exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2011-09-30 to 2011-09-30

Ubuntu Security Notice USN-1223-1
Posted Sep 30, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1223-1 - It was discovered that Puppet unsafely opened files when the k5login type is used to manage files. A local attacker could exploit this to overwrite arbitrary files which could be used to escalate privileges. Ricky Zhou discovered that Puppet did not drop privileges when creating SSH authorized_keys files. A local attacker could exploit this to overwrite arbitrary files as root. It was discovered that Puppet used a predictable filename when using the --edit resource. A local attacker could exploit this to edit arbitrary files or run arbitrary code as the user invoking the program, typically root. Various other issues were also addressed.

tags | advisory, arbitrary, local, root
systems | linux, ubuntu
advisories | CVE-2011-3869, CVE-2011-3870, CVE-2011-3871
SHA-256 | 497e361c82045de9381e8033c477a734
FreeBSD UIPC Socket Heap Overflow
Posted Sep 30, 2011
Authored by Shaun Colley

FreeBSD UIPC socket heap overflow proof of concept exploit that causes a kernel panic. Tested on FreeBSD 8.2-RELEASE.

tags | exploit, overflow, kernel, proof of concept
systems | freebsd
SHA-256 | 392d5e1fab7ef40059a4391fcc8e1c05b6f410d6413606f432dc4a27dfea91ba
WordPress WP Bannerize 2.8.7 SQL Injection
Posted Sep 30, 2011
Authored by Miroslav Stampar

WordPress WP Bannerize plugin versions 2.8.7 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a26b0dca0637bc62e31984202474e89d76a0405cc815d0be29c6c8a663c69398
Marinet CMS Blind SQL Injection
Posted Sep 30, 2011
Authored by BHG Security Center

Marinet CMS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 92b2fcd576ac3cbf000b8a557f0a106d54b80e44a9a57734d3090989552636dd
Busting Windows In Backtrack 5 R1
Posted Sep 30, 2011
Authored by Rahul Tyagi

Whitepaper called Busting Windows in Backtrack 5 R1 with Metasploit Framework 4.0.

tags | paper
systems | windows
SHA-256 | b17b3bde70b97dae75d3386c74f74dbd0087c578cc9036544d4919bdf1d6204e
Ubuntu Security Notice USN-1222-1
Posted Sep 30, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1222-1 - Firefox could be made to crash or possibly run programs as your login if it opened a malicious website. Benjamin Smedberg, Bob Clary, Jesse Ruderman, Bob Clary, Andrew McCreight, Andreas Gal, Gary Kwong, Igor Bukanov, Jason Orendorff, Jesse Ruderman, and Marcia Knous discovered multiple memory vulnerabilities in the browser rendering engine. An attacker could use these to possibly execute arbitrary code with the privileges of the user invoking Firefox. Boris Zbarsky discovered that a frame named "location" could shadow the window.location object unless a script in a page grabbed a reference to the true object before the frame was created. This is in violation of the Same Origin Policy. A malicious website could possibly use this to access another website or the local file system. Various other issues were also addressed.

tags | advisory, arbitrary, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-2372, CVE-2011-2995, CVE-2011-2997, CVE-2011-2999, CVE-2011-3000, CVE-2011-3001, CVE-2011-3002, CVE-2011-3003, CVE-2011-3004, CVE-2011-3005, CVE-2011-3232
SHA-256 | d1fc7d9a5520c3ff7a7143e625e8f9b84dd695c464b3380d4c19e9e3d5cb3e64
Ubuntu Security Notice USN-1221-1
Posted Sep 30, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1221-1 - It was discovered that mutt incorrectly verified the hostname in an SSL certificate. An attacker could trick mutt into trusting a rogue SMTPS, IMAPS, or POP3S server's certificate, which was signed by a trusted certificate authority, to perform a man-in-the-middle attack.

tags | advisory, imap
systems | linux, ubuntu
advisories | CVE-2011-1429
SHA-256 | d5327d7489e79d924d92a0d60f8d9238e3cf7793305156d14665eb648ca81fec
Design Associates SQL Injection
Posted Sep 30, 2011
Authored by nGa Sa Lu

Sites by Design Associates suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ac1c5d2914eaa98ea747512d8ee2e1c1f95cd90e09a9b0f2fb8ea74032d5b7c9
Media And Net SQL Injection
Posted Sep 30, 2011
Authored by 3spi0n

Sites by MNS.it (Media and Net) suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 733e6ac7d7c04e8ffd7ee6cd3336ca3183e25ece10b8b6315279c15a87c6b01e
TLS/SSL Hardening And Compatibility Report
Posted Sep 30, 2011
Authored by Thierry Zoller | Site g-sec.lu

This report gives general recommendations as to how to configure SSL/TLS in order to provide state of the art authentication and encryption. The options offered by SSL engines grew from the early days since Netscape developed SSL2.0. The introduction of TLS made matters more challenging as servers and clients offer different sets of available options depending on which SSL engine (OpenSSL, NSS, SCHANNEL, etc.) they use. Finding the middle ground has proven difficult especially as the supported protocols and cipher suites are mostly not documented. To make matters more complicated Browsers may not use all functionality offered by the SSL stack, this report will only list functionality used by current Browsers. This report provides an overview of the currently available TLS options across Servers and Clients and allows you to offer support for a wide variety of Browsers an offer "good enough" security.

tags | paper, protocol
SHA-256 | afe6f4a0ab4ce26e52bdcf64e8ae768dd81416309332ac0a348749bb8aaf5074
Secunia Security Advisory 46220
Posted Sep 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for Django. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose certain system information, manipulate certain data, conduct cache poisoning attacks, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 98711881afded92a4992b00730d14a1d2717b01ba063de97344eb5d5c0f67c84
Secunia Security Advisory 46212
Posted Sep 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the T3BLOG extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0127e5b17d81c1710eea0ee8e0125f08b13b4e2baba1bccb2fc3cc884dcbdd2e
Secunia Security Advisory 46230
Posted Sep 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 7d51385f7a6b867c1d44649de4ea6f8a27dd8bf5bc510b829ddd4d2d6d5f9dc4
Secunia Security Advisory 46185
Posted Sep 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Jabber Extensible Communications Platform (Jabber XCP), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 73e5622f6500fc60786e9da0d2f01179ea18ab9ccf1fc217bf11d44d7050930f
Secunia Security Advisory 46196
Posted Sep 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 85bd84c1ee3691798ca8ee40732c9454746a61a8b42142c9304767fefa032e33
Secunia Security Advisory 46233
Posted Sep 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Unified Presence, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | bdd3a931a89602cb2bb231fb348980c5cee1d1c2fa7ce8843dfa85dbf1d75c57
Secunia Security Advisory 46198
Posted Sep 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 5deab5ee419e1e34f8343175b9735c9b1200aa25b28d55f2cd8360b11c02976d
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close