what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 588 RSS Feed

Files

Trustix Secure Linux Security Advisory 2005.12
Posted Dec 31, 2005
Authored by Nils Ohlmeier

Sony's Instant Video Everywhere Service is susceptible to a replay attack due to passing credentials over an insecure connection.

tags | advisory
SHA-256 | e411ec2ce0ca7bfaff8b07af72e19f12795d3e954c3ab8a63ed6f90810b8e1d0
Mandriva Linux Security Advisory 2005.239
Posted Dec 31, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - newbug discovered a local root vulnerability in the mtink binary, which has a buffer overflow in its handling of the HOME environment variable, allowing the possibility for a local user to gain root privileges.

tags | advisory, overflow, local, root
systems | linux, mandriva
SHA-256 | 63337b10e654694bdf95adae6bbbc6d53c122f70a7b8bc340fb5146e29276a61
es263-windows-id.txt
Posted Dec 31, 2005
Authored by Daniel Guido, Michael Aiello | Site michaelaiello.com

Electric Sheep version 2.6.3 suffers from a stack overflow in the windows-id parameter. Note that it is not setuid by default.

tags | advisory, overflow
systems | windows
SHA-256 | 637e767deb9f57a0e6465433adc14495207554e9f117a7669575c6eaa7b3f610
es263-network.txt
Posted Dec 31, 2005
Authored by Daniel Guido, Michael Aiello | Site michaelaiello.com

Electric Sheep version 2.6.3 suffers from network related vulnerabilities due to libcurl issues.

tags | advisory, vulnerability
advisories | CVE-2005-3185, CVE-2005-4077
SHA-256 | 5ddfb3f618c3702bf4ddd8b34b5e16e3b176e0879d1427707009924438082225
rssh230.txt
Posted Dec 31, 2005
Authored by Derek Martin | Site pizzashack.org

Max Vozeler reported a flaw in the design of rssh_chroot_helper whereby it can be exploited to chroot to arbitrary directories and thereby gain root access. If rssh is installed on a system, and non-trusted users on that system have access which is not protected by rssh (i.e. they have full shell access), then they can use rssh_chroot_helper to chroot to arbitrary locations in the file system, and thereby gain root access. Versions of rssh below 2.3.0 are affected.

tags | advisory, arbitrary, shell, root
SHA-256 | e0400de36fd827a4ed316391ce7f793e1db1e6ed15f917f0dbbe692281d94f10
secunia-TUGZip.txt
Posted Dec 31, 2005
Authored by Tan Chew Keong | Site secunia.com

Secunia Research has discovered a vulnerability in TUGZip, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error when handling an ARJ archive containing a file with an overly long filename. This can be exploited to cause a stack-based buffer overflow. Successful exploitation allows arbitrary code execution when a malicious ARJ file is opened. The vulnerability has been confirmed in version 3.4.0.0. Other versions may also be affected.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | 90fe454dcc4e972332b2273b3e29b2723f41e8dc0a3162a8d3b8c341ab5f210f
lotusWMF.txt
Posted Dec 31, 2005
Site nist.org

Lotus Notes uses the same vulnerable shimgvw.dll graphics rendering engine file implicated in the Microsoft WMF file handling vulnerability.

tags | advisory
SHA-256 | 29b636686315c58735d0610c7bca6c8b5cc3272d4a75f859ecf334370e5f21e7
Gentoo Linux Security Advisory 200512-18
Posted Dec 31, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-18 - Krzysiek Pawlik of Gentoo Linux discovered that the XnView package for IA32 used the DT_RPATH field insecurely, causing the dynamic loader to search for shared libraries in potentially untrusted directories. Versions less than 1.70-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 5419778abf1281f4d52f3a5a7ad6287dc73c3a659653c6a61a9bc863212e11e0
Hardened-PHP Project Security Advisory 2005-26.111
Posted Dec 31, 2005
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - TinyMCE Compressor versions 1.0.5 and below suffer from an unchecked user input vulnerability that can allow for cross site scripting and disclosure of arbitrary files.

tags | advisory, arbitrary, php, xss
SHA-256 | 5ba9a1a6b5a7b435020260334850fe74a866e04070aad02a7a81f636e1114fd9
Gentoo Linux Security Advisory 200512-17
Posted Dec 31, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-17 - Max Vozeler discovered that the scponlyc command allows users to chroot into arbitrary directories. Furthermore, Pekka Pessi reported that scponly insufficiently validates command-line parameters to a scp or rsync command. Versions less than 4.2 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
SHA-256 | 7d3b8b8e673a150ac59bf9f575a2aa0f0761ff52bc5581fff2170616a3a2b959
Debian Linux Security Advisory 927-2
Posted Dec 31, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 927-2 - The last update of tkdiff contained a programming error which is fixed by this version. The Debian Security Audit project discovered that tkdiff, a graphical side by side "diff" utility, creates temporary files in an insecure fashion.

tags | advisory
systems | linux, debian
SHA-256 | 04ddb92216231252d15a068f89a4eb20ca1ed709cdfa916c563a4426b39cca12
Technical Cyber Security Alert 2005-362A
Posted Dec 31, 2005
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA05-362A - Microsoft Windows is vulnerable to remote code execution via an error in handling files using the Windows Metafile image format. Exploit code has been publicly posted and used to successfully attack fully-patched Windows XP SP2 systems. However, other versions of the the Windows operating system may be at risk as well.

tags | advisory, remote, code execution
systems | windows
advisories | CVE-2005-4560
SHA-256 | f6f83f4c62f88b1b8f28ccf5bd55c11ca01db6be417a1c42f07ba65cd3f93cf3
Secunia Security Advisory 17086
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in TUGZip, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b364b860ef94f4949037e0bc2690db50dbda522bd90bdcff53afb6fb0b4c37b8
Secunia Security Advisory 18155
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has discovered a vulnerability in GFHost and GmailSite, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 03ad6b9ec14ae394f2b2e45bfeaa50b730247ebb8be004af5ed4b300911b66a8
Secunia Security Advisory 18232
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Maciejak has reported a vulnerability in NetScreen Security Manager (NSM) which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | cc0fb1d2d09125311a007192e3db1a440c9e8c3147d0094bf3adf90b00c3cc08
Secunia Security Advisory 18235
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nelchael has discovered a vulnerability in XnView / NView, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 0910edea1b1a3987212f8af085e5818c07a58f29987fb298e6aafd0a356bacec
Secunia Security Advisory 18236
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for scponly. This fixes two vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, or by malicious users to bypass certain security restrictions.

tags | advisory, local, vulnerability
systems | linux, gentoo
SHA-256 | a85b098896fd9bb1414816f406e86c057578391c80fa96f72c6ee399744e1546
Secunia Security Advisory 18240
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for xnview. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 2835d900d4c357c1a600aeaa1f398b3730519da06a89681999ee48ebbf634203
Secunia Security Advisory 18241
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in iPei Guestbook, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 2a3b947e21d7c3bfc805f9353049eb2dd00d4fe64a327dd6782c5d5df8f640a7
Secunia Security Advisory 18242
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in OOApp Guestbook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 03132cc79d10d09ab8d54187d07fbe788e90b9e070a73a20d5908fbbf685311b
Secunia Security Advisory 18244
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in AdesGuestbook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7b741ba64e7c71da1e97a8610dd1b2431662cb95f492235e1910d99931222cce
Secunia Security Advisory 18248
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered two vulnerabilities in phpDocumentor, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4013e5308f79abdcbf29c4031124da207b966a62c785bd7895a29162b3fb4018
Secunia Security Advisory 18250
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware ESX Server, which has an unknown impact.

tags | advisory
SHA-256 | 8a6594fa6d41bd1186e1a621ba0877316e477854ea14eac6edf482bfc8468d9c
Secunia Security Advisory 18261
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Florian Weimer has discovered a vulnerability in ImageMagick, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4c677cc8b90c5f03a8d58f39b9178c39a81d1526cb0c71968472950132360a8e
Secunia Security Advisory 18262
Posted Dec 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Esser has reported some vulnerabilities in TinyMCE compressor, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | b9ef81d0e909b6af47093e5c0b55362a275dee33553063e9e9c7fcf5e05cf005
Page 1 of 24
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close