063ea26a6511d5c8010d58658b42545286d6ef1a78f6f1f2d0f875c92ac
iDEFENSE Security Advisory 2009-07-14.1
Posted Jul 16, 2009
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.14.09 - Remote exploitation of a heap based buffer overflow vulnerability in Microsoft Corp.'s Embedded OpenType Font Engine (T2EMBED.DLL) could allow an attacker to execute arbitrary code with the privileges of the current user. During the processing of a malicious OpenType Font, an integer truncation issue can occur on a specific length value. This can result in a large overwrite of the heap using attacker controlled data. The attacker may gain arbitrary execution control by overwriting specific data structures on the heap, such as an object virtual function table. iDefense has confirmed the existence of this vulnerability in the Embedded OpenType Font Engine for Windows Vista SP1 (T2EMBED.DLL version 6.0.6001.18000) and Windows XP SP3 (T2EMBED.DLL version 5.1.2600.5512). Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
systems | windows
advisories | CVE-2009-0231
SHA-256 | edf76a6e28b64e4665ce974eeeee24d9ed24c6318f6cad7289d6bd9431d1583b
Cisco Security Advisory 20090715-uccx
Posted Jul 16, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Contact Center Express (Cisco Unified CCX) server contains both a directory traversal vulnerability and a script injection vulnerability in the administration pages of the Customer Response Solutions (CRS) and Cisco Unified IP Interactive Voice Response (Cisco Unified IP IVR) products. Exploitation of these vulnerabilities could result in a denial of service condition, information disclosure, or a privilege escalation attack.

tags | advisory, denial of service, vulnerability, info disclosure
systems | cisco
advisories | CVE-2009-2047, CVE-2009-2048
SHA-256 | 3c8b41338b5981d7d08b2b5ec796e050769cde5bb6ef5a2983feedc64e73094a
Music Tag Editor 1.61 Buffer Overflow
Posted Jul 16, 2009
Authored by LiquidWorm | Site zeroscience.mk

Music Tag Editor version 1.61 build 212 suffers from a remote buffer overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | a7fd2eaa0e63b3b2a13061372981c8e259ce692dfcc0a9616818083a16b6785e
Microsoft Office Web Components Active-X Overflow
Posted Jul 16, 2009

Microsoft Office Web Components Active-X related buffer overflow proof of concept exploit.

tags | exploit, web, overflow, activex, proof of concept
SHA-256 | 42e5394912f623b399faee70d0ae6e438a6899cfad2fd9d084373b69356cdfab
Secunia Security Advisory 35646
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been discovered in AEF, which can be exploited by malicious users to disclose certain system information or to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 55a96c2534a5d9b740195f9ee95919def9a97693173e0f37b7efaef8bb359aba
Secunia Security Advisory 35822
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - n00b has reported a vulnerability in Live for Speed, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fa4d7defa0ee142dc60a0bd475309a6606a89f9d95e5868c8e30469855856e2c
Secunia Security Advisory 35879
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Image Assist module for Drupal, which can be exploited by malicious users to conduct script insertion attacks or to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | 1ced45cd3f8d85ae882a6675f71c7a4fb2e7179bf79c27967d9cb4ae94e54a04
Secunia Security Advisory 35828
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in Music Tag Editor, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5481fab3df21816664dc5e21c82e80c029483945f90f79b51ac7318682a5d253
Secunia Security Advisory 35832
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for ISC dhclient. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | netbsd
SHA-256 | 510ac568010f7c414fd04eea9304e70d03a1994e6aef0e84963ac136e94e0a9b
Secunia Security Advisory 35831
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dhcp. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | e13bea4cb72b5993472759d0e87bf5d8d048d2191b4535d826b66935eaeea206
Secunia Security Advisory 35841
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dhcp3. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | c24e415861036fd22e13c31db176055ca6beb43fa5c812a2f82f728c86c49e55
Secunia Security Advisory 35849
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | b7d2d217218df5edc62b1a636ed548aba143cde87131cc047bec31f50cb0a8d8
Secunia Security Advisory 35838
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported a vulnerability in ScriptsEz Easy Image Downloader, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 324e5437e6b1e171098daf00bf8daab06d609453065caad94d0f375226ed0cdb
Secunia Security Advisory 35776
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in various Oracle products. Some have unknown impacts, others can be exploited by malicious people to cause a DoS (Denial of Service), conduct spoofing attacks, disclose sensitive information, or compromise a vulnerable system.

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | a214067b0d23aef072a753263c716726676e2b045906bfd59c98dd768b9613da
Secunia Security Advisory 35850
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 1c1f36f880019d1f14b6988008430b5ac5e5e97f1e60fd96d985feb52a52731d
Secunia Security Advisory 35830
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dhcp3. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | b6177827f8c78da5ec25bcba3c6076fea037346cee5e1f37fa991b0f7ace024f
Secunia Security Advisory 35836
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported a vulnerability in eCardMAX FormXP 2007, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 070156de43f9c24df6426a447c45fad2fae75b1604eec4af82af105a86c73819
Secunia Security Advisory 35851
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dhcp3. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | cb91a445e4921a906b2459fc57cee2e4f163367de3d8212f3ea2c885225300b6
Secunia Security Advisory 35845
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ADbNewsSender, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 465c6335842d3c7c2cac1d3d30e0d6c846defc31b99412495ce720b6417f016f
Secunia Security Advisory 35837
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported some vulnerabilities in eCardMAX 2008, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | e5b5a3d3d2e1755aa91bd6e0979fff44af5d0247e9cebeabf65eb2ae5c19337a
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close