exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 62 of 62 RSS Feed

Files Date: 2009-08-11 to 2009-08-12

PHP 5.2.10 / 5.3.0 Memory Disclosure
Posted Aug 11, 2009
Authored by Maksymilian Arciemowicz | Site securityreason.com

PHP versions 5.2.10 and 5.3.0 suffer from a memory disclosure vulnerability.

tags | advisory, php, info disclosure
SHA-256 | 3d596b7080a1f32c18d2373f6501a9c540935c67cdcee3b3d4fa38ba096362d2
PHP 5.3.0 open_basedir Bypass
Posted Aug 11, 2009
Authored by Maksymilian Arciemowicz | Site securityreason.com

PHP version 5.3.0 suffers from an open_basedir bypass vulnerability.

tags | exploit, php, bypass
SHA-256 | be91516ebd25b5bfc2c94ee17c0ce86798b15c507f6ccf3c9f0ef4e91a52bdad
Mandriva Linux Security Advisory 2009-161
Posted Aug 11, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-161-1 - Due to incorrect buffer limits and related bound checks Squid is vulnerable to a denial of service attack when processing specially crafted requests or responses. Due to incorrect data validation Squid is vulnerable to a denial of service attack when processing specially crafted responses. This update provides fixes for these vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2621, CVE-2009-2622
SHA-256 | d9c81c5d316f3f5eb536548bcf3353ad3e0fde68d0cea5f5305389b06a293ab9
Ubuntu Security Notice 813-3
Posted Aug 11, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-813-3 - USN-813-1 fixed vulnerabilities in apr. This update provides the corresponding updates for apr-util. Matt Lewis discovered that apr did not properly sanitize its input when allocating memory. If an application using apr processed crafted input, a remote attacker could cause a denial of service or potentially execute arbitrary code as the user invoking the application.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-2412
SHA-256 | a66bcad1d5b347e9c1508af29c81788f84378ee970957436e3d17b7879b48460
Ubuntu Security Notice 813-2
Posted Aug 11, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-813-2 - USN-813-1 fixed vulnerabilities in apr. This update provides the corresponding updates for apr as provided by Apache on Ubuntu 6.06 LTS. Matt Lewis discovered that apr did not properly sanitize its input when allocating memory. If an application using apr processed crafted input, a remote attacker could cause a denial of service or potentially execute arbitrary code as the user invoking the application.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-2412
SHA-256 | 1baed221a5a1b81cd2b58835a729530c1b4518db9c82892766ecb7a4f5236762
Ubuntu Security Notice 813-1
Posted Aug 11, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-813-1 - Matt Lewis discovered that apr did not properly sanitize its input when allocating memory. If an application using apr processed crafted input, a remote attacker could cause a denial of service or potentially execute arbitrary code as the user invoking the application.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-2412
SHA-256 | e9c60c6687e44151935903cf7df6706d95e898506cd5109483cdafb67fbe616f
Ubuntu Security Notice 812-1
Posted Aug 11, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-812-1 - Matt Lewis discovered that Subversion did not properly sanitize its input when processing svndiff streams, leading to various integer and heap overflows. If a user or automated system processed crafted input, a remote attacker could cause a denial of service or potentially execute arbitrary code as the user processing the input.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-2411
SHA-256 | b2b70a6cc53f98c6c6f9466fe8dfaecbc0c3b541bca84dc872d67c477b1ef983
Mandriva Linux Security Advisory 2009-198
Posted Aug 11, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-198 - Security researcher Juan Pablo Lopez Yacubian reported that an attacker could call window.open() on an invalid URL which looks similar to a legitimate URL and then use document.write() to place content within the new document, appearing to have come from the spoofed location. Moxie Marlinspike reported a heap overflow vulnerability in the code that handles regular expressions in certificate names. This vulnerability could be used to compromise the browser and run arbitrary code by presenting a specially crafted certificate to the client. IOActive security researcher Dan Kaminsky reported a mismatch in the treatment of domain names in SSL certificates between SSL clients and the Certificate Authorities (CA) which issue server certificates. These certificates could be used to intercept and potentially alter encrypted communication between the client and a server such as sensitive bank account transactions. This update provides the latest Mozilla Firefox 3.0.x to correct these issues. Additionally, some packages which require so, have been rebuilt and are being provided as updates.

tags | advisory, overflow, arbitrary, spoof
systems | linux, mandriva
advisories | CVE-2009-2654, CVE-2009-2404, CVE-2009-2408
SHA-256 | 75f839274f8e82729d0a4c1aca579dbfb860f6c2f1f69f8353c4f57860a78bd7
Mandriva Linux Security Advisory 2009-197
Posted Aug 11, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-197 - Security issues in nss prior to 3.12.3 could lead to a man-in-the-middle attack via a spoofed X.509 certificate and md2 algorithm flaws, and also cause a denial-of-service and possible code execution via a long domain name in X.509 certificate. This update provides the latest versions of NSS and NSPR libraries which are not vulnerable to those attacks.

tags | advisory, spoof, code execution
systems | linux, mandriva
advisories | CVE-2009-2408, CVE-2009-2409, CVE-2009-2404
SHA-256 | bd0fc6956d963e958bc33f7098949780b68da008df3fe89a2bb4d9f2af528903
HP Security Bulletin HPSBTU02453 SSRT091037
Posted Aug 11, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with Tru64 UNIX running the BIND server. The vulnerability could be remotely exploited to create a Denial of Service (DoS).

tags | advisory, denial of service
systems | unix
advisories | CVE-2009-0696
SHA-256 | 5cc5bf3c0eceec30742ea2c7a159c9eec807fd00b573801ebcc1dafc7a661cb1
HP Security Bulletin HPSBOV02452 SSRT090161
Posted Aug 11, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with OpenVMS running HP TCP/IP Services BIND server. The vulnerability could be remotely exploited to create a Denial of Service (DoS).

tags | advisory, denial of service, tcp
advisories | CVE-2009-0696
SHA-256 | 44568bfa24c846d11ad5c01210754516d4154565fba5100419af14a74d4fcad3
HP Security Bulletin HPSBUX02451 SSRT090137
Posted Aug 11, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running BIND. The vulnerability could be exploited remotely to create a Denial of Service (DoS).

tags | advisory, denial of service
systems | hpux
advisories | CVE-2009-0696
SHA-256 | 0c17cc303eddc5f14d1296523433160a7dc7ca4466a8139afd29dccf71d36dd8
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close