exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2011-07-06 to 2011-07-07

Ubuntu Security Notice USN-1164-1
Posted Jul 6, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1164-1 - Thomas Pollet discovered that the RDS network protocol did not check certain iovec buffers. A local attacker could exploit this to crash the system or possibly execute arbitrary code as the root user. Dan Rosenberg discovered that the CAN protocol on 64bit systems did not correctly calculate the size of certain buffers. A local attacker could exploit this to crash the system or possibly execute arbitrary code as the root user. Various other issues were also addressed.

tags | advisory, arbitrary, local, root, protocol
systems | linux, ubuntu
advisories | CVE-2010-4081, CVE-2010-3865, CVE-2010-3874, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4080, CVE-2010-4081, CVE-2010-4082, CVE-2010-4083, CVE-2010-4157, CVE-2010-4164, CVE-2010-4248, CVE-2010-4258, CVE-2010-4342, CVE-2010-4346, CVE-2010-4527, CVE-2010-4529, CVE-2010-4565, CVE-2010-4655, CVE-2010-4656, CVE-2011-0463, CVE-2011-0521, CVE-2011-0695, CVE-2011-0711, CVE-2011-0712, CVE-2011-1017
SHA-256 | 4e4395012a3efacb0412aff2ad1192af5495aeffbe292f807d0de267e1af68f2
SyRiAn Sh3ll 7
Posted Jul 6, 2011
Authored by SyRiAn_SnIpEr, SyRiAn_34G13, Darkness Caesar

SyRiAn Sh3ll is a PHP backdoor that allows for database access, local exploitation of the host, and more.

tags | tool, local, php, rootkit
systems | linux, unix
SHA-256 | 0e7f6e9c57da41f9316262dc22b4b3227f52c30f15747639a8780ab3c18c4fa8
LFI Scanner 4.0
Posted Jul 6, 2011
Authored by Bl4ck.Viper

This is a simple perl script called Viper LFI Scanner that enumerates local file inclusion attempts when given a specific target.

Changes: New bypass method added and ability to read /etc/passwd.
tags | tool, local, scanner, perl, file inclusion
systems | unix
SHA-256 | 29bd41af57ba7569fad9b21b50e8ad9096741e3ee23063f560b4b57da70a4d8d
All Windows Null-Free CreateProcessA Calc Shellcode
Posted Jul 6, 2011
Authored by AutoSec Tools | Site autosectools.com

112 bytes small all Windows null-free CreateProcessA calc.exe shellcode.

tags | shellcode
systems | windows
SHA-256 | dfff5aba1ff807d6c0bb374cc445b05cbf2421d449374ee9d01434ca10a7a8e0
Tech2.in.com Cross Site Scripting
Posted Jul 6, 2011
Authored by r007k17-w

Tech2.in.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 8b69cf0f48e3761fdf06393626690e0d8cd602913c01dc749e964fb457457306
Joomla 1.6.3 Cross Site Request Forgery
Posted Jul 6, 2011
Authored by Luis Santana

Joomla 1.6.3 cross site scripting to cross site request forgery exploit.

tags | exploit, xss, csrf
SHA-256 | 582284d3182e3c71ec45888b90c64a5c448d04da37892afb4ba24dea595a2995
bbzl PHP 0.92 Remote File Inclusion
Posted Jul 6, 2011
Authored by Number 7

bbzl PHP version 0.92 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | e6ef7da7b99fd757b06ae9626b38ebaa35c53dd7aedef24f52d412905ffb9a0f
Secunia Security Advisory 45182
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for feh. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | f21cdf6eda5039b30324219db1f5c4722e007e747adbcbd384d7aaac048b4768
Secunia Security Advisory 45147
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox and MozillaThunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | f4e813f54ead7f554acfcdf5a24a5e03a369177a7c4fe73dcab1bef7cab9fadc
Secunia Security Advisory 45143
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | dc2d2c404f7ae86e91cc3d875b5094e659623349e44f5d8aab5352fefa6c12c9
Secunia Security Advisory 45128
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the phpMyAdmin extension for TYPO3, which can be exploited by malicious users to disclose sensitive information and by malicious users and malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | cb8422179f5a247127531e9aad94bf47d25c0e33c62c757779bf05e285eb6979
Secunia Security Advisory 45089
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 9f93cafd5ddfe49a28dba89b2934c746c7dccc7bdc7b0d41980c0f2aefdf3e18
Secunia Security Advisory 45112
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for SUSE Manager. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | bcedfdc36168d9a7a09c4b4144d5755e8077e20c0d66fe038d21c7503d694df3
Secunia Security Advisory 45132
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local
systems | hpux
SHA-256 | b21b8b2534d87d82ea83186d3b511b4febd91a902aae09d07bb9263d0deb5480
Secunia Security Advisory 45092
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for qemu-kvm. This fixes a vulnerability, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, debian
SHA-256 | 5b1c6fbbaca4d09907378568d48efbc2b536c50d811023b0886d836a4e3519c2
Secunia Security Advisory 45145
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Kerberos Applications, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | e99e8ffd5e1d54388f68c5ddda4c3f4eb73db78cbcb54bc2e8c5df4784cb9f4a
Secunia Security Advisory 45157
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for krb5-appl. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | 6eed21d6eb3f87cd9456c2e0827df8e14a9af812e820abe63dffcf90f368833f
Secunia Security Advisory 45187
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Qemu, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 7cf1d11d2494b7a7db5b0cb44a854ba36ea761d664a34c4601aceddf7b43095d
Secunia Security Advisory 45188
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KVM qemu-kvm, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | fad90f6c41a3979a140831aeb137f8f59f6f81d55a6ec286521cf1473ec84984
Secunia Security Advisory 45158
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for qemu-kvm. This fixes two vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | eda112f34f4845033f4d2e6f33fc638a1677577ec1614ecc98b4f2a2bf0b2241
Secunia Security Advisory 45137
Posted Jul 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in aTube Catcher, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | f8da2b6e0a47eb6c7f6844a1347fd9e0f529457c2f4db591a62bcba0e58e4857
DmxReady Secure Document Library 1.2 SQL Injection
Posted Jul 6, 2011
Authored by Bellatrix

DmxReady Secure Document Library version 1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 382fb3f2808449497ba78691a456354f4ba3af3c4c8b952cbc2a57e3afd710af
Golden FTP 4.70 Overflow
Posted Jul 6, 2011
Authored by Joff Thyer

Golden FTP version 4.70 buffer overflow exploit that leverages PASS.

tags | exploit, overflow
SHA-256 | 48d542cf202d390efd0868d601d8d03cfd07f11053f3cf57f956610b36491097
ISC BIND 9 RPZ Configuration Remote Crash
Posted Jul 6, 2011
Site isc.org

Two defects were discovered in ISC's BIND 9 code. These defects only affect BIND 9 servers which have recursion enabled and which use a specific feature of the software known as Response Policy Zones (RPZ) and where the RPZ zone contains a specific rule/action pattern. Versions affected include 9.8.0, 9.8.0-P1, 9.8.0-P2, and 9.8.1b1.

tags | advisory, denial of service
advisories | CVE-2011-2465
SHA-256 | b6ad17a9a1d1804fc67784d812b2666a838b7eea31ca8b784928e77b32d9d084
RFC 6274 - Security Assessment Of The Internet Protocol Version 4
Posted Jul 6, 2011
Authored by Fernando Gont | Site ietf.org

The IETF has just published RFC 6274, entitled "Security Assessment of the Internet Protocol Version 4". It contains a large amount of information on how to improve the security of IPv4 implementations and IPv4 deployments.

tags | paper, protocol
SHA-256 | f2192e38c8aa09b26b2a3d2e012d56c5e0ae4167e587238f3bd969b8f09dd408
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close