what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 40 of 40 RSS Feed

Files Date: 2009-10-15 to 2009-10-16

Secunia Security Advisory 37051
Posted Oct 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in CUPS, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 2080a48a359148a7382db5f54438163014c4b9a46183b85a232589c29dceca5b
Secunia Security Advisory 37061
Posted Oct 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cups. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | a53cd33915f49d355119586e9c3c3afe79ea165763325f8183266e5d89176bbf
Secunia Security Advisory 37059
Posted Oct 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Print module for Drupal, which can be exploited by malicious users to bypass certain security restrictions and conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | ef294fad342b17f9234cff003d89f987462533638551cb9a492dc916b0aa4d1b
Secunia Security Advisory 37049
Posted Oct 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Foxit Reader, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 32954b99972622ce074f28956b3d5a027d227585765565203c6856c8885e7b4e
Secunia Security Advisory 37040
Posted Oct 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 9a904fce0ae6cb02a451b6ac93341fe2a0efb792fc20c983acfc725ad4364ea4
Secunia Security Advisory 37025
Posted Oct 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michele Orru has reported a vulnerability in Eclipse BIRT, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 378508e6d778ce586965bc3ba97b47f17e97bc2be86fd5b93f8f4d99fe18ae54
Cisco Security Advisory 20091014-cup
Posted Oct 15, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Presence contains two denial of service (DoS) vulnerabilities that may cause an interruption to presence services. These vulnerabilities were discovered internally by Cisco, and there are no workarounds.

tags | advisory, denial of service, vulnerability
systems | cisco
advisories | CVE-2009-2874, CVE-2009-2052
SHA-256 | 5040d9da866d73909e15e2323a2ffb9e51d201c0eb74d28847da66bbd1085e58
Microsoft GDI+ TIFF Processing Memory Corruption
Posted Oct 15, 2009
Authored by Ivan Fratric

There is a memory corruption vulnerability in TIFF file processing in Microsoft GDI+ that can be used to crash a vulnerable application and also to execute arbitrary code.

tags | advisory, arbitrary
advisories | CVE-2009-2503
SHA-256 | bdd741e4995e907c04dc70b34e10d128524fc033d85598a7865541896555676f
Windows Media Audio Voice Decoder Code Execution
Posted Oct 15, 2009
Authored by Ivan Fratric

There is a vulnerability in Windows Media Audio Voice decoder distributed with Windows Media Player that allows remote code execution by opening a specially crafted web page.

tags | advisory, remote, web, code execution
systems | windows
advisories | CVE-2009-0555
SHA-256 | b13d4b308ea79c8f831f71e5cd1f0456f63eb50ba6410288c818e83acdcbdff6
Everfocus EDSR 1.4 Cam Exploit
Posted Oct 15, 2009
Authored by Andrea Fabrizi | Site andreafabrizi.it

The Everfocus EDSR firmware fails to correctly handle authentication and sessions. This remote exploit takes advantages of versions 1.4 and below and lets you view the live cameras of remote DVRs.

tags | exploit, remote
SHA-256 | 10026da1a7949dc0eaf28f986ef241f8679e65ad5c74df580ec8f86a61a39823
Adobe Reader / Acrobat Memory Corruption
Posted Oct 15, 2009
Authored by Zhenhua Liu, XiaoPeng Zhang, Haifei Li | Site fortinet.com

Researchers from Fortinet have discovered multiple memory corruption and denial of service vulnerabilities in Adobe Reader/Acrobat versions 9.1.3 and below.

tags | advisory, denial of service, vulnerability
advisories | CVE-2009-3460, CVE-2009-2987, CVE-2009-2988, CVE-2009-2996
SHA-256 | 2a0cd498bdf583933e70555a6d57cafc641609db9a0074360ea0f8bb095a999e
Ubuntu Security Notice 848-1
Posted Oct 15, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 848-1 - It was discovered that the Zope Object Database (ZODB) database server (ZEO) improperly filtered certain commands when a database is shared among multiple applications or application instances. A remote attacker could send malicious commands to the server and execute arbitrary code. It was discovered that the Zope Object Database (ZODB) database server (ZEO) did not handle authentication properly when a database is shared among multiple applications or application instances. A remote attacker could use this flaw to bypass security restrictions. It was discovered that Zope did not limit the number of new object ids a client could request. A remote attacker could use this flaw to consume a huge amount of resources, leading to a denial of service.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-0668, CVE-2009-0669
SHA-256 | d0add9cad39c4f99da2ff36804eb791b22674b0688b5457ef291a078ea032baa
Kernel-Level TTY Key And Screen Logger 2.60
Posted Oct 15, 2009
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a multi-OS kernel-level tty key and screen logger. Recorded sessions can be followed live or replayed at a later time. Supported platforms are Linux, Solaris, FreeBSD, NetBSD, and OpenBSD.

Changes: Support was added for recent versions of various operating systems, such as Linux 2.6.31, FreeBSD 8, OpenBSD 4.5, and NetBSD 5. Escape codes that would trigger an unwanted terminal response are now filtered. The packet format has also been altered to accommodate packets larger than 64K.
tags | kernel, system logging
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 54db4eca4d95812750c8966d6a9472e23bf75860bc511adcb0649a0248e5dbe3
Python Libnet Packet Injection 2.0-Beta
Posted Oct 15, 2009
Authored by Nadeem Douba | Site pylibnet.sourceforge.net

Python Libnet is a Python wrapper for the libnet packet injection library written in pure C.

tags | python, library
SHA-256 | c5fc47a5ec81df056bff7465652f4992d841ff6a05b66ed487d6453da3a7636a
Web-Based Firewall Logging Tool 0.94
Posted Oct 15, 2009
Authored by Bob Hockney | Site webfwlog.sourceforge.net

Webfwlog is a Web-based firewall log reporting and analysis tool. It allows users to design reports to use on logged firewall data in whatever configuration they desire. Included are sample reports as a starting point. Reports can be sorted with a single click, or "drilled-down" all the way to the packet level, and saved for later use. Supported log formats are netfilter, ipfilter, ipfw, ipchains, and Windows XP. Netfilter support includes ulogd MySQL or PostgreSQL database logs using the iptables ULOG target.

Changes: This is a maintenance release, mostly to fix numerous but harmless PHP notice-level messages.
tags | tool, web, firewall
systems | linux, windows
SHA-256 | c1b84dd4036aa9f81fc4fbd527eda202e51c3767659b8f1eef12bfb3381c5b36
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close