exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2007-11-06

Ubuntu Security Notice 539-1
Posted Nov 6, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 539-1 - Alin Rad Pop discovered that CUPS did not correctly validate buffer lengths when processing IPP tags. Remote attackers successfully exploiting this vulnerability would gain access to the non-root CUPS user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile.

tags | advisory, remote, root
systems | linux, ubuntu
advisories | CVE-2007-4351
SHA-256 | 7e844129a0846b3f240a7129c636ae613446c5d9252befed774c37c4f92d964f
Mandriva Linux Security Advisory 2007.209
Posted Nov 6, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A function in the JasPer JPEG-2000 library before 1.900 could allow a remote user-assisted attack to cause a crash and possibly corrupt the heap via malformed image files. netpbm contains an embedded copy of libjasper and as such is vulnerable to this issue.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2007-2721
SHA-256 | 19c3df195e84a6820651f344e1ec958724f84edcd8efea41d94128ac53a6095c
Mandriva Linux Security Advisory 2007.208
Posted Nov 6, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A function in the JasPer JPEG-2000 library before 1.900 could allow a remote user-assisted attack to cause a crash and possibly corrupt the heap via malformed image files. Newer versions of ghostscript contain an embedded copy of libjasper and as such is vulnerable to this issue.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2007-2721
SHA-256 | f0ea1e0d11da10e98ce692e6d6695ee62c67d00cec585f503476fc3e983a3693
Mandriva Linux Security Advisory 2007.207
Posted Nov 6, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Tavis Ormandy and Will Drewry discovered a flaw in Perl's regular expression engine. Specially crafted input to a regular expression can cause Perl to improperly allocate memory, resulting in the possible execution of arbitrary code with the permissions of the user running Perl.

tags | advisory, arbitrary, perl
systems | linux, mandriva
advisories | CVE-2007-5116
SHA-256 | 37ebdc3f13e1eb779e7cd63aa7636b79508f0ec1d89d2455e1f0a73175c8afe5
Debian Linux Security Advisory 1401-1
Posted Nov 6, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1401-1 - Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-1095, CVE-2007-2292, CVE-2007-3511, CVE-2007-5334, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340
SHA-256 | 9bc7902a3a9d13707c50680a45511ae88d83140ad502a37acbb6b1f0fad70d4a
Zero Day Initiative Advisory 07-068
Posted Nov 6, 2007
Authored by Tipping Point, Ruben Santamarta | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must open a malicious image file. The specific flaw exists in the parsing of the pict file format. If an invalid length is specified for the UncompressedQuickTimeData opcode, a stack based buffer overflow occurs, allowing the execution of arbitrary code. QuickTime version 7.2 is affected.

tags | advisory, remote, overflow, arbitrary
systems | apple
advisories | CVE-2007-4672
SHA-256 | c02cab1df640e091a923dcfe61a2ca82c092fa0048c2a4ca4cac05c8466adc61
Zero Day Initiative Advisory 07-067
Posted Nov 6, 2007
Authored by Tipping Point, Ruben Santamarta | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exist in the parsing of Poly type opcodes (opcodes 0x0070-74). Due to improper handling of a malformed element in the structure heap corruption occurs. If properly constructed this can lead to code execution. QuickTime version 7.2 is affected.

tags | advisory, arbitrary, code execution
systems | apple
advisories | CVE-2007-4676
SHA-256 | b703a5542306c05169cf942ffeffd6c780cfb163f202ecd430986c7e85b13405
Zero Day Initiative Advisory 07-066
Posted Nov 6, 2007
Authored by Tipping Point, Ruben Santamarta | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exist in the parsing of the PackBitsRgn field (Opcode 0x0099). Due to improper handling of a malformed element in the structure, heap corruption occurs. If properly constructed this can lead to code execution running under the credentials of the user. QuickTime version 7.2 is affected.

tags | advisory, arbitrary, code execution
systems | apple
advisories | CVE-2007-4676
SHA-256 | 32eb11628e589a075650eb1d310a3bdc448d1426d99253e29834677fac4146b0
Zero Day Initiative Advisory 07-065
Posted Nov 6, 2007
Authored by Tipping Point, Ruben Santamarta, Mario Ballano | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must open a malicious file. The specific flaw exists in the parsing of the CTAB atom. While reading the CTAB RGB values, an invalid color table size can cause QuickTime to write past the end of the heap chunk. This memory corruption can lead to the execution of arbitrary code. QuickTime version 7.2 is affected.

tags | advisory, remote, arbitrary
systems | apple
advisories | CVE-2007-4677
SHA-256 | f41eb0c98c59bc787e7c6f5beb244f618216d6a53083be1858854cbcb546744a
iDEFENSE Security Advisory 2007-11-05.1
Posted Nov 6, 2007
Authored by iDefense Labs, Mario Ballano | Site idefense.com

iDefense Security Advisory 11.05.07 - Remote exploitation of a heap overflow vulnerability in Apple Inc.'s QuickTime media player could allow attackers to execute arbitrary code in the context of the targeted user. iDefense Labs confirmed this vulnerability exists in QuickTime VR extension 7.2.0.240 as included in QuickTime Player 7.2. Previous versions are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary
systems | apple
advisories | CVE-2007-4675
SHA-256 | cc6ea2e8a8e2dbe86dd2fe554b99613956ff2f4d2973039ec6630f452c891c7c
Debian Linux Security Advisory 1399-1
Posted Nov 6, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1399-1 - Tavis Ormandy of the Google Security Team has discovered several security issues in PCRE, the Perl-Compatible Regular Expression library, which potentially allow attackers to execute arbitrary code by compiling specially crafted regular expressions.

tags | advisory, arbitrary, perl
systems | linux, debian
advisories | CVE-2007-1659, CVE-2007-1660, CVE-2007-1661, CVE-2007-1662, CVE-2007-4766, CVE-2007-4767, CVE-2007-4768
SHA-256 | 4e9bbf1195e5a962ec3e8efa50660e8befb13f4cce288de22bcb4045c8d91264
Netragard Security Advisory 2007-03-13
Posted Nov 6, 2007
Authored by Kevin Finisterre, Adriel T. Desautels, Netragard | Site netragard.com

Netragard, L.L.C Advisory - Netragard's SNOsoft Research Team discovered two critical vulnerabilities in the OpenBase SQL Relational Database that can lead to full system compromise. OpenBase versions 10.0.5 and below are affected.

tags | advisory, vulnerability
SHA-256 | 461394d46dce182dddd5cd5ac8284bec3acbe0ca019c1b7a15477e4a510c19e6
Secunia Security Advisory 27462
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in EDraw Flowchart ActiveX Control, which can be exploited by malicious people to overwrite arbitrary files and compromise a user's system.

tags | advisory, arbitrary, activex
SHA-256 | f626eb92e2afabcf3cc9084fac693d7ba88b9bff10de1f6c3d9ae0a85ddce724
Secunia Security Advisory 27463
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in BitchX, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 5305de056bcb06fa2a8efb7778f78686b708790b9c87e6c4609464523a6b5c75
Secunia Security Advisory 27484
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetCommons, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 277fa55f6d383f4ff88b6878955e3238d737b939087f02e0d86b2f31c0b4dbff
Secunia Security Advisory 27487
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SkyOut has reported some vulnerabilities in SF-Shoutbox, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 13ad2ae1b2ff17ec02ac63559a2dd8a499b2f117b5e1baf1a154abd5d5894623
Secunia Security Advisory 27490
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ivan Sanchez and Maximiliano Soler have reported a vulnerability in Helios Calendar, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 768860b8efe65684eb56df2c2f428403fe17358e02bb63b0cd94d1116642ba63
Secunia Security Advisory 27512
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SRS Net Connect Software, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | f9d965808c78dacf74e85275b60c3a3b788788630dac90758f87f98571db1c39
Secunia Security Advisory 27517
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - R00T[ATI] has reported a vulnerability in E-Vendejo, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4fb7859b819144d660923c420515bb6c638f90650962a14c12cc9ce58001ab0f
Secunia Security Advisory 27518
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for pwlib. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | f79e50bd935e67d9904aec6b65ff28c086cd61b931c4acb3d3737a8650082663
Secunia Security Advisory 27524
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for opal. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, mandriva
SHA-256 | 1a52b3cae9709b30d806cf2ea6451f601aa918974b0bfce414cccff2d9414b3e
Secunia Security Advisory 27527
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mdx has reported a vulnerability in SyndeoCMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 51fa5b2a01becf914692edfe001b08701293b9fa076d5cd78995a86a4b398a7a
Secunia Security Advisory 27536
Posted Nov 6, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya CMS and IR, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 50e07ed1e3f7a09165c724c28f5f08837c1f40eb1cdd24a61ba782ffe54f668c
iDEFENSE Security Advisory 2007-11-02.1
Posted Nov 6, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 11.02.07 - Local exploitation of a format string vulnerability in the srsexec binary, optionally included in Sun Microsystems Inc.'s Solaris 10, allows attackers to execute arbitrary code with root privileges. iDefense has confirmed the existence of this vulnerability in Solaris 10 with the SUNWsrspx package installed.

tags | advisory, arbitrary, local, root
systems | solaris
advisories | CVE-2007-3880
SHA-256 | f23ad8bd0ff050692c255d227228b062940d37121dd0cce0c71c9c51e79ecdb5
aspmb-sql.txt
Posted Nov 6, 2007
Authored by Q7x | Site larestankids.com

ASP Message Board version 2.2.1c suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | 21110360c4381c0873103632e28bb2280d1712af5854ce024cdc3ba651f0f078
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close