what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 62 RSS Feed

Files Date: 2011-09-14 to 2011-09-15

Cisco Security Advisory 20110914-cusm
Posted Sep 14, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Two vulnerabilities exist in Cisco Unified Service Monitor and Cisco Unified Operations Manager software that could allow an unauthenticated, remote attacker to execute arbitrary code on affected servers. Cisco has released free software updates that address these vulnerabilities. There are no workarounds available to mitigate these vulnerabilities.

tags | advisory, remote, arbitrary, vulnerability
systems | cisco
advisories | CVE-2011-2738
SHA-256 | 60f64f878c6e3dae9e0b096b560a4e86328ac006294b203fc5ed04649eb4d281
Core Security Technologies Advisory 2011.0506
Posted Sep 14, 2011
Authored by Core Security Technologies, Matias Blanco | Site coresecurity.com

ManageEngine ServiceDesk Plus is a complete web based and ITIL ready service desk software with integrated asset management developed by ManageEngine, the Enterprise IT Management Software division of Zoho Corporation. The authentication process of ServiceDesk Plus obfuscates user passwords using a trivial and symmetrical algorithm in Javascript code with no secret. Given that user passwords are locally stored in user cookies and having the Javascript code to encrypt and decrypt passwords in a .js file, the authentication process of ServiceDesk Plus can be bypassed allowing an attacker to get usernames+passwords of registered users. Additionally, a cross site scripting vulnerability related to search functions was found.

tags | exploit, web, javascript, xss
advisories | CVE-2011-1509, CVE-2011-1510
SHA-256 | dde4e80049f630498c5dd4ccfcde206197f20795d0ce966d739e63494ef820c8
Ubuntu Security Notice USN-1208-1
Posted Sep 14, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1208-1 - Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. Alex Shi and Eric Dumazet discovered that the network stack did not correctly handle packet backlogs. A remote attacker could exploit this by sending a large amount of network traffic to cause the system to run out of memory, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2010-4076, CVE-2010-4077, CVE-2010-4251, CVE-2010-4805, CVE-2011-1020, CVE-2011-1493, CVE-2011-1577, CVE-2011-2213, CVE-2011-2484, CVE-2011-2492, CVE-2011-2700, CVE-2011-2723, CVE-2011-2918
SHA-256 | c72d25c5c02bfb1b3dd8b578a0fff242bb575640e763f8cf25379ff8a0fc30ba
Adobe Acrobat / Reader BMP Dimensions Heap Overflow
Posted Sep 14, 2011
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. The vulnerability is caused by a heap overflow error when processing malformed BMP data within a PDF document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted PDF file.

tags | advisory, overflow
SHA-256 | ec1e544d4bc46b70a53f70b750297c806bc34953226e435c1cb63dc94f5ab888
Red Hat Security Advisory 2011-1294-01
Posted Sep 14, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1294-01 - The Apache HTTP Server is a popular web server. A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause httpd to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. All httpd users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2011-3192
SHA-256 | 885c8c3c438c350bb0f165e6909adfe5a91dc78ba252740e6d9b5d1b28208eda
Red Hat Security Advisory 2011-1293-01
Posted Sep 14, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1293-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A buffer overflow flaw was found in the way Squid parsed replies from remote Gopher servers. A remote user allowed to send Gopher requests to a Squid proxy could possibly use this flaw to cause the squid child process to crash or execute arbitrary code with the privileges of the squid user, by making Squid perform a request to an attacker-controlled Gopher server. Users of squid should upgrade to this updated package, which contains a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.

tags | advisory, remote, web, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2011-3205
SHA-256 | ea39bfc892a77fdbe8a6f552fe2926423db15874fcc35fa5cc0dfca4f6715324
Ubuntu Security Notice USN-1207-1
Posted Sep 14, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1207-1 - Tomas Hoger discovered that the CUPS image library incorrectly handled LZW streams. A remote attacker could use this flaw to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-2896, CVE-2011-3170
SHA-256 | 8bfbe70cc4ca5596b2643fbe481e5936b02ca2b48ee88041d00a2056cdfa2b54
Adobe Acrobat / Reader IFF Processing Heap Overflow
Posted Sep 14, 2011
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. The vulnerability is caused by a heap overflow error when processing malformed IFF data within a PDF document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted PDF file.

tags | advisory, overflow
SHA-256 | 5fb97c8c1204aa3b8013ee8b94958c995a3ed2f749e599c67bd76aa36f7e01cb
Adobe Acrobat / Reader PCX Processing Heap Overflow
Posted Sep 14, 2011
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. The vulnerability is caused by a heap overflow error when processing malformed PCX data within a PDF document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted PDF file.

tags | advisory, overflow
SHA-256 | b1ba18f240b0fc7ab7cbc3817b3c949894e5a9a8549bbf6fc8cc226b4f78f497
Cisco Security Advisory 20110914-lms
Posted Sep 14, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Two vulnerabilities exist in CiscoWorks LAN Management Solution software that could allow an unauthenticated, remote attacker to execute arbitrary code on affected servers. Cisco has released free software updates that address these vulnerabilities. There are no workarounds available to mitigate these vulnerabilities.

tags | advisory, remote, arbitrary, vulnerability
systems | cisco
advisories | CVE-2011-2738
SHA-256 | 7bb8d2516418d72089afabd1bbb2d0fc50c7fbf76a0479f0c0d065c00895c421
Top Seven ColdFusion Security Issues
Posted Sep 14, 2011
Authored by Sysmox

This whitepaper discusses the most prevalent security issues with server configurations and application implementations for ColdFusion.

tags | paper
SHA-256 | 88b4ae6ec50477ea59f03c75c24ad0e58dfd2ff3ab41d93aa6d23e371ea194da
JAM SQL Injection
Posted Sep 14, 2011
Authored by nGa Sa Lu

JAM suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 92b4e14c6e7eefd97314782046d898bc8e6cd310f0ba4bc0fb9b05e42da5bd94
Adobe Acrobat / Reader Picture Processing Stack Overflow
Posted Sep 14, 2011
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. The vulnerability is caused by a stack overflow error when processing a malformed picture within a PDF document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted PDF file.

tags | advisory, overflow
SHA-256 | 3db1febf32ab77cc17ebcd7c9b80069c45e57860fe630d2d2dd0f8123ffdd44b
Red Hat Security Advisory 2011-1292-01
Posted Sep 14, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1292-01 - The jakarta-commons-daemon-jsvc package includes jsvc, a service wrapper that allows Java applications to be run as daemons. It was found that jsvc did not correctly drop capabilities after starting an application. If an administrator used jsvc to run an application, and also used the "-user" option to specify a user for it to run as, the application correctly ran as that user but did not drop its increased capabilities, allowing it access to all files and directories accessible to the root user. Note: This flaw does not affect Red Hat Enterprise Linux 5 and 6, as the jakarta-commons-daemon-jsvc packages for those products are not built with capabilities support.

tags | advisory, java, root
systems | linux, redhat
advisories | CVE-2011-2729
SHA-256 | 01885f5b5bc251d8b70124f876155868acc7392e8131bd742bb232e87c830329
Red Hat Security Advisory 2011-1291-01
Posted Sep 14, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1291-01 - jsvc is a service wrapper that allows Java applications to be run as daemons. It was found that jsvc did not correctly drop capabilities after starting an application. If an administrator used jsvc to run an application, and also used the "-user" option to specify a user for it to run as, the application correctly ran as that user but did not drop its increased capabilities, allowing it access to all files and directories accessible to the root user. Note: This flaw only affected users running JBoss Enterprise Web Server 1.0.2 from jboss-ews-1.0.2-RHEL4-[arch].zip as provided from the Red Hat Customer Portal, as versions for other products are not built with capabilities support.

tags | advisory, java, web, root
systems | linux, redhat
advisories | CVE-2011-2729
SHA-256 | 3835f15da8cfe9f8fd71959ff2c34e727472f267207caed51712bcc12c758f68
Adobe Acrobat / Reader Picture Dimensions Heap Overflow
Posted Sep 14, 2011
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. The vulnerability is caused by a heap overflow error when processing a picture file with malformed dimensions, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted PDF document.

tags | advisory, overflow
SHA-256 | 837ea15f51f8c653c8bc8201a780499c8e1592e20f9dbba46a5b7260bd924b43
Adobe Acrobat / Reader TIFF BitsPerSample Heap Overflow
Posted Sep 14, 2011
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. The vulnerability is caused by a heap overflow error when processing a malformed "BitsPerSample" field of a TIFF image, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a specially crafted PDF document.

tags | advisory, overflow
SHA-256 | 7ce131d21eca659ae6009e41e847bfa961c8330c5d51752a35eb2562fe1bb645
SiT! Support Incident Tracker 3.64 XSS / XSRF / SQL Injection
Posted Sep 14, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

SiT! Support Incident Tracker version 3.64 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | f96224a116d5b9a0cf199fe7824da18754178ae86a55d1412935c259aa11d26e
Microsoft SharePoint 2007 / 2010 URL Redirect
Posted Sep 14, 2011
Authored by Irene Abezgauz | Site seekersec.com

Microsoft SharePoint 2007 and 2010 suffer from an open redirect vulnerability.

tags | exploit
SHA-256 | 5e74e222cf47c042342b8886f931b38f1ceaf22f10e9117819c5db9b0ec8ca6c
iDefense Security Advisory 09.13.11 - Adobe Reader Use After Free
Posted Sep 14, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 09.13.11 - Remote exploitation of a use after free vulnerability in Adobe Systems Inc.'s Reader could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when parsing a JPEG file embedded inside a PDF file. When processing specific JPEG markers, Adobe Reader creates an object on the stack and keeps a pointer to that object in another place. The pointer is later dereferenced after the object on the stack becomes invalid. This can lead to the execution of arbitrary code.

tags | advisory, remote, arbitrary
advisories | CVE-2011-2440
SHA-256 | 98246f4d76ea0a617b57b64ceace44db1008e3811fb8221ea6c9acf39959a89e
iDefense Security Advisory 09.13.11 - Excel Memory Corruption
Posted Sep 14, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 09.13.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a certain specially crafted record in an Excel file. A specific value in the record can trigger a memory corruption vulnerability and may allow arbitrary code execution.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2011-1988
SHA-256 | 53724cb5cc8727f4c7f8eba8148efebb5736319a5c8c2d06831b11effdc1d854
iDefense Security Advisory 09.13.11 - Excel Integer Signedness
Posted Sep 14, 2011
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 09.13.11 - Remote exploitation of an integer signedness vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability is an integer signedness issue that leads to an invalid array indexing vulnerability. It is triggered by a certain record with a negative 'iax' field.

tags | advisory, remote, arbitrary
advisories | CVE-2011-1987
SHA-256 | 97bc0394f99e9d978267b86461be984afd78303388de888ffd6878ef285734b5
iDefense Security Advisory 09.13.11 - Excel Memory Corruption
Posted Sep 14, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 09.13.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a certain specially crafted record in an Excel file. An invalid value of the length field in the record header can trigger an error condition and result in using memory content which has already been freed and may allow arbitrary code execution.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2011-1986
SHA-256 | e09343c3f7890e4c5bf50eec1fb9f834e5524c580f5c602204351b7dc18d009c
Debian Security Advisory 2309-1
Posted Sep 14, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2309-1 - Several fraudulent SSL certificates have been found in the wild issued by the DigiNotar Certificate Authority, obtained through a security compromise of said company. After further updates on this incident, it has been determined that all of DigiNotar's signing certificates can no longer be trusted. Debian, like other software distributors and vendors, has decided to distrust all of DigiNotar's CAs. In this update, this is done in the crypto library (a component of the OpenSSL toolkit) by marking such certificates as revoked. Any application that uses said component should now reject certificates signed by DigiNotar. Individual applications may allow users to override the validation failure. However, making exceptions is highly discouraged and should be carefully verified.

tags | advisory, cryptography
systems | linux, debian
advisories | CVE-2011-1945
SHA-256 | c9d8a375c0399f2af9207a01a9c3c4cccc9e6f2240cc36adbbc69c96b87db9bb
Secunia Security Advisory 46019
Posted Sep 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in Support Incident Tracker, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting, cross-site request forgery, and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection, csrf
SHA-256 | 3b8dd8ab80165a42af8f604d027a696a7edb098be64e7931a85fab1f93ef6eb3
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close