exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 425 RSS Feed

Files Date: 2013-04-01 to 2013-04-30

Red Hat Security Advisory 2013-0770-01
Posted Apr 24, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0770-01 - These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. Multiple flaws were discovered in the font layout engine in the 2D component. An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption. Multiple improper permission check issues were discovered in the Beans, Libraries, JAXP, and RMI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2013-0401, CVE-2013-1488, CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1558, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2415, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2424, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431
SHA-256 | 06677a3528c530864f134b8fafc2e1294751341077971c4ef9f0fa7bea9269f4
Cisco Security Advisory 20130424-fmdm
Posted Apr 24, 2013
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Device Manager contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary commands on a client host with the privileges of the user. This vulnerability affects Cisco Device Manager for the Cisco MDS 9000 Family and Cisco Nexus 5000 Series Switches when it is installed or launched via the Java Network Launch Protocol (JNLP) on a host running Microsoft Windows. Cisco Device Manager installed or launched from Cisco Prime Data Center Network Manager (DCNM) or Cisco Fabric Manager is not affected. This vulnerability can only be exploited if the JNLP file is executed on systems running Microsoft Windows. The vulnerability affects the confidentiality, integrity, and availability of the client host performing the installation or execution of Cisco Device Manager via JNLP file. There is no impact on the Cisco MDS 9000 Family or Cisco Nexus 5000 Series Switches. Cisco has released free software updates that address this vulnerability in the Cisco Device Manager for Cisco MDS 9000 Family Switches. Cisco Nexus 5000 Series Switches have discontinued the support of the Cisco Device Manager installation via JNLP and updates are not available. Workarounds that mitigate this vulnerability are available.

tags | advisory, java, remote, arbitrary, protocol
systems | cisco, windows
SHA-256 | 578c40e757b0c353adc0922465a0e8993c86db06c683fad64b40139a6b84b6b4
Red Hat Security Advisory 2013-0769-01
Posted Apr 24, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0769-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the Name Server Caching Daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. It was found that getaddrinfo() did not limit the amount of stack memory used during name resolution. An attacker able to make an application resolve an attacker-controlled hostname or IP address could possibly cause the application to exhaust all stack memory and crash. A flaw was found in the regular expression matching routines that process multibyte character input. If an application utilized the glibc regular expression matching mechanism, an attacker could provide specially-crafted input that, when processed, would cause the application to crash.

tags | advisory
systems | linux, redhat, osx
advisories | CVE-2013-0242, CVE-2013-1914
SHA-256 | 64eb4276f4d6cab98919cfe1cf17b4bde978777315cfe94bc872ef3f95bb94df
Cisco Linksys WRT310N 2.0.00 Denial Of Service
Posted Apr 24, 2013
Authored by Carl Benedict

Cisco Linksys WRT310N version 2.0.00 suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
systems | cisco
SHA-256 | 96c706f91c3a5f744fbbc0b57a7b74560a10053170e63931f5e7a21c6402b759
HP Security Bulletin HPSBHF02865 SSRT101158
Posted Apr 24, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF02865 SSRT101158 - A potential vulnerability has been identified with certain HP ElitePad tablet PCs. The secure boot feature of the BIOS may not be enabled, allowing alternate operating systems to be booted in contradiction with the BIOS configuration. Secure Boot is a feature that, when enabled, prevents the system firmware from booting to unauthorized boot loaders, option ROMs and operating systems that can run in the pre-boot environment. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2012-5218
SHA-256 | 0a01d2d62c314de04c12d85282d5813e7def6f779255084b616f5f646041e24b
Hornbill Supportworks ITSM 1.0.0 SQL Injection
Posted Apr 24, 2013
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Hornbill Supportworks ITSM version 1.0.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2013-2594
SHA-256 | 2eeb3aa7245d5145d3ec988798da4951d75aef73c27a476bcea507ba736fbb89
Mobius Forensic Toolkit 0.5.18
Posted Apr 23, 2013
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: This release features the new Gigatribe Agent extension, an extension to browse Gigatribe chat files. Five new registry reports have been added to the hive-report extension: Gigatribe accounts, Gigatribe download folders, Gigatribe requested passwords, Ares Search History, and Wifi Network List. Minor improvements and bugfixes have been made.
tags | tool, python, forensics
systems | unix
SHA-256 | 3abe6e1063e80a66c609e4a0d369660588bfdefb8c8fff994d8199dab739ca5e
D-Link DIR-615 / DIR-300 XSS / CSRF / Command Injection / Insecure Crypto
Posted Apr 23, 2013
Authored by Michael Messner

D-Link DIR-615 and DIR-300 suffer from cross site request forgery, OS command injection, lack of cryptographic storage, header injection, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | d92d1912f11dbbae5692e74866d76e755ce2c196d6f9a7fa689ae37251fd787e
Clam AntiVirus Toolkit 0.97.8
Posted Apr 23, 2013
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: This release addresses several reported potential security bugs.
tags | tool, virus
systems | unix
SHA-256 | d872bdfd692d440bc2ade2f4e5a7befc37feb8885cd81adfb6346a8214aafc12
Ubuntu Security Notice USN-1806-1
Posted Apr 23, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1806-1 - Ben Murphy discovered a vulnerability in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to execute arbitrary code. James Forshaw discovered a vulnerability in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit this to execute arbitrary code. Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2013-0401, CVE-2013-1488, CVE-2013-2383, CVE-2013-2384, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2436, CVE-2013-2423, CVE-2013-0401, CVE-2013-1488, CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1558, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2415, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422
SHA-256 | fb482b1d6a477dd71523149f9168031b4570c128ce30b71240ef31f2fa6d158b
Ubuntu Security Notice USN-1804-2
Posted Apr 23, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1804-2 - USN-1804-1 fixed vulnerabilities in IcedTea-Web. This update introduced a regression with the Java Network Launching Protocol (JNLP) when fetching content over SSL under certain configurations, such as when using the community-supported IcedTead 7 browser plugin. This update fixes the problem. Various other issues were also addressed.

tags | advisory, java, web, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2013-1926, CVE-2013-1927
SHA-256 | 788cd726d94bf98f4dc6192ab9c074b7cbe5cca9dc2456a6adbf105350c328e6
Microsoft Security Bulletin Re-Release For April, 2013
Posted Apr 23, 2013
Site microsoft.com

This bulletin summary lists two re-released Microsoft security bulletins for April, 2013.

tags | advisory
SHA-256 | 4c5b461ca8708792edf50c28f91334af4f000b0087439a86b6979d146a56b905
Red Hat Security Advisory 2013-0744-01
Posted Apr 23, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0744-01 - Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way the Intel i915 driver in the Linux kernel handled the allocation of the buffer used for relocation copies. A local user with console access could use this flaw to cause a denial of service or escalate their privileges. A buffer overflow flaw was found in the way UTF-8 characters were converted to UTF-16 in the utf8s_to_utf16s() function of the Linux kernel's FAT file system implementation. A local user able to mount a FAT file system with the "utf8=1" option could use this flaw to crash the system or, potentially, to escalate their privileges.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2012-6537, CVE-2012-6546, CVE-2012-6547, CVE-2013-0349, CVE-2013-0913, CVE-2013-1767, CVE-2013-1773, CVE-2013-1774, CVE-2013-1792, CVE-2013-1796, CVE-2013-1797, CVE-2013-1798, CVE-2013-1826, CVE-2013-1827
SHA-256 | cbd907594e654e3d3d2b243dd52c44128cb2ec5866fbf646e4281d98046c891d
SMF 2.0.4 PHP Code Injection
Posted Apr 23, 2013
Authored by Jakub Galczyk

SMF version 2.0.4 suffers from a remote PHP code injection vulnerability.

tags | exploit, remote, php
SHA-256 | fb1fdb9f88f7a10a68b514edae1cd6ba816517347156676b1a236c8ed23c784b
Janissaries Joomla Fingerprint Tool
Posted Apr 23, 2013
Authored by miyachung

This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components.

tags | tool, scanner, php
systems | unix
SHA-256 | 88262f0098e3ae940b541af13f63757e65e56df737aad47c872d4403ce361308
Iframe URI Phishing
Posted Apr 23, 2013
Authored by G2

This is a brief tutorial that discusses obfuscation techniques used by phishers.

tags | paper
SHA-256 | 4c282764be11f363487575a3810708ce4b9779823e5dbdad0c980365b13992d5
Java Applet Reflection Type Confusion Remote Code Execution
Posted Apr 23, 2013
Authored by juan vazquez, Jeroen Frijters | Site metasploit.com

This Metasploit module abuses Java Reflection to generate a Type Confusion, due to a weak access control when setting final fields on static classes, and run code outside of the Java Sandbox. The vulnerability affects Java version 7u17 and earlier. This exploit doesn't bypass click-to-play, so the user must accept the java warning in order to run the malicious applet.

tags | exploit, java
SHA-256 | bb2929226a8a08e2945d6536acc0a7c67d0777ced5120b0ffa098ac076125760
Debian Security Advisory 2663-1
Posted Apr 23, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2663-1 - Martin Schobert discovered a stack-based vulnerability in tinc, a virtual private network daemon.

tags | advisory
systems | linux, debian
advisories | CVE-2013-1428
SHA-256 | d27a46903652511fd9626681594a7256f7c929cb46999751f76c9fe419b659fb
Mandriva Linux Security Advisory 2013-149
Posted Apr 23, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-149 - A local file inclusion flaw was found in the way RoundCube Webmail, a browser-based multilingual IMAP client, performed validation of the 'generic_message_footer' value provided via web user interface in certain circumstances. A remote attacker could issue a specially-crafted request that, when processed by RoundCube Webmail could allow an attacker to obtain arbitrary file on the system, accessible with the privileges of the user running RoundCube Webmail client. The updated packages have been upgraded to the 0.8.6 version which is not affected by this issue.

tags | advisory, remote, web, arbitrary, local, imap, file inclusion
systems | linux, mandriva
advisories | CVE-2013-1904
SHA-256 | 185018b1135f20767fccdb3719f084ecdfac1009cbbf8690224b50a4414df48f
Red Hat Security Advisory 2013-0746-01
Posted Apr 22, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0746-01 - An updated rhev-hypervisor6 package that fixes several security issues and various bugs is now available. A flaw was found in the way KVM handled guest time updates when the buffer the guest registered by writing to the MSR_KVM_SYSTEM_TIME machine state register crossed a page boundary. A privileged guest user could use this flaw to crash the host or, potentially, escalate their privileges, allowing them to execute arbitrary code at the host kernel level.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2013-1591, CVE-2013-1796, CVE-2013-1797, CVE-2013-1798
SHA-256 | e0e7bdb5b0b9301124043a493b224b471c5939586c857ab5a5abc339a3c008e4
Red Hat Security Advisory 2013-0763-01
Posted Apr 22, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0763-01 - The JBoss Web Framework Kit combines popular open source web frameworks into a single solution for Java applications. This release of JBoss Web Framework Kit 2.2.0 serves as a replacement for JBoss Web Framework Kit 2.1.0. It includes various bug fixes and enhancements which are detailed in the JBoss Web Framework Kit 2.2.0 Release Notes.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2009-2625, CVE-2012-5783
SHA-256 | bcc552aba157e86f9f1f7fc557510c73040d4381d49dbca767a3b296f3e6298f
Mandriva Linux Security Advisory 2013-150
Posted Apr 22, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-150 - Multiple unspecified vulnerabilities have been found and corrected in mysql. The updated packages provides the latest supported mysql version from the 5.1.x branch (5.1.69).

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | d4d7bca72d325bd859ddc3e3320a1e7ee2036885c89d19fce95b03494d4124c8
Mandriva Linux Security Advisory 2013-148
Posted Apr 22, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-148 - Cross-site scripting vulnerability in Roundcube Webmail 0.8.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the signature in an email. A local file inclusion flaw was found in the way RoundCube Webmail, a browser-based multilingual IMAP client, performed validation of the 'generic_message_footer' value provided via web user interface in certain circumstances. A remote attacker could issue a specially-crafted request that, when processed by RoundCube Webmail could allow an attacker to obtain arbitrary file on the system, accessible with the privileges of the user running RoundCube Webmail client. The updated packages have been patched and upgraded to the 0.7.4 version which is not affected by these issues.

tags | advisory, remote, web, arbitrary, local, imap, xss, file inclusion
systems | linux, mandriva
advisories | CVE-2013-1904, CVE-2012-4668
SHA-256 | 896d4871100444999e1e08ae677ad26796a59074a1228813d175f9baf91e96ca
Tinc Virtual Private Network Daemon 1.0.21
Posted Apr 22, 2013
Authored by Ivo Timmermans | Site tinc-vpn.org

tinc is a Virtual Private Network (VPN) daemon that uses tunneling and encryption to create a secure private network between multiple hosts on the Internet. This tunneling allows VPN sites to share information with each other over the Internet without exposing any information.

Changes: This release lets tinc drop packets that are forwarded via TCP if they are too big.
tags | tool, encryption
systems | unix
advisories | CVE-2013-1428
SHA-256 | 6ac15eab766c021629992053aa1a23f31a0c429eb0f3eb8f49c923476eea618b
pyClamd 0.3.3
Posted Apr 22, 2013
Authored by Alexandre Norman | Site xael.org

pyClamd is a python interface to Clamd (Clamav daemon). By using pyClamd, you can add virus detection capabilities to your python software in an efficient and easy way. Instead of pyClamav which uses libclamav, pyClamd may be used by a closed source product.

Changes: This release fixes bugs with multiple scans at once and with non-Latin filenames. It also adds a compatibility layer with part of the 0.2 API.
tags | virus, python
systems | unix
SHA-256 | bdf03e9b6f0815ad1875246f4b8d39d283d291b789b528d2a83ab6469bd69652
Page 3 of 17
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close