exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 76 RSS Feed

Files Date: 2012-06-12 to 2012-06-13

FreeBSD Security Advisory - Kernel Privilege Escalation
Posted Jun 12, 2012
Authored by Rafal Wojtczuk, John Baldwin | Site security.freebsd.org

FreeBSD Security Advisory - The FreeBSD operating system implements a rings model of security, where privileged operations are done in the kernel, and most applications request access to these operations by making a system call, which puts the CPU into the required privilege level and passes control to the kernel. FreeBSD/amd64 runs on CPUs from different vendors. Due to varying behaviour of CPUs in 64 bit mode a sanity check of the kernel may be insufficient when returning from a system call. Successful exploitation of the problem can lead to local kernel privilege escalation, kernel data corruption and/or crash.

tags | advisory, kernel, local
systems | freebsd
advisories | CVE-2012-0217
SHA-256 | 50ab73e18c85232ccd993cef89e2d46586aa4f827d36aa88ad33256fe4a53d2d
FreeBSD Security Advisory - BIND 9 Incorrect Handling
Posted Jun 12, 2012
Authored by Dan Luther, Jeffrey A. Spain | Site security.freebsd.org

FreeBSD Security Advisory - The named(8) server does not properly handle DNS resource records where the RDATA field is zero length, which may cause various issues for the servers handling them. Resolving servers may crash or disclose some portion of memory to the client. Authoritative servers may crash on restart after transferring a zone containing records with zero-length RDATA fields. These would result in a denial of service, or leak of sensitive information.

tags | advisory, denial of service
systems | freebsd
advisories | CVE-2012-1667
SHA-256 | 38bb62ce0e6626ae58f5bdcb8590d53027dcaccd01d33f928641394b6ad66427
HP Security Bulletin HPSBMU02776 SSRT100852
Posted Jun 12, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02776 SSRT100852 - Potential security vulnerabilities have been identified with HP Onboard Administrator (OA). The vulnerabilities could be exploited remotely resulting in unauthorized access to data, unauthorized disclosure of information, and Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
advisories | CVE-2011-1473, CVE-2011-2691, CVE-2011-3192, CVE-2011-4108, CVE-2011-4576, CVE-2011-4619, CVE-2012-0050, CVE-2012-0053, CVE-2012-0884, CVE-2012-1583, CVE-2012-2110
SHA-256 | 81bc660490835ba3e0d0c8bb863ac4728f1c3963fde22d565671ac239b46f148
Ubuntu Security Notice USN-1472-1
Posted Jun 12, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1472-1 - Andy Adamson discovered a flaw in the Linux kernel's NFSv4 implementation. A remote NFS server (attacker) could exploit this flaw to cause a denial of service. A flaw was discovered in the Linux kernel's KVM (kernel virtual machine). An administrative user in the guest OS could leverage this flaw to cause a denial of service in the host OS. Schacher Raindel discovered a flaw in the Linux kernel's memory handling when hugetlb is enabled. An unprivileged local attacker could exploit this flaw to cause a denial of service and potentially gain higher privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2011-4131, CVE-2012-2121, CVE-2012-2133, CVE-2012-2313, CVE-2012-2319, CVE-2012-2383, CVE-2012-2384, CVE-2011-4131, CVE-2012-2121, CVE-2012-2133, CVE-2012-2313, CVE-2012-2319, CVE-2012-2383, CVE-2012-2384
SHA-256 | f6b10b2fbdb528f442cb96e52f6df2940c5be1eeabed260818c6143b69ef8d30
F5 BIG-IP SSH Private Key Exposure
Posted Jun 12, 2012
Authored by egypt | Site metasploit.com

F5 ships a public/private key pair on BIG-IP appliances that allows passwordless authentication to any other BIG-IP box. Since the key is easily retrievable, an attacker can use it to gain unauthorized remote access as root.

tags | exploit, remote, root
advisories | CVE-2012-1493, OSVDB-82780
SHA-256 | 6ac4496033f2428dbb162f6a1981e581a57e0ffa587cd8f0dc742fc39045f66e
WordPress plugin Foxypress uploadify.php Arbitrary Code Execution
Posted Jun 12, 2012
Authored by patrick, Sammy FORGIT | Site metasploit.com

This Metasploit module exploits an arbitrary PHP code execution flaw in the WordPress blogging software plugin known as Foxypress. The vulnerability allows for arbitrary file upload and remote code execution via the uploadify.php script. The Foxypress plug-in versions 0.4.2.1 and below are vulnerable.

tags | exploit, remote, arbitrary, php, code execution, file upload
advisories | OSVDB-82652
SHA-256 | da0008da963d30190b80ec624d76b37a43a7996230c2eda836dbddf9adef1f96
Zimplit CMS 3.0 CSRF / LFI / Shell Upload
Posted Jun 12, 2012
Authored by KedAns-Dz

Zimplit CMS version 3.0 suffers from cross site request forgery, local file inclusion, and remote shell upload vulnerabilities.

tags | exploit, remote, shell, local, vulnerability, file inclusion, csrf
SHA-256 | d687242f45ad944f038ec802f8b8dca7bd6897fa90332f14a9e5e39818973784
Apple Security Advisory 2012-06-11-1
Posted Jun 12, 2012
Authored by Apple | Site apple.com

Apple Security Advisory 2012-06-11-1 - iTunes 10.6.3 is now available and addresses multiple issues. Importing a maliciously crafted .m3u playlist may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in the handling of .m3u playlists. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in WebKit.

tags | advisory, overflow, arbitrary, code execution
systems | apple
advisories | CVE-2012-0677, CVE-2012-0672
SHA-256 | 644c91fc8758a15b827d4bc4a159391a534dc99616a262e6926d0a05f89dab42
Microsoft Security Bulletin Re-Releases For June, 2012
Posted Jun 12, 2012
Site microsoft.com

This bulletin summary lists two re-released Microsoft security bulletins for June, 2012.

tags | advisory
SHA-256 | b0fd8000e5fac19e69898b9114b001de9004ba355cd47b89e02c5694958682d0
Microsoft Security Bulletin Summary For June 2012
Posted Jun 12, 2012
Site microsoft.com

This bulletin summary lists 7 released Microsoft security bulletins for June, 2012.

tags | advisory
SHA-256 | cadd2667353f95e62b5be34d5aa33caa74f50448487147ad4457309236fdf3e8
OpenType Denial Of Service
Posted Jun 12, 2012
Authored by Oleksiuk Dmytro

OpenType font file format denial of service exploit for Windows.

tags | exploit, denial of service
systems | windows
SHA-256 | f3a712450f67c5b2c06069fbb762c7a9314ba82c0ce4ac5d5238c536170c830d
Zero Day Initiative Advisory 12-093
Posted Jun 12, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-093 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Internet Explorer handles dynamically changed colspans on a column in a table with the table-layout:fixed style. If the colspan is increased after initial creation it will result in a heap overflow. This can lead to remote code execution under the context of the current program.

tags | advisory, remote, overflow, arbitrary, code execution
advisories | CVE-2012-1876
SHA-256 | 8f092c9a13be63d1f680705e9f626e08f3dffdf52fc8e721397a923db23101f6
Ubuntu Security Notice USN-1470-1
Posted Jun 12, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1470-1 - Andy Adamson discovered a flaw in the Linux kernel's NFSv4 implementation. A remote NFS server (attacker) could exploit this flaw to cause a denial of service. A flaw was found in the Linux kernel's KVM (Kernel Virtual Machine) virtual cpu setup. An unprivileged local user could exploit this flaw to crash the system leading to a denial of service. A flaw was discovered in the Linux kernel's KVM (kernel virtual machine). An administrative user in the guest OS could leverage this flaw to cause a denial of service in the host OS. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2011-4131, CVE-2012-1601, CVE-2012-2121, CVE-2012-2123, CVE-2012-2133, CVE-2011-4131, CVE-2012-1601, CVE-2012-2121, CVE-2012-2123, CVE-2012-2133
SHA-256 | fe6b359af2c687cda0fce023e8e9c9304bee201b1d57cb22fcf7188bb397c2c7
Ubuntu Security Notice USN-1469-1
Posted Jun 12, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1469-1 - Schacher Raindel discovered a flaw in the Linux kernel's memory handling when hugetlb is enabled. An unprivileged local attacker could exploit this flaw to cause a denial of service and potentially gain higher privileges.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-2133
SHA-256 | 594c21c635dff165aefb36fc8efba145dfcd42d2ae004ea438cd34b005a18297
Ubuntu Security Notice USN-1471-1
Posted Jun 12, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1471-1 - Andy Adamson discovered a flaw in the Linux kernel's NFSv4 implementation. A remote NFS server (attacker) could exploit this flaw to cause a denial of service. A flaw was discovered in the Linux kernel's KVM (kernel virtual machine). An administrative user in the guest OS could leverage this flaw to cause a denial of service in the host OS. Schacher Raindel discovered a flaw in the Linux kernel's memory handling when hugetlb is enabled. An unprivileged local attacker could exploit this flaw to cause a denial of service and potentially gain higher privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2011-4131, CVE-2012-2121, CVE-2012-2133, CVE-2012-2313, CVE-2012-2319, CVE-2012-2383, CVE-2012-2384, CVE-2011-4131, CVE-2012-2121, CVE-2012-2133, CVE-2012-2313, CVE-2012-2319, CVE-2012-2383, CVE-2012-2384
SHA-256 | 5da40a81e209efaa88fb4ba0a92153988d80335c08397b33d2a9d2f74e48edc2
Apple iTunes 10.6.1.7 M3U Playlist Buffer Overflow
Posted Jun 12, 2012
Authored by LiquidWorm | Site zeroscience.mk

Apple iTunes version 10.6.1.7 M3U playlist file walking heap buffer overflow proof of concept exploit. This also affects 10.6.0.40.

tags | exploit, overflow, proof of concept
systems | apple
advisories | CVE-2012-0677
SHA-256 | 6ca043856d67f4a832ccf2fb3c9bc2d684d525d689f7920b7106be12c3031bb0
Photo Collection 1.5 SQL Injection
Posted Jun 12, 2012
Authored by Mr.XpR

Photo Collection version 1.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1ead0ad92540a0c9df427025a14eccd48ed284427145b5103d2e34cbbcb26d63
Edimax IC-3030iWn Authentication Bypass
Posted Jun 12, 2012
Authored by y3dips | Site echo.or.id

Edimax version IC-3030iWn web administrative authentication bypass exploit. Written to use on a Mac. This also affects Edimax IC-3015 and Airlive WN 500.

tags | exploit, web
SHA-256 | 752e66671fbfcb2b8ecd43374b58b4b79148ce19656b38f3936ce93089219033
HP Security Bulletin HPSBMU02790 SSRT100872
Posted Jun 12, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02790 SSRT100872 - A potential security vulnerability has been identified with HP Server Automation for Linux and SunOS. This vulnerability could by exploited remotely resulting in the execution of arbitrary code. The vulnerability is in Samba which is used in HP Server Automation. Revision 1 of this advisory.

tags | advisory, arbitrary
systems | linux, solaris
advisories | CVE-2012-1182
SHA-256 | af0e7a4c6db8639f20483e55e8c75872cc1c7d21031f9c997e53b454ff867b65
PHP 5.4.3 PDO Access Violation
Posted Jun 12, 2012
Authored by 0x721427D8 | Site beyondsecurity.com

PHP versions 5.4.3 and below have a parsing bug in PDO prepared statements that may lead to an access violation.

tags | advisory, php
SHA-256 | 63b75d37126d6b5d3ffcfea40451283f8d4bb2a0b2906244f247c2d6bc8c62d7
MySQL Remote Root Authentication Bypass
Posted Jun 12, 2012
Authored by Sergei A. Golubchik, David Kennedy

MySQL remote root authentication bypass exploit.

tags | exploit, remote, root
systems | linux, debian
advisories | CVE-2012-2122
SHA-256 | fa8a07437a078edcac9f7f432c70a04cd4fc7c1f42f36d254d4fa9efe0c46b18
F5 BIG-IP Remote Root Authentication Bypass
Posted Jun 12, 2012
Authored by David Kennedy

This is a proof of concept remote root authentication bypass exploit for F5 BIG-IP. Written in Python.

tags | exploit, remote, root, proof of concept, python
SHA-256 | 56ead1dc2b7a0b89044841502ec4977b0bed8067f3b3118da72703e3b50cbed2
o0mBBS 0.65B SQL Injection
Posted Jun 12, 2012
Authored by L3b-r1'z

o0mBBS version 0.65B suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 932fd79684c4a385a2c9010ac80f8b8190f6edd02361ec162199122602d74062
Ubuntu Security Notice USN-1468-1
Posted Jun 12, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1468-1 - Schacher Raindel discovered a flaw in the Linux kernel's memory handling when hugetlb is enabled. An unprivileged local attacker could exploit this flaw to cause a denial of service and potentially gain higher privileges.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-2133
SHA-256 | 49d840b9c333e32a3a4e88769bed1c994080b9a7bbf9e703ef7f042c9886d84b
Debian Security Advisory 2493-1
Posted Jun 12, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2493-1 - Several vulnerabilities were discovered in Asterisk, a PBX and telephony toolkit.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-2947, CVE-2012-2948
SHA-256 | 21e8618cd5d616376fad6c256d487e6681705187c9bfa7fea9986649f72ace9b
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close