ASUS Aura Sync version 1.07.71 ene.sys privilege escalation kernel exploit.
e7ab712703b5aec8283763947cace886385e933263c2aec57c840e86c46387e6
Red Hat Security Advisory 2012-0436-01 - Red Hat Network Satellite is a systems management tool for Linux-based infrastructures. It allows for provisioning, monitoring, and remote management of multiple Linux deployments with a single, centralized tool. It was found that a remote attacker could upload packages to an RHN Satellite server's NULL organization without any authorization or authentication. Although an attacker cannot put packages into an arbitrary channel and have client systems download them, they could use the flaw to consume all the free space in the partition used to store synced packages. With no free space, Satellite would be unable to download updates and new packages, preventing client systems from obtaining them.
45234674ce4a82856e27d9dd7d625e6bdb84280955a4e87847c7e1313febcba4
lshell lets you restrict a user's shell environment to limited sets of commands, choose to enable or disable any command over SSH (e.g. SCP, SFTP, rsync, etc.), log user's commands, implement timing restrictions, and more.
722aef41b53db2df3a5846004d0fc7f7782457a51f15e043cc0000d6f9268148
lshell lets you restrict a user's shell environment to limited sets of commands, choose to enable or disable any command over SSH (e.g. SCP, SFTP, rsync, etc.), log user's commands, implement timing restrictions, and more.
e0c15e05fe5c02cd057f800604bc09cdea79a4698550660db5ecfb15234fac0e
Ubuntu Security Notice 1355-1 - It was discovered that if a user chose to export their Firefox Sync key the "Firefox Recovery Key.html" file is saved with incorrect permissions, making the file contents potentially readable by other users. Nicolas Gregoire and Aki Helin discovered that when processing a malformed embedded XSLT stylesheet, Firefox can crash due to memory corruption. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Various other issues were also addressed.
7c86a4200c1cdd5ec495e92bba3e2afcc5e13d73d936f2b664424e9313d4a442
Ubuntu Security Notice 1355-2 - USN-1355-1 fixed vulnerabilities in Firefox. This update provides an updated Mozvoikko package for use with the latest Firefox. It was discovered that if a user chose to export their Firefox Sync key the "Firefox Recovery Key.html" file is saved with incorrect permissions, making the file contents potentially readable by other users. Nicolas Gregoire and Aki Helin discovered that when processing a malformed embedded XSLT stylesheet, Firefox can crash due to memory corruption. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Various other issues were also addressed.
62f3881e6cd502ee7165e7fac91f4e1740fb29a4f3934a23bb74f7d9d7782398
Ubuntu Security Notice 1355-3 - USN-1355-1 fixed vulnerabilities in Firefox. This update provides updated ubufox and webfav packages for use with the latest Firefox. It was discovered that if a user chose to export their Firefox Sync key the "Firefox Recovery Key.html" file is saved with incorrect permissions, making the file contents potentially readable by other users. Nicolas Gregoire and Aki Helin discovered that when processing a malformed embedded XSLT stylesheet, Firefox can crash due to memory corruption. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Various other issues were also addressed.
2a1f3d1aba1379136bb62f0ebddb2710919d4326c73b90769f1c54518649f6b3
Apple Security Advisory 2012-02-01-1 - Apple has addressed 48 security vulnerabilities. These issues existed in packages such as Address Book, Apache, CFNetwork, ColorSync, CoreAudio, CoreMedia, CoreText, curl and much more.
cf25033e1c0f7c890c4bb4bf4deec5fe01b2162ac354bd512e0fcd1426499d94
Mandriva Linux Security Advisory 2011-198 - Multiple vulnerabilities has been found and corrected in phpmyadmin. Importing a specially-crafted XML file which contains an XML entity injection permits to retrieve a local file (limited by the privileges of the user running the web server). Using crafted database names, it was possible to produce XSS in the Database Synchronize and Database rename panels. Using an invalid and crafted SQL query, it was possible to produce XSS when editing a query on a table overview panel or when using the view creation dialog. Using a crafted column type, it was possible to produce XSS in the table search and create index dialogs. Crafted values entered in the setup interface can produce XSS; also, if the config directory exists and is writeable, the XSS payload can be saved to this directory. Using crafted url parameters, it was possible to produce XSS on the export panels in the server, database and table sections. This upgrade provides the latest phpmyadmin version to address these vulnerabilities.
849717620dc582e004cf04bfa3adddb6224bed65bd3093ac4c8205f2f134c230
Ettercap is a network sniffer/interceptor/logger for ethernet LANs. It supports active and passive dissection of many protocols (even ciphered ones, like SSH and HTTPS). Data injection in an established connection and filtering on the fly is also possible, keeping the connection synchronized. Many sniffing modes were implemented to give you a powerful and complete sniffing suite. Plugins are supported. It has the ability to check whether you are in a switched LAN or not, and to use OS fingerprints (active or passive) to let you know the geometry of the LAN.
9b5abd2dad2b6df91658086ceed6962a6b985ac25de8fa38f0195d68639ba55b
Zero Day Initiative Advisory 11-287 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the caching implementation of a Select element. When modifying this cache, there are certain methods that do not update the cache correctly. Due to these inconsistencies, one can desynchronize the cache with elements that have been freed. While using these freed elements, the application's perception of type-safety becomes skewed and usage of the object can lead to code execution under the context of the application.
fdaefb0d3ef4ba650c4eed49e97330766ec02cd5c66f50e4795ac2130cfd44b9
nSense Vulnerability Research Security Advisory - The calendar synchronization feature of iOS fails to validate the SSL certificate provided by the server. Therefore, CalDAV communication can be intercepted by a basic man in the middle attack. As every request contains a HTTP basic authentication header, which contains base64-encoded credentials, it is possible to intercept email account credentials by an attacker that is suitably positioned (e.g. the same LAN, WLAN) or is able to tamper with DNS records pointing to the CalDAV server. The application accepts the untrusted certificate without any warning or prompt, so the attack will go unnoticed by the user.
1287538d9d82e32529c0d747e336f8c5ebf4984b6eb88af17ffa07e9b262328d
Apple Security Advisory 2011-10-11-1 - iTunes 10.5 has been released and addresses CoreFoundation, ColorSync, CoreAudio, CoreMedia, ImageIO, WebKit, and various other vulnerabilities.
d0a286d451ab2c0a3000ad357ce8ad5ae2a9909ab9c359f0f3163cd19b82dcb8
Zero Day Initiative Advisory 11-251 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Quicktime handles invalid values in the Sync Sample Atom. Due to a signed compare instead of an unsigned compare it is possible to corrupt the Sample Atom Table. Values from this table are later used to populate a heap buffer and the corrupted value causes a heap overflow. This can result in remote code execution under the context of the current user.
d90d8f17c50363e8045dac7124e5b77fbbe97e98f3d6db6be2210275abf884c0
Secunia Security Advisory - Multiple vulnerabilities have been reported in Novell Data Synchronizer, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to conduct session fixation and cross-site scripting attacks.
8551aa07d9ed017bdaf6b91590063a35ba6e2e74574c6ea3a3db0bc032f0f54a
Red Hat Security Advisory 2011-0999-01 - rsync is a program for synchronizing files over a network. A flaw was found in the way the rsync daemon handled the "filter", "exclude", and "exclude from" options, used for hiding files and preventing access to them from rsync clients. A remote attacker could use this flaw to bypass those restrictions by using certain command line options and symbolic links, allowing the attacker to overwrite those files if they knew their file names and had write access to them.
afb4edec8425d564ab97e6563e2df1c18b5ded90f774e37a7d8909104fefdcea
Secunia Security Advisory - Red Hat has issued an update for rsync. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.
33589929c3c6d4e4f2ceecf24c5c25566f596bbf94cb93eb505642384f0b9a51
Zero Day Initiative Advisory 11-228 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari on Windows and multiple applications on OSX. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the ColorSync component which is used when handling image files containing embedded ICC data. When handling the ncl2 tag the process miscalculates an integer value used in a memory allocation. This buffer is later used as a destination when copying user controlled data. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the user running the application.
28f0c86a7153f8ab01da15469d3e82484598e321f5062bb00f5e5d3205b4d7be
Secunia Security Advisory - A vulnerability has been reported in Novell Data Synchronizer, which can be exploited by malicious users to bypass certain security restrictions.
657967cadbcd974bcf9976ada6b31accc992fbc6684f05caa90d80dd0a604bbe
Zero Day Initiative Advisory 11-156 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sybase M-Business Anywhere. Authentication is not required to exploit this vulnerability. The specific flaw exists within agsync.dll, which listens for SOAP and sync (HTTP) requests on ports 80 and 443 (HTTPS). When handling a supplied username parameter the process fails to verify the string length. This user-supplied data is then copied to a static sized buffer on the heap. A remote attacker could use this flaw to inject arbitrary code into the agd.exe process, which runs by default under the SYSTEM context.
b53828c6edcdfd2192b06d6d280ef057b3483af55ad1c2aa33de7d13444ce4fe
Secunia Security Advisory - SUSE has issued an update for rsync. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.
42623ce805f6dc16a4d6c47f55809bf4d9ff2f443e3731518bc290a839812575
Secunia Security Advisory - Ubuntu has issued an update for rsync. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.
4c4d75caeb4ab1fd5582ab3ea46b0da4075755138a24075d5eed807348d7aca4
Ubuntu Security Notice 1124-1 - It was discovered that rsync incorrectly handled memory when certain recursion, deletion and ownership options were used. If a user were tricked into connecting to a malicious server, a remote attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.
d5d28b49c35cf138278bca335f3a43fafdbe74b8ae492a3a556d3592ff36cb9e
Asterisk Project Security Advisory - It is possible for a user of the Asterisk Manager Interface to bypass a security check and execute shell commands when they should not have that ability. Sending the "Async" header with the "Application" header during an Originate action, allows authenticated manager users to execute shell commands. Only users with the "system" privilege should be able to do this.
31ede85ee7d0cff21021d4dd6f89dfc438a48a6a387fbe72033246f6071a6e17
This paper offers incremental research in the area of untrusted program input via synchronization handle manipulations. Unlike the Michal Zalewski paper on Delivering Signals for Fun and Profit, this paper focuses on the source of the Unix signal handlers. Tested were personal computers running Windows XP and Vista. The synchronization objects were mutexes and events, and the security software included products from AVG, Avast, Avira, BitDefender, BullGuard, CheckPoint, Eset, F-Prot, F-Secure, Kaspersky, McAfee, Microsoft (Security Essentials), Nor- man, Norton, Panda, PC Tools, Quick Heal, Symantec, and Trend Micro.
18409a8b03683d7197b587b4852f899980f92cd46bb417ee6903700ce8d70d62
Secunia Security Advisory - A vulnerability has been reported in rsync, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.
7ed706d5bafc99d8cdf56e433550a2329e1d218e7feb724552fbf237a3aff09b