exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 41 of 41 RSS Feed

Files Date: 2012-04-20 to 2012-04-21

Samsung Device Endless Restart / Possible Buffer Overflow
Posted Apr 20, 2012
Authored by Luigi Auriemma | Site aluigi.org

Samsung devices with support for remote controllers suffer from endless restart and possible buffer overflow vulnerabilities. Proof of concept code included.

tags | exploit, remote, overflow, vulnerability, proof of concept
systems | linux
SHA-256 | 854a533372bb43e4a6e8df97f85425d1da3dc842c39a23331c498211f1cde33b
Oracle Database Server Password Hash Leak
Posted Apr 20, 2012
Authored by Esteban Martinez Fayo | Site appsecinc.com

Team SHATTER Security Advisory - Oracle Database Server versions 10gR1, 10gR2 (10.2.0.4 and previous patchsets) and 11gR1 (11.1.0.7 and previous patchsets) suffer from a password hash information leak in the OCIPasswordChange API.

tags | advisory
advisories | CVE-2012-0511
SHA-256 | e2d8ceacee689c85e629fe5bfcccd557fbcf5ea5105b2a0f0175aef82bc1a1bb
Adobe Flash Player ActionScript Launch Command Execution
Posted Apr 20, 2012
Authored by 0a29406d9794e4f9b30b3c5d6702c708 | Site metasploit.com

This Metasploit module exploits a vulnerability in Adobe Flash Player for Linux, version 10.0.12.36 and 9.0.151.0 and prior. An input validation vulnerability allows command execution when the browser loads a SWF file which contains shell metacharacters in the arguments to the ActionScript launch method. The victim must have Adobe AIR installed for the exploit to work. This Metasploit module was tested against version 10.0.12.36 (10r12_36).

tags | exploit, shell
systems | linux
advisories | CVE-2008-5499, OSVDB-50796
SHA-256 | 93d7262043fea9cda6bcae5df8301841074b655ead8497ddc9cbc8fb6a8f410c
TFTP Server for Windows 1.4 ST WRQ Buffer Overflow
Posted Apr 20, 2012
Authored by Mati Aharoni, Datacut | Site metasploit.com

This Metasploit module exploits a vulnerability found in TFTP Server 1.4 ST. The flaw is due to the way TFTP handles the filename parameter extracted from a WRQ request. The server will append the user-supplied filename to TFTP server binary's path without any bounds checking, and then attempt to open this with a fopen(). Since this isn't a valid file path, fopen() returns null, which allows the corrupted data to be used in a strcmp() function, causing an access violation. Since the offset is sensitive to how the TFTP server is launched, you must know in advance if your victim machine launched the TFTP as a 'Service' or 'Standalone' , and then manually select your target accordingly. A successful attempt will lead to remote code execution under the context of SYSTEM if run as a service, or the user if run as a standalone. A failed attempt will result a denial-of-service.

tags | exploit, remote, code execution
advisories | CVE-2008-1611, OSVDB-43785
SHA-256 | 97a2a64a4d7b26a5088cf3d73076bee782c41a2cccb84de4ec3d8a09cc34adad
Mandriva Linux Security Advisory 2012-060
Posted Apr 20, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-060 - A potentially exploitable vulnerability has been discovered in the OpenSSL function asn1_d2i_read_bio that affects S/MIME or CMS applications using the built in MIME parser SMIME_read_PKCS7 or SMIME_read_CMS. The updated packages have been patched to correct this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2012-2110
SHA-256 | 7142e404c604651a4de9f5df2e213ba7bf268b765edfd778fb1588130a165768
Exploring Windows Backdoors
Posted Apr 20, 2012
Authored by Lulzsec47

This is a whitepaper called Exploring Windows Backdoors - Bypassing Firewalls on Webhosting Providers.

tags | paper
systems | windows
SHA-256 | 38f11023e9d479f3a8474437778cd503766c4e12137a5484b98856546e803504
Secunia Security Advisory 48896
Posted Apr 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Shibboleth Service Provider, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 81d8fde4bcad9894e6ab0a378bd46f0fec77e70578e08e000008968ab46f7633
Secunia Security Advisory 48894
Posted Apr 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in TwitRocker2 for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 9961016de8177868295fabbd84e0b7426e28e28751677e8e2de8b64ad8238cae
Secunia Security Advisory 48909
Posted Apr 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in the Zingiri Web Shop plugin for WordPress.

tags | advisory, web, vulnerability
SHA-256 | 2cdbbae3ac23ec9743dd4cc118e0eeddc11c1d4868563fcc91e934fe5e08dd0a
Secunia Security Advisory 48915
Posted Apr 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Java, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | 6b519390b425c832453d74a5c0280a3dafd72a045d6953fdaaec5f835764dd2d
Secunia Security Advisory 48893
Posted Apr 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libtiff. This fixes two vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 6ec021d652eaeb9861e750612185eeac2053f035f5363f16d0d8f85c560ab38d
Secunia Security Advisory 48913
Posted Apr 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Java, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | 73874a3317e1283737c13961dca9653785f46eb70b55eb2a43c425ac33dd126c
Secunia Security Advisory 48910
Posted Apr 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Shibboleth Identity Provider, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 33654231f514f7b8aaece71fb3e6ce8d961e1c5aa487a95fcc87c97e473bc74b
Secunia Security Advisory 48905
Posted Apr 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has discovered a vulnerability in ChatBlazer Enterprise Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f80dfb9eddfd212b083444d042d269df2d66cb46ecc742330ebb96ff8e0681b5
Ubuntu Security Notice USN-1424-1
Posted Apr 20, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1424-1 - It was discovered that OpenSSL could be made to dereference a NULL pointer when processing S/MIME messages. A remote attacker could use this to cause a denial of service. These issues did not affect Ubuntu 8.04 LTS. Tavis Ormandy discovered that OpenSSL did not properly perform bounds checking when processing DER data via BIO or FILE functions. A remote attacker could trigger this flaw in services that used SSL to cause a denial of service or possibly execute arbitrary code with application privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-2110, CVE-2006-7250, CVE-2012-1165, CVE-2012-2110
SHA-256 | 16cd6f0c4fab137dff803ac2d2cfb01f273de4e132798b3f8032fb92d895a98c
Debian Security Advisory 2453-2
Posted Apr 20, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2453-2 - It was discovered that the last security update for gajim, DSA-2453-1, introduced a regression in certain environments.

tags | advisory
systems | linux, debian
advisories | CVE-2012-2093, CVE-2012-2086, CVE-2012-2085
SHA-256 | b1fb80c3fdbcf71fd6eb1389efd82d09a8a8af11eee74efd97d96c872aecc243
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close