exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 38 of 38 RSS Feed

Files Date: 2013-01-23 to 2013-01-24

No Such Con Call For Papers
Posted Jan 23, 2013
Site nosuchcon.org

The NoSuchCon Call For Papers has been announced. It will take place May 15th through the 17th, 2013 in Paris, France. NoSuchCon (NSC) is a fork (think continuation) from the Hackito Ergo Sum conference.

tags | paper, conference
SHA-256 | 279273bb349f9bf5581e9f54a0c50804c867262908e2aca26f842b7f69b57c7c
AusCERT 2013 Call For Presentations / Tutorials
Posted Jan 23, 2013
Site conference.auscert.org.au

The AusCERT2013 program committee welcomes original contributions for presentations and tutorials not previously published nor submitted in parallel for publication to any other conference or workshop. The conference will take place May 20th through the 24th, 2013.

tags | paper, conference
SHA-256 | 9693dce5b3b925df9f5ca641be69d9aec0f654ed424b3f667594a06c38699eb4
Listener 2.2
Posted Jan 23, 2013
Authored by Folkert van Heusden | Site vanheusden.com

This program listens for sound. If it detects any, it starts recording automatically and also automatically stops when things become silent again.

Changes: This is a maintenance release, fixing all kinds of small bugs.
tags | tool
systems | linux
SHA-256 | 890836e94e3df9f0cd83b2cb9ed98f9a072cb4aaa3d5ebfc78785a6ad2d47bba
Red Hat Security Advisory 2013-0180-01
Posted Jan 23, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0180-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. A flaw was found in the way MySQL calculated the key length when creating a sort order index for certain queries. An authenticated database user could use this flaw to crash the mysqld daemon.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2012-2749, CVE-2012-5611
SHA-256 | c46944fff9eaf716d515206fe427c7820974a5b1849c452e4398e331b4a16859
Red Hat Security Advisory 2013-0168-01
Posted Jan 23, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0168-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the Xen hypervisor implementation did not perform range checking on the guest provided values in multiple hypercalls. A privileged guest user could use this flaw to trigger long loops, leading to a denial of service. It was found that when running a 32-bit binary that uses a large number of shared libraries, one of the libraries would always be loaded at a predictable address in memory. An attacker could use this flaw to bypass the Address Space Layout Randomization security feature.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2012-1568, CVE-2012-4444, CVE-2012-5515
SHA-256 | b9ff959f49b534fdbdf4cd13becc4578008c34ad8428ee563ddd440250d903e5
Ubuntu Security Notice USN-1681-3
Posted Jan 23, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1681-3 - USN-1681-1 fixed vulnerabilities in Firefox. Due to an upstream regression, some translations became unusable after upgrading. This update fixes the problem. Christoph Diehl, Christian Holler, Mats Palmgren, Chiaki Ishikawa, Bill Gianopoulos, Benoit Jacob, Gary Kwong, Robert O'Callahan, Jesse Ruderman, and Julian Seward discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2013-0763, CVE-2013-0766, CVE-2013-0767, CVE-2013-0771, CVE-2012-5829, CVE-2013-0768, CVE-2013-0759, CVE-2013-0744, CVE-2013-0764, CVE-2013-0747, CVE-2013-0748, CVE-2013-0750, CVE-2013-0752, CVE-2013-0743
SHA-256 | aef9bd0134382453da04d18de3f8d989d0313ca67877b0a7c7b82b2dd398cd22
Debian Security Advisory 2611-1
Posted Jan 23, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2611-1 - An input sanitation problem has been found in upgrade functions of movabletype-opensource, a web-based publishing platform. Using carefully crafted requests to the mt-upgrade.cgi file, it would be possible to inject OS command and SQL queries.

tags | advisory, web, cgi
systems | linux, debian
advisories | CVE-2013-0209
SHA-256 | 89d68f6be8ffae23f363d55090a96d9684ff07754963ce7062f93a265b75541c
Ubuntu Security Notice USN-1704-1
Posted Jan 23, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1704-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Jon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual machine) subsystem's handling of the XSAVE feature. On hosts, using qemu userspace, without the XSAVE feature an unprivileged local attacker could exploit this flaw to crash the system. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-0957, CVE-2012-4461, CVE-2012-4508, CVE-2012-4530, CVE-2012-4565, CVE-2012-5517, CVE-2012-5532, CVE-2012-0957, CVE-2012-4461, CVE-2012-4508, CVE-2012-4530, CVE-2012-4565, CVE-2012-5517, CVE-2012-5532
SHA-256 | cee34c70ba2a3639f0d2c6c944ab8c33eaab079317385ea3e05356964547c138
Debian Security Advisory 2610-1
Posted Jan 23, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2610-1 - Insufficient input sanitization in Ganglia, a web based monitoring system, could lead to remote PHP script execution with permissions of the user running the web browser.

tags | advisory, remote, web, php
systems | linux, debian
advisories | CVE-2012-3448
SHA-256 | ba3c7e8b1dd3751ec26cd89743e5524f12bc368e5641b1ff3d0c2f436df9fc5b
Ubuntu Security Notice USN-1701-1
Posted Jan 23, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1701-1 - It was discovered that Vino incorrectly transmitted clipboard activity before authenticating the remote connection. A remote attacker could connect to Vino and monitor clipboard activity.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2012-4429
SHA-256 | d4053a9076fc30a14607b6d52279e3c08354eedca82cbe7b5f1a8805566d147d
Ubuntu Security Notice USN-1703-1
Posted Jan 23, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1703-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.1.67 in Ubuntu 10.04 LTS and Ubuntu 11.10. Ubuntu 12.04 LTS and Ubuntu 12.10 have been updated to MySQL 5.5.29. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2012-0572, CVE-2012-0574, CVE-2012-0578, CVE-2012-1702, CVE-2012-1705, CVE-2012-5060, CVE-2012-5096, CVE-2012-5611, CVE-2012-5612, CVE-2013-0367, CVE-2013-0368, CVE-2013-0371, CVE-2013-0375, CVE-2013-0383, CVE-2013-0384, CVE-2013-0385, CVE-2013-0386, CVE-2013-0389
SHA-256 | 5686e0dae7e1a8e1fea5441532287eff9abdf26e5adfc2549050f7f80ecbf898
Ubuntu Security Notice USN-1702-1
Posted Jan 23, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1702-1 - It was discovered that PHP incorrectly handled the openssl_encrypt function when used with an empty string. An attacker could use this flaw to cause PHP to disclose arbitrary memory contents and possibly expose sensitive information.

tags | advisory, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2012-6113
SHA-256 | 3132a161ab750a6dc5a6862fbf65eaf4417cca66df442490a8eaec7791e0e991
Red Hat Security Advisory 2013-0169-01
Posted Jan 23, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0169-01 - Vino is a Virtual Network Computing server for GNOME. It allows remote users to connect to a running GNOME session using VNC. It was found that Vino transmitted all clipboard activity on the system running Vino to all clients connected to port 5900, even those who had not authenticated. A remote attacker who is able to access port 5900 on a system running Vino could use this flaw to read clipboard data without authenticating. Two out-of-bounds memory read flaws were found in the way Vino processed client framebuffer requests in certain encodings. An authenticated client could use these flaws to send a specially-crafted request to Vino, causing it to crash.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2011-0904, CVE-2011-0905, CVE-2011-1164, CVE-2011-1165, CVE-2012-4429
SHA-256 | 709d44a326fa0d3994ae28eeedadf167461a56201a46fc7ea3ccc58537ada91c
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close