what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files Date: 2010-09-30 to 2010-09-30

Debian Linux Security Advisory 2115-1
Posted Sep 30, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2115-1 - Several remote vulnerabilities have been discovered in Moodle, a course management system.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2010-1613, CVE-2010-1614, CVE-2010-1615, CVE-2010-1616, CVE-2010-1617, CVE-2010-1618, CVE-2010-1619, CVE-2010-2228, CVE-2010-2229, CVE-2010-2230, CVE-2010-2231
SHA-256 | 3258b7f731836fde3862332b759ab1f83d4a7caba2a732e487ef9c08d52f7982
Gentoo Linux Security Advisory 201009-9
Posted Sep 30, 2010
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201009-9 - fence contains multiple programs containing vulnerabilities that may allow local users to overwrite arbitrary files via a symlink attack. The fence_apc, fence_apc_snmp (CVE-2008-4579) and fence_manual (CVE-2008-4580) programs contain symlink vulnerabilities. Versions less than 2.03.09 are affected.

tags | advisory, arbitrary, local, vulnerability
systems | linux, gentoo
advisories | CVE-2008-4579, CVE-2008-4580
SHA-256 | 8a50fbcaf119fc9aaebdef84ea57f50bde4a7b322ffb95abb5c63176eb7ab9db
Zero Day Initiative Advisory 10-185
Posted Sep 30, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-185 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli Storage Manager Fastback. Authentication is not required to exploit this vulnerability. The specific flaw exists within the FastBack server process (FastBackServer.exe) which listens by default on TCP port 11406. The process searches received packet data for a pipe character (0x7c) and then sends the remaining portion of the string to the event log without sanitization. By providing a specially crafted string with format specifiers this can be leveraged to trigger a format string vulnerability which can lead to arbitrary code execution in the context of the server process.

tags | advisory, remote, arbitrary, tcp, code execution
SHA-256 | 099ccd8d23f7b93112ddff78af26cdb12adb243ea80b2ae403884be7aa3e8563
HP Security Bulletin HPSBUX02587 SSRT100215
Posted Sep 30, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in HP-UX Directory Server and Red Hat Directory Server for HP-UX. The vulnerability could be exploited locally resulting in information disclosure and privilege escalation.

tags | advisory, info disclosure
systems | linux, redhat, hpux
advisories | CVE-2010-3282
SHA-256 | 74883147825cd6f325d827574c05b781c43f24d79f4ad70ef31b64bd10bb38de
Pluck 4.6.3 Cross Site Scripting
Posted Sep 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Pluck version 4.6.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4106206f84f80927cec4ea0c9f8eb461b56d318af16c4cfba81058d559e2efd1
GetSimple CMS 2.01 Cross Site Scripting
Posted Sep 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

GetSimple CMS version 2.01 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ca324af03071ec6a1dd114443439dbd2cf2ff47df1a3292e488c415143eae142
Zimplit 3.0 Local File Inclusion
Posted Sep 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Zimplit version 3.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | b3f960f74327a81cdcdc577b478df53ff2860c529e1f7ed334f1b71848d1fa38
Zero Day Initiative Advisory 10-184
Posted Sep 30, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-184 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli FastBack Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within FastBackServer.exe which listens by default on TCP port 11460. The issue is due to a strcat of user supplied data to a fixed length buffer located on the stack. By providing sufficiently large values for a group, workgroup, or domain name this buffer can be overflowed. Successful exploitation leads to remote code execution under the context of the fastback server.

tags | advisory, remote, overflow, arbitrary, tcp, code execution
SHA-256 | 1f5cb2f16bd04615eba452c18a64e6713f2fc9992113aaeaf6cc3b464f0f89fa
Zero Day Initiative Advisory 10-183
Posted Sep 30, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-183 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli FastBack Server. Authentication is not required to exploit this vulnerability. The flaw exists within FastBackServer.exe which listens by default on TCP port 11460. The issue is due to a strcpy of user supplied data and length to a fixed size buffer located on the stack. Specifically, this issue can be triggered by providing a large enough user_path variable. Successful exploitation leads to remote code execution under the context of the fastback server.

tags | advisory, remote, arbitrary, tcp, code execution
SHA-256 | eaf1512e8dbb7c559eadc6a186fa916fa17dff745cb3c7f0c5ad865036cd81b1
Zero Day Initiative Advisory 10-182
Posted Sep 30, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-182 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli FastBack Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within FastBackServer.exe which listens by default on TCP port 11460. The vulnerable function uses values directly from a received packet as the size and data to several memcpy calls. By providing crafted values this issue can lead to remote code execution under the context of the fastback server.

tags | advisory, remote, arbitrary, tcp, code execution
SHA-256 | 6e8d9633a9cf6022cc05c44487ee0fd45f81407697636442f97349fbf3ff4f60
Zero Day Initiative Advisory 10-181
Posted Sep 30, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-181 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli FastBack Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within FastBackServer.exe which listens by default on tcp port 11406. The issue is due to a memcpy within the _AGI_S_ActivateLTScriptReply function. The process trusts a user-supplied length and copies user-supplied data to a fixed length buffer located on the stack. Successful exploitation leads to remote code execution under the context of the fastback server.

tags | advisory, remote, arbitrary, tcp, code execution
SHA-256 | d1c3ecc065b8cf296ef18af668645f98716f09eb2fd81e5cc9ade2e4e379f1ab
Zero Day Initiative Advisory 10-180
Posted Sep 30, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-180 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli FastBack Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within FastBackServer.exe which listens by default on tcp port 11406. The issue is due to an unsafe copy to a buffer located on the stack. This buffer is used to build a formatted event log message for the AGI_SendToLog method. Successful exploitation leads to remote code execution under the context of the fastback server.

tags | advisory, remote, arbitrary, tcp, code execution
SHA-256 | 3598dddaedee5b264d1bb4a7b019509be1b0fe906d01049f41d0b633cf497578
Zero Day Initiative Advisory 10-179
Posted Sep 30, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-179 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli Storage Manager Fastback. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Mount service (FastBackMount.exe). This process listens by default on UDP port 30005. This process writes the value 0x01 to the address specified by the second DWORD from a packet received to it's UDP port. An attacker can exploit this behavior to execute arbitrary code by making several requests to this service.

tags | advisory, remote, arbitrary, udp
SHA-256 | ac9b3e5bc37b5d482832012c06c3221593f243061a344e6741cb461820ebc120
Turtle FreeBSD Rootkit
Posted Sep 30, 2010
Authored by WarGame

Turtle rootkit for FreeBSD. This kernel module hooks unlink() so the protected file cannot be deleted, hooks kill() so the protected process cannot be killed, and has various other nice bells and whistles.

tags | tool, kernel, rootkit
systems | unix, freebsd
SHA-256 | 8b8bd3b4567213634fa8d095649b277321095be6c15b34acae704bab66f4b1d5
Quick Player 1.3 Unicode SEH Exploit
Posted Sep 30, 2010
Authored by Abhishek Lyall

Quick Player version 1.3 unicode SEH exploit.

tags | exploit
SHA-256 | 16d6bd62dff51e703b445ea2d1410c1cff0e2ffb2c503e42f39e9050791609d3
Mandos Encrypted File System Unattended Reboot Utility 1.2
Posted Sep 30, 2010
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: The client has a new "plymouth" plugin to ask for a password using the Plymouth graphical boot system. The server uses a new D-Bus API. The following new control utilities were added using the new D-Bus API: mandos-ctl, a command-line based utility; and mandos-monitor, a text-based GUI interface.
tags | remote, root
systems | linux
SHA-256 | 613bbea92805f0314db542c8a50cbbea4a828c393ff09b3fed41d3e8adb72e05
XFS Deleted Inode Information Disclosure
Posted Sep 30, 2010
Authored by David Chinner

Local information disclosure exploit that makes use of an XFS filesystem vulnerability.

tags | exploit, local, info disclosure
advisories | CVE-2010-2943
SHA-256 | ec938c2e616d17c87a0f79d120da932365ac963f62a8000dcc8391e2586f74ae
Page 2 of 2
Back12Next

File Archive:

March 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    13 Files
  • 3
    Mar 3rd
    15 Files
  • 4
    Mar 4th
    0 Files
  • 5
    Mar 5th
    0 Files
  • 6
    Mar 6th
    16 Files
  • 7
    Mar 7th
    31 Files
  • 8
    Mar 8th
    16 Files
  • 9
    Mar 9th
    13 Files
  • 10
    Mar 10th
    9 Files
  • 11
    Mar 11th
    0 Files
  • 12
    Mar 12th
    0 Files
  • 13
    Mar 13th
    10 Files
  • 14
    Mar 14th
    6 Files
  • 15
    Mar 15th
    17 Files
  • 16
    Mar 16th
    22 Files
  • 17
    Mar 17th
    13 Files
  • 18
    Mar 18th
    0 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    16 Files
  • 21
    Mar 21st
    13 Files
  • 22
    Mar 22nd
    5 Files
  • 23
    Mar 23rd
    6 Files
  • 24
    Mar 24th
    47 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    50 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    7 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close