what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 560 RSS Feed

Files

Oracle-PLSQL.txt
Posted Jan 27, 2006
Authored by David Litchfield

There's a critical flaw in the Oracle PLSQL Gateway, a component of iAS, OAS and the Oracle HTTP Server, that allows attackers to bypass the PLSQLExclusion list and gain access to "excluded" packages and procedures. This can be exploited by an attacker to gain full DBA control of the backend database server through the web server.

tags | advisory, web, sql injection
SHA-256 | 1065f3171e688a6943367c17316c3c189200259c4f1a0d62c3094f4eff89ca02
HP Security Bulletin 2006-11.4
Posted Jan 27, 2006
Authored by Hewlett Packard, HP | Site hp.com

HPSBMA02094 SSRT061104 rev.1 - Oracle(R) has issued a Critical Patch Update which contains solutions for a number of potential security vulnerabilities. These vulnerabilities may be exploited locally or remotely to compromise the confidentiality, availability or integrity of Oracle for OpenView (OfO).

tags | advisory, vulnerability
SHA-256 | a0f1d5ed058295d6c7d24747be59443842325f38f166c4c696c87f218a337a0d
HP Security Bulletin 2006-10.99
Posted Jan 27, 2006
Authored by Hewlett Packard, HP | Site hp.com

HPSBUX02091 SSRT061099 rev.1 - A potential security vulnerability has been identified with HP-UX systems where the vulnerability may be exploited to allow a local user to increase privilege.

tags | advisory, local
systems | hpux
SHA-256 | 8ae2a9fe12c13bb09e8e72758e7a76f068b102cce3084578f3b47ba6858efc77
Eterm-LibAST.txt
Posted Jan 27, 2006
Authored by Angelo Rosiello | Site rosiello.org

Eterm when built links to LibAST. A stack overflow vulnerability exists in LibAST that allows an attacker to execute commands with user group utmp.

tags | advisory, overflow
SHA-256 | 67f1218054724b40978a0903b78af822039d90aea5acfefee5b94f09deafab4c
Mandriva Linux Security Advisory 2006.025
Posted Jan 27, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The fixproc application in Net-SNMP creates temporary files with predictable file names which could allow a malicious local attacker to change the contents of the temporary file by exploiting a race condition, which could possibly lead to the execution of arbitrary code. As well, a local attacker could create symbolic links in the /tmp directory that point to a valid file that would then be overwritten when fixproc is executed (CVE-2005-1740).

tags | advisory, arbitrary, local
systems | linux, mandriva
SHA-256 | 11579c0483d4d509e057942afed3ac8f037f22d6b816d70ff94eb1d07aafaa0d
Mandriva Linux Security Advisory 2006.024
Posted Jan 27, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The delegate code in ImageMagick 6.2.4.x allows remote attackers to execute arbitrary commands via shell metacharacters in a filename that is processed by the display command. (CVE-2005-4601)

tags | advisory, remote, arbitrary, shell
systems | linux, mandriva
SHA-256 | 910d914cd815f14e7de2f37a55752c9068d22431d6de852fd6ef74967dfd98c5
Mandriva Linux Security Advisory 2006.023
Posted Jan 27, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Javier Fernandez-Sanguino Pena discovered that the perl Net::SSLeay module used the file /tmp/entropy as a fallback entropy source if a proper source was not set via the environment variable EGD_PATH. This could potentially lead to weakened cryptographic operations if an attacker was able to provide a /tmp/entropy file with known content.

tags | advisory, perl
systems | linux, mandriva
SHA-256 | 62d3761f131bbe3c54e9726abae35a70c7ccda64f6b057a6c63b7ba7e6b3c488
Mandriva Linux Security Advisory 2006.022
Posted Jan 27, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A buffer overflow was discovered in the perl Convert::UUlib module in versions prior to 1.051, which could allow remote attackers to execute arbitrary code via a malformed parameter to a read operation.

tags | advisory, remote, overflow, arbitrary, perl
systems | linux, mandriva
SHA-256 | 59cef922e333f30a590f435910e8a784fba46f9e75af3e838ad9402bfcdf1680
Debian Linux Security Advisory 957-1
Posted Jan 27, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 957-1 - Florian Weimer discovered that delegate code in ImageMagick is vulnerable to shell command injection using specially crafted file names. This allows attackers to encode commands inside of graphic commands. With some user interaction, this is exploitable through Gnus and Thunderbird.

tags | advisory, shell
systems | linux, debian
SHA-256 | 2a5172ff5fdbf831edd4e378fc7dbeaf856412e4ea840c9dee36d8163f9273f6
Debian Linux Security Advisory 956-1
Posted Jan 27, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 956-1 - Stefan Pfetzing discovered that lshd, a Secure Shell v2 (SSH2) protocol server, leaks a couple of file descriptors, related to the randomness generator, to user shells which are started by lshd. A local attacker can truncate the server's seed file, which may prevent the server from starting, and with some more effort, maybe also crack session keys.

tags | advisory, shell, local, protocol
systems | linux, debian
SHA-256 | 3d3b94a323e19f3f68cf7df9f7a10ceb1451be1ebe25578966ee8a4aec0a3d88
Gentoo Linux Security Advisory 200601-12
Posted Jan 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200601-12 - Christophe Truc discovered that Trac fails to properly sanitize input passed in the URL. Versions less than 0.9.3 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 946808015c29402c4c324ed44bc6c7182c42193d76f77e71e75fd6c64d5de559
Gentoo Linux Security Advisory 200601-13
Posted Jan 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200601-13 - Peter Schumacher discovered that Gallery fails to sanitize the fullname set by users, possibly leading to a cross-site scripting vulnerability. Versions less than 1.5.2 are affected.

tags | advisory, xss
systems | linux, gentoo
SHA-256 | b2cc39f7a1e4e28dfa726bdd0de3a439478c672ccb34b34a8d3cd8bb8128d688
Secunia Security Advisory 18590
Posted Jan 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Peter Winter-Smith of NGSSoftware has reported a vulnerability in Red Hat Directory Server and Red Hat Certificate System, which can be exploited by malicious, local users to gain escalated privileges and potentially by malicious people to compromise a vulnerable system.

tags | advisory, local
systems | linux, redhat
SHA-256 | e4c267d9827346eb0eb1d8069957a67236e2e567907b457b0d5d28894a244661
Secunia Security Advisory 18611
Posted Jan 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kcope has discovered a vulnerability in Mercury Mail Transport System, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 796ab64e83399c45c245a0f6f024d312ca3b6879d4cb3a9c011258dbcdd14759
Secunia Security Advisory 18618
Posted Jan 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for phpMyAdmin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | df261c5b7f5bd19af65a7846e2260a5df198bf28bd9a234c08d1b704ad917479
Secunia Security Advisory 18619
Posted Jan 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Exiv2, which potentially can be exploited by malicious people to crash certain applications on a user's system.

tags | advisory
SHA-256 | 5e57eafdb8c7c14ad5026ee616253a42c96b7917c551b6317ef7d4eaa2dfc2af
Secunia Security Advisory 18621
Posted Jan 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Litchfield has reported a vulnerability in various Oracle products, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a6a0d947804f8b6036d49cbd8591316f5773891e2894ebe9da49378e4d8f1c38
Secunia Security Advisory 18623
Posted Jan 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for lsh-utils. This fixes a vulnerability, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information or to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, debian
SHA-256 | 7c9e099f2e69de24dab48264e635114635d99acd903cc633751bb3214abbab01
Secunia Security Advisory 18624
Posted Jan 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SAUDI has reported some vulnerabilities in NewsPHP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 962103155459a79ce3f79c0851a9f804b79d3268bb638b7331e2d057155d6ea8
Secunia Security Advisory 18625
Posted Jan 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for trac. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, gentoo
SHA-256 | 819e87b030b1dc6ad26a55f6108200fd450bd35bc4e0b4481827b06cbd1b2be5
Secunia Security Advisory 18596
Posted Jan 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Predictive Dialing System (PDS), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | ba80531e1baa2a3650339af864b27829a7a0f91a4670a870bae30109b641fcc6
Secunia Security Advisory 18597
Posted Jan 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - matrix_killer has discovered two vulnerabilities in Phpclanwebsite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | dd1d200cd2ff4f130e3ace67044fdfd561780019ddb7b6fc7a30d3c3e4712fd9
Secunia Security Advisory 18602
Posted Jan 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in ExpressionEngine, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 7eaa406d353432135d7f40a3cae7fbc0b616ea494498ff6e4bb8c1ad16b7706c
Secunia Security Advisory 18612
Posted Jan 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mailman. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 7e582180978d73ca93dac035839154664414b00ac8cca721ebc875fac1fd1240
Secunia Security Advisory 18613
Posted Jan 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | cisco
SHA-256 | 4f3d2d892ab573f2b168fa844660c8c21fa8c432fa9b5bc698cda93d207f95c7
Page 2 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close