exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 167 RSS Feed

Files

iDEFENSE Security Advisory 2004-11-22.t
Posted Nov 24, 2004
Authored by Jouko Pynnonen, iDefense Labs | Site klikki.fi

iDEFENSE Security Advisory 11.22.04 - J2SE prior to v1.4.2_06 contains serious remote vulnerabilities which allow applets loaded in browsers to load an unsafe class, and write to any file on a users system. IE, Mozilla, and Firefox can lead to compromise on Linux and Windows systems if a malicious web page is loaded.

tags | advisory, remote, web, vulnerability
systems | linux, windows
advisories | CVE-2004-1029
SHA-256 | b770dc7b3597a8eddba091ed48f8c2ebe227fb5643add55bafe7f720d7437c26
cryus.imap.2.2.8.txt
Posted Nov 24, 2004
Authored by Stefan Esser | Site security.e-matters.de

Cryus v2.2.8 and below contains four remote vulnerabilities, including one which is pre-authentication. Fix available here.

tags | advisory, remote, vulnerability
advisories | CVE-2004-1011, CVE-2004-1012, CVE-2004-1013
SHA-256 | 54d472e1537f333c599a3d7c14b3c297aa87884e8449678168feafb1d6d5a268
SecureCRT_Remote_Command_Execution.pdf
Posted Nov 24, 2004
Authored by Brett Moore SA | Site security-assessment.com

SecureCRT v4.1 and below contains a remotely exploitable command execution vulnerability. Patch available here.

tags | advisory
SHA-256 | 80795399469e1e338277c2f037190ee6918aae65b2a141bfe5ab27d0d50dbaf9
Winamp_IN_CDDA_Buffer_Overflow.pdf
Posted Nov 24, 2004
Authored by Brett Moore SA | Site security-assessment.com

A remotely exploitable stack overflow has been found in Winamp version 5.05 and below which allows malformed m3u playlists to execute arbitrary code. Fix available here.

tags | advisory, overflow, arbitrary
SHA-256 | 99d0d7a37a9704572d57022f0d3742f404776b272e3755e80703ceb58318934b
Gentoo Linux Security Advisory 200411-29
Posted Nov 20, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200411-29 - unarj contains a buffer overflow and a directory traversal vulnerability. This could lead to overwriting of arbitrary files or the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
SHA-256 | 00d28a18026243d507fbe200677f214b89fb74f4c7748c5f6654dddbe7e4b685
2427surprise.txt
Posted Nov 20, 2004
Authored by Paul Starzetz | Site isec.pl

A subtle race condition in Linux kernels below 2.4.28 allow a non-root user to increment (up to 256 times) any arbitrary location(s) in kernel space. This flaw could be used to gain elevated privileges.

tags | advisory, arbitrary, kernel, root
systems | linux
SHA-256 | d671cbd752252bb78a3d63491ad5f4be3c8c380bfeaa1eecfe09915f101df920
Corsaire Security Advisory 2004-07-20.1
Posted Nov 20, 2004
Authored by Stephen de Vries, Corsaire | Site penetration-testing.com

Corsaire Security Advisory - The aim of this document is to define a vulnerability in the Netopia Timbuktu 7.0.3 product for Mac OS X that suffers from a buffer overflow.

tags | advisory, overflow
systems | apple, osx
advisories | CVE-2004-0810
SHA-256 | cbc907a49668c0fcf9a73b904dee166db917a6d624962997421a44440286d2ae
Corsaire Security Advisory 2004-06-19.1
Posted Nov 20, 2004
Authored by Martin O'Neal, Corsaire | Site penetration-testing.com

Corsaire Security Advisory - The aim of this document is to clearly define several vulnerabilities in the Danware NetOp Host product that suffers from multiple information disclosure issues.

tags | advisory, vulnerability, info disclosure
advisories | CVE-2004-0950
SHA-256 | 42db080f94b4a9d2053f5f711e043ba751541dcd77b4eb01d14059438cd13bce
opera754.txt
Posted Nov 20, 2004
Authored by Marc Schoenefeld | Site illegalaccess.org

Opera 7.54 is vulnerable to leakage of the java sandbox, allowing malicious applets to gain privileges. This allows for information gathering as well as denial of service effects.

tags | advisory, java, denial of service
SHA-256 | 1f4ec2410d1b05e6a1c8e4034bf16cf1d34b5675d0c35d73f31016c81d7cf149
zoneAdBlock.txt
Posted Nov 20, 2004
Site zonelabs.com

ZoneAlarm Security Suite and ZoneAlarm Pro have been updated to address a vulnerability in their ad-blocking functions.

tags | advisory
SHA-256 | 6cdb000d655e7f0ca7361b33bdc652f24d545c5b63e5cd6664020f90d068fe59
appservVulns.txt
Posted Nov 20, 2004
Authored by Saudi Linux

AppServ versions 2.5.x and below use a blank root password allowing for compromise.

tags | advisory, root
SHA-256 | bcef00af38b54207c93431630430ac96eb1b1336f0fb89132738ac874a8f83ff
758884.txt
Posted Nov 20, 2004

Unofficial addition to the NISCC DNS vulnerability advisory giving an additional list of vulnerable implementations.

tags | advisory
SHA-256 | 9d1582d18317951d040e27cb9e70fc96fb6dc9de1d083244f6f511ef364afe1e
FreeBSD Security Advisory 2004.16
Posted Nov 20, 2004
Authored by The FreeBSD Project, Colin Percival | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-04:16.fetch - The fetch utility suffers from an integer overflow condition in the processing of HTTP headers that can result in a buffer overflow.

tags | advisory, web, overflow
systems | freebsd
SHA-256 | 6a018e23dd8de8d84de9f7d1f8a504a855c7a82a0f3059e216c48ef84a19658a
phpbbcashmod.txt
Posted Nov 20, 2004
Authored by Jerome Athias

Vulnerabilities that allow an attacker to inject malicious PHP code exist in the phpBB2 forum using the Cash_Mod module.

tags | advisory, php, vulnerability
SHA-256 | 624d762e4f5dae8b18a82ee5892ea42e4e0889fbe304466a9772639cf8109294
Gentoo Linux Security Advisory 200411-26
Posted Nov 20, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200411-26 - Improper file ownership allows user-owned files to be run with root privileges by init scripts. These vulnerabilities exist within GIMPS, SETI@home, and ChessBrain.

tags | advisory, root, vulnerability
systems | linux, gentoo
SHA-256 | 0da976e17df1840210df7a15cd86d9adac4c3b8ba12f57922846856c843ac5b5
142004.txt
Posted Nov 20, 2004
Authored by Stefan Esser | Site security.e-matters.de

During an audit of the smb filesystem implementation within Linux several vulnerabilities were discovered ranging from out of bounds read accesses to kernel level buffer overflows. The 2.4 series up to 2.4.27 is affected and the 2.6 series up to 2.6.9 is affected.

tags | advisory, overflow, kernel, vulnerability
systems | linux
advisories | CVE-2004-0883, CVE-2004-0949
SHA-256 | b7b977ebbeedcfaf0b2c7258fb9da5b47131762e6dff111d09944b9387963f4d
clickandbuild.txt
Posted Nov 20, 2004
Authored by Andrew Smith

The Click and Build online eCommerce platform suffers from cross site scripting flaws.

tags | advisory, xss
SHA-256 | 6c6ea864e68c41963fd5902ca74a270ebcd833579e2044b24db470808208e7cc
Secunia Security Advisory 13203
Posted Nov 20, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cyber flash has discovered two vulnerabilities in Internet Explorer, which can be exploited by malicious people to bypass a security feature in Microsoft Windows XP SP2 and trick users into downloading malicious files.

tags | advisory, vulnerability
systems | windows
SHA-256 | e5045e765f5620e40be7400c96987a38ac99f4efa59cbb8f0b8fbaee14baf687
msboftools.txt
Posted Nov 20, 2004
Authored by Martin Eiszner

Microsoft tools ipconfig.exe, forcedos.exe, and mrinfo.exe suffer from buffer overflow and format string vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 4519930c5ff226431824ee642aab5cd3cd1f1dd4ceea32e9e703aaa8dc9d9c45
artikel53297.txt
Posted Nov 20, 2004
Authored by Juergen Schmidt | Site heise.de

Flaws in SP2 security features, part II - With Service Pack 2, Microsoft introduced a couple of new security features. However, some of them suffer from implementation flaws.

tags | advisory
SHA-256 | 28a5ff6c2253f4f3033f8366da87986794ec4f93e78315699a8e20aa3c132977
Secunia Security Advisory 13206
Posted Nov 20, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpScheduleIt, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 6463cab561ef7043ed89be1ff8a4fd0b0c1b984b2901d75032c1886e60db4bf2
Trustix Secure Linux Security Advisory 2004.58
Posted Nov 20, 2004
Site trustix.org

Trustix Secure Linux Security Advisory #2004-0058 - Various security fixes have been released for gd, samba, sqlgrey, and sudo.

tags | advisory
systems | linux
advisories | CVE-2004-0941, CVE-2004-0990, CVE-2004-0882, CVE-2004-0930
SHA-256 | af1941d44b2d625d6d648c069094f5e516373122e419fdc1bc2f119121a1cbe4
dsa-593.txt
Posted Nov 20, 2004
Site debian.org

Debian Security Advisory 593-1 - A vulnerability has been reported for ImageMagick, a commonly used image manipulation library. Due to a boundary error within the EXIF parsing routine, a specially crafted graphic images could lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2004-0981
SHA-256 | 7c45a6e3ec9a467c69c8afd772906d6b506f4cf8f42fee772a85fdca2c32c2d9
SNS Advisory 79
Posted Nov 20, 2004
Authored by Keigo Yamazaki, Little eArth Corporation | Site lac.co.jp

SNS Advisory 79 - Microsoft Internet Explorer contains a vulnerability that could cause a Cookie to be overwritten under certain conditions. Tested against Microsoft Internet Explorer 6.0 Service Pack 1.

tags | advisory
SHA-256 | f8e8e031b29edfbd8f4c1c957c970be213c8034091cdd7faf4b2a53d38a67228
iDEFENSE Security Advisory 2004-11-15.t
Posted Nov 20, 2004
Authored by Karol Wiesek, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 11.15.04 - Multiple vulnerabilities have been found in Fcron 2.0.1 and 2.9.4. Local exploitation of vulnerabilities in the fcronsighup component of Fcron may allow users to view the contents of root owned files, bypass access restrictions, and remove arbitrary files or create arbitrary empty files.

tags | advisory, arbitrary, local, root, vulnerability
advisories | CVE-2004-1030, CVE-2004-1031, CVE-2004-1032, CVE-2004-1033
SHA-256 | 1e3a7a297e5c9cf6eef481188a172658e3a5fce82dfb0d82a7bcfd0ddfb53772
Page 3 of 7
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close