what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 43 of 43 RSS Feed

Files Date: 2011-06-07 to 2011-06-08

Secunia Security Advisory 44849
Posted Jun 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for subversion. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 6cff898370b2c5ddea61437bed514c5023f53c48b2db3ed82ead775d60452ad7
Secunia Security Advisory 43563
Posted Jun 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in ACDSee Photo Editor 2008, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f8871c2c5bcf1fc9c115aa6090a169da061439385a2dc00e270e47fd86cb81ef
Secunia Security Advisory 43564
Posted Jun 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in ACDSee FotoSlate, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4c85f3e25b33b29f15620ce1b857ad85890099469f7e0e164f04bdaaef9c53ba
Secunia Security Advisory 44845
Posted Jun 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gimp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | a5dcd7b6064cdf502c333c9852c35fd453dd2200da83b060c84f3f112a03fb9b
Secunia Security Advisory 43562
Posted Jun 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in ACDSee Picture Frame Manager, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f1b33e11afb4c190ddce05a35cdf7c0ee8b4a81bf3719b945a13181b50cc4d5e
Fetchmail STARTTLS Denial Of Service
Posted Jun 7, 2011
Authored by Matthias Andree

Fetchmail suffers from a denial of service vulnerability in the STARTTLS protocol phases. Versions 5.9.9 up to and including 6.3.19 are affected.

tags | advisory, denial of service, protocol
advisories | CVE-2011-1947
SHA-256 | 1489e4cc4ce52c41a58894cd8f7579dfc567612fec359ebe3eb13209676c068f
Zero Day Initiative Advisory 11-177
Posted Jun 7, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-177 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the nipplib component which is used by both the ActiveX and Netscape compatible browser plugins. When handling the core-package parameter from the user specified printer-url the process blindly copies user supplied data into a fixed-length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2011-1704
SHA-256 | ac1efaf5779eeb72f56f7491fcc3d526815a0390b13d4749ed832449cf22ee2c
Zero Day Initiative Advisory 11-176
Posted Jun 7, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-176 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the nipplib component which is used by both the ActiveX and Netscape compatible browser plugins. When handling the driver-version parameter from the user specified printer-url the process blindly copies user supplied data into a fixed-length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2011-1703
SHA-256 | d45f7d6368fec8e56ca1c84b3746499b68d60c04754388900ad430e4dcc0ed50
Xplico Network Forensic Analysis Tool 0.6.3
Posted Jun 7, 2011
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: New decoding manager. WebMail scripts improved. HTTP dissector improved. Various other updates.
tags | tool, imap, forensics
systems | linux
SHA-256 | 9584997febad95cd2d8b0e720d1fa39deb130b51696db56b3b3a2ada95d5f395
Red Hat Security Advisory 2011-0850
Posted Jun 7, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0850 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed on the Adobe security page APSB11-13, listed in the References section. All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.181.22 Various other issues were also addressed.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2011-2107
SHA-256 | e5afb1964db7a7622f8ac4cc1d5b4a77ce81a757e659c5d943363a3aef1d5309
Squiz Matrix 4.0.6 / 4.2.2 Cross Site Scripting
Posted Jun 7, 2011
Authored by Patrick Webster

Squiz Matrix versions 4.0.6 and 4.2.2 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 435a3d8dfec7c3f21c7056390d4582ce63e6f475f3e84918594da65d8d50299b
Ubuntu Security Notice USN-1144-1
Posted Jun 7, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1144-1 - Joe Schaefer discovered that the Subversion mod_dav_svn module for Apache did not properly handle certain baselined WebDAV resource requests. A remote attacker could use this flaw to cause the service to crash, leading to a denial of service. Ivan Zhakov discovered that the Subversion mod_dav_svn module for Apache did not properly handle certain requests. A remote attacker could use this flaw to cause the service to consume all available resources, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-1752, CVE-2011-1783, CVE-2011-1921
SHA-256 | dc4f540e7ee2341aac8668b2ed2bf1bf6b9d56d947a475c7968ae45cb6f86b67
PopScript Local File Inclusion / SQL Injection
Posted Jun 7, 2011
Authored by NassRawI

PopScript suffers from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 489d3d1ade7bb34145e2d5b1c85ce37973700738e2f839b885ebcd37a379dd95
iDEFENSE Security Advisory 2011-05-03.1
Posted Jun 7, 2011
Authored by iDefense Labs, Elazar Broad | Site idefense.com

iDefense Security Advisory 05.03.11 - Remote exploitation of a memory corruption vulnerability in Tom Sawyer Software's GET Extension Factory could allow an attacker to execute arbitrary code with the privileges of the affected user. The vulnerability exists within the way that Internet Explorer instantiates GET Extension Factory COM objects, which is not intended to be created inside of the browser. The object does not initialize properly, and this leads to a memory corruption vulnerability that an attacker can exploit to execute arbitrary code. iDefense has confirmed Tom Sawyer's Default GET Extension Factory 5.5.2.237, tsgetxu71ex552.dll and tsgetx71ex552.dll to be vulnerable. VMWare VirtualCenter 2.5 Update 6, VirtualCenter 2.5 Update 6a is vulnerable.

tags | advisory, remote, arbitrary
advisories | CVE-2011-2217
SHA-256 | 89e761d3006064aa0cb7047c51e258a8fb835fa7074ae8fa3a7bc2617ae3788a
Zero Day Initiative Advisory 11-175
Posted Jun 7, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-175 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the nipplib component which is used by both the ActiveX and Netscape compatible browser plugins. When handling the file-date-time parameter from the user specified printer-url the process blindly copies user supplied data into a fixed-length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2011-1702
SHA-256 | b6cb5abb6a7836d36ebdacb59edab2ec56ed12b7a1c4cda0594cd08b3de61de9
Zero Day Initiative Advisory 11-174
Posted Jun 7, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-174 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the nipplib component which is used by both the ActiveX and Netscape compatible browser plugins. When handling the profile-name parameter from the user specified printer-url the process blindly copies user supplied data into a fixed-length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2011-1701
SHA-256 | 391d941cb7c01a87b45b4ed3b8241392cada1729c9da357c02e067eb7810fc4f
Zero Day Initiative Advisory 11-173
Posted Jun 7, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-173 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the nipplib component which is used by both the ActiveX and Netscape compatible browser plugins. When handling the profile-time parameter from the user specified printer-url the process blindly copies user supplied data into a fixed-length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2011-1700
SHA-256 | dcf111bdf57ff890992aa66a9d218515a80d32d588c6a618e43708c8cc8b43f8
Zero Day Initiative Advisory 11-172
Posted Jun 7, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-172 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the nipplib component which is used by both the ActiveX and Netscape compatible browser plugins. When handling the uri parameter from the user specified printer-url the process blindly copies user supplied data into a fixed-length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary, activex
advisories | CVE-2011-1699
SHA-256 | 631493c59c0625b36a02bbc87da0aeaa288888ee2c3ef992acee4d4a997a7383
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close