exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 40 of 40 RSS Feed

Files Date: 2010-01-21 to 2010-01-22

Secunia Security Advisory 38238
Posted Jan 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for glibc and eglibc. This fixes a security issue which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | linux, debian
SHA-256 | 8bc7d793dbdd24f549ebf33df39966a8c8b480cf126545b29f9137b19274ef89
Panda Security Local Privilege Escalation 2010
Posted Jan 21, 2010
Authored by Nikolas Sotiriu | Site sotiriu.de

Panda Security suffers from a local privilege escalation vulnerability. Proof of concept code included. This is an updated version of the original advisory.

tags | advisory, local, proof of concept
SHA-256 | 68c919cfbbcaab6c8202cec461ff70cb5276a6228828dd6772a6c974b0ae4c75
Zero Day Initiative Advisory 10-03
Posted Jan 21, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-03 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell ZENworks Asset Management. Authentication is not required to exploit this vulnerability. The specific flaw exists due to insufficient sanity checks on the documentID parameter to the docfiledownload component. A carefully crafted parameter can result in direct SQL access to the underlying SQL Server database which can be further leveraged by an attacker to potentially execute arbitrary code.

tags | advisory, remote, arbitrary
SHA-256 | dbed8d04e273771933d3b4da838a3a601689977a848150c4023cb76a10ddc0a5
Win32 Calc.exe Shellcode
Posted Jan 21, 2010
Authored by SkuLL-HacKeR

19 bytes small Win32 Calc.exe shellcode.

tags | shellcode
systems | windows
SHA-256 | 019eda4d4389bfff8259d75682c620fad8b3fa62585b5d47408cb638fae846fc
Cisco Security Advisory 20100120-ipm
Posted Jan 21, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - CiscoWorks Internetwork Performance Monitor (IPM) versions 2.6 and earlier for Microsoft Windows operating systems contain a buffer overflow vulnerability that could allow a remote unauthenticated attacker to execute arbitrary code. There are no workarounds for this vulnerability.

tags | advisory, remote, overflow, arbitrary
systems | cisco, windows
advisories | CVE-2010-0138
SHA-256 | f0e30bb50d61457d3ef1a8c4bca1ec714f17c9b65ce6a0f5eaf039c14adf4f21
Mandriva Linux Security Advisory 2010-021
Posted Jan 21, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-021 - The original fix for was found to be incomplete. BIND was incorrectly caching certain responses without performing proper DNSSEC validation. CNAME and DNAME records could be cached, without proper DNSSEC validation, when received from processing recursive client queries that requested DNSSEC records but indicated that checking should be disabled. A remote attacker could use this flaw to bypass the DNSSEC validation check and perform a cache poisoning attack if the target BIND server was receiving such client queries. There was an error in the DNSSEC NSEC/NSEC3 validation code that could cause bogus NXDOMAIN responses (that is, NXDOMAIN responses for records proven by NSEC or NSEC3 to exist) to be cached as if they had validated correctly, so that future queries to the resolver would return the bogus NXDOMAIN with the AD flag set. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. Additionally BIND has been upgraded to the latest patch release version.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2009-4022, CVE-2010-0097, CVE-2010-0290
SHA-256 | fde9ce451295f0fdc7dc688f5f0672ee2a2653ca75f5f9708eab123dfd58073c
Ubuntu Security Notice 890-1
Posted Jan 21, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 890-1 - Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2009-2625, CVE-2009-3560, CVE-2009-3720
SHA-256 | d4220160b2265aec5952c4517574f263f4c2b458f115db9b08bc867f153d8cbd
Ubuntu Security Notice 889-1
Posted Jan 21, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 889-1 - It was discovered that gzip incorrectly handled certain malformed compressed files. If a user or automated system were tricked into opening a specially crafted gzip file, an attacker could cause gzip to crash or possibly execute arbitrary code with the privileges of the user invoking the program. Aki Helin discovered that gzip incorrectly handled certain malformed files compressed with the Lempel

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-2624, CVE-2010-0001
SHA-256 | 2d7b396c190d62a5aab0c1e1b39b06e60d46fda949cf0f9f8483b808e93b4b85
Chipmunk Newsletter 2.0 Cross Site Scripting
Posted Jan 21, 2010
Authored by b0telh0

Chipmunk news version 2.0 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1a7514898635ae897044cd042b55cbcf726734c49336957080185ba5a1a99863
Ubuntu Security Notice 888-1
Posted Jan 21, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 888-1 - It was discovered that Bind would incorrectly cache bogus NXDOMAIN responses. When DNSSEC validation is in use, a remote attacker could exploit this to cause a denial of service, and possibly poison DNS caches. USN-865-1 provided updated Bind packages to fix a security vulnerability. The upstream security patch to fix CVE-2009-4022 was incomplete and CVE-2010-0290 was assigned to the issue. This update corrects the problem. Michael Sinatra discovered that Bind did not correctly validate certain records added to its cache. When DNSSEC validation is in use, a remote attacker could exploit this to spoof DNS entries and poison DNS caches. Among other things, this could lead to misdirected email and web traffic.

tags | advisory, remote, web, denial of service, spoof
systems | linux, ubuntu
advisories | CVE-2009-4022, CVE-2010-0097, CVE-2010-0290
SHA-256 | 0cfe920e44dece7a866b45de4a885c3fdd90cec12f9a05bff742df28193d5751
Mandriva Linux Security Advisory 2010-020
Posted Jan 21, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-020 - A missing input sanitation flaw was found in the way gzip used to decompress data blocks for dynamic Huffman codes. A remote attacker could provide a specially-crafted gzip compressed data archive, which once opened by a local, unsuspecting user would lead to denial of service (gzip crash) or, potentially, to arbitrary code execution with the privileges of the user running gzip. An integer underflow leading to array index error was found in the way gzip used to decompress files / archives, compressed with the Lempel-Ziv-Welch (LZW) compression algorithm. A remote attacker could provide a specially-crafted LZW compressed gzip archive, which once decompressed by a local, unsuspecting user would lead to gzip crash, or, potentially to arbitrary code execution with the privileges of the user running gzip. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, arbitrary, local, code execution
systems | linux, mandriva
advisories | CVE-2009-2624, CVE-2010-0001
SHA-256 | 7980610906396d3404f249abea3a118e88d040bb5af629574f6c48ec40499772
Windows NT/2K/XP/2K3/VISTA/2K8/7 NtVdmControl()-
Posted Jan 21, 2010
Authored by Tavis Ormandy

Microsoft Windows NT/2K/XP/2K3/VISTA/2K8/7 NtVdmControl()->KiTrap0d local ring0 exploit. Google flags this as malware so only use this if you know what you are doing. The password to unarchive this zip is the word "infected".

tags | exploit, local
systems | windows
advisories | CVE-2010-0232
SHA-256 | 6a0ec1b7f7b4f802f1a7194731df55893de13da5d1130f531f16e715e4a747a4
HP Power Manager "formExportDataLogs" Directory Traversal
Posted Jan 21, 2010
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in HP Power Manager, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to an input sanitation error when handling "fileName" parameters passed to /goform/formExportDataLogs. This can be exploited to overwrite arbitrary files with almost arbitrary data via directory traversal attacks. Successful exploitation allows execution of arbitrary code. Version 4.2.9 is affected.

tags | advisory, arbitrary, file inclusion
advisories | CVE-2009-4000
SHA-256 | be4b9c605f1e45334909465187ee5e897a6299693f76211f87cc8076ab39e313
HP Power Manager "formExportDataLogs" Buffer Overflow
Posted Jan 21, 2010
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in HP Power Manager, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error when processing parameters sent to the /goform/formExportDataLogs URL. This can be exploited to cause a stack-based buffer overflow via an overly long "fileName" parameter. Successful exploitation allows execution of arbitrary code. Version 4.2.9 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2009-3999
SHA-256 | fbf4697d7b193b303eab401b5d9ec51a535b6334f69e22214ec5cb25d1d89dd6
Adobe Shockwave Player Four Integer Overflows
Posted Jan 21, 2010
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered four vulnerabilities in Adobe Shockwave Player, which can be exploited by malicious people to compromise a user's system. The vulnerabilities are caused by four integer overflow errors when processing a certain block type. These can be exploited to cause heap-based buffer overflows via specially crafted Shockwave files. Successful exploitation allows execution of arbitrary code. Version 11.5.2.602 is affected.

tags | advisory, overflow, arbitrary, vulnerability
advisories | CVE-2009-4003
SHA-256 | 2b675879c41d33b1cef80c5262c5a1ef851e8b47dff731fcab135b0972822b31
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close