exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 639 RSS Feed

Files

Secunia Security Advisory 21662
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kdebase. This fixes a vulnerability, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
systems | linux, debian
SHA-256 | fea946cdd230f4368759c46a6ab1c0828c73b289ee93fd11db4445ba3bcdaf23
Secunia Security Advisory 21664
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported some vulnerabilities in Cybozu Garoon, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 7391a4c10ac6231dd150e669840727f55b755bc6f4d95abe9be57a87abc56e4e
Secunia Security Advisory 21665
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Joomla!, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f4d0757e4fab58c7e7dec193f8c20228c34948893dcaea3497738f3b18444cf8
Debian Linux Security Advisory 1158-1
Posted Aug 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1158-1 - Ulf Harnhammer from the Debian Security Audit Project discovered that streamripper, a utility to record online radio-streams, performs insufficient sanitizing of data received from the streaming server, which might lead to buffer overflows and the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2006-3124
SHA-256 | 79b17945e83f816d8035ffde0a69190a4c687d09b4a110f7462c9d0311ef6878
Debian Linux Security Advisory 1157-1
Posted Aug 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1157-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may lead to the bypass of security restrictions or denial of service.

tags | advisory, denial of service, vulnerability, ruby
systems | linux, debian
advisories | CVE-2006-3694, CVE-2006-1931
SHA-256 | 80f0c222dedc9f7ade77c3e9a5db07f4a0afb9e56c2f6e35d20d8ec5a70b59bc
Debian Linux Security Advisory 1156-1
Posted Aug 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1156-1 - Ludwig Nussel discovered that kdm, the X display manager for KDE, handles access to the session type configuration file insecurely, which may lead to the disclosure of arbitrary files through a symlink attack.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2006-2449
SHA-256 | 7a3174cbb354a44f382da2a695d7fbcbcb184aea1ea2108b8518fe21141298a4
PI-2006-001.txt
Posted Aug 28, 2006
Authored by Daniel Tumalad | Site pinoyinfosec.org

PinoyInfosec Advisory - Web500 does not have proper input validation in the fronteditor script which allows an attacker to execute arbitrary SQL commands. This allows an attacker to manipulate data on the CMS by passing specially crafted SQL statements through the Dbcountry variable. Version 2.80 is affected.

tags | advisory, arbitrary
SHA-256 | c21efbbbf9fd70686ef57f3fc963c25651d1b660b64e1078d6560f06bd2f90d5
Gentoo Linux Security Advisory 200608-24
Posted Aug 28, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200608-24 - AlsaPlayer contains three buffer overflows: in the function that handles the HTTP connections, the GTK interface, and the CDDB querying mechanism. Versions less than or equal to 0.99.76-r3 are affected.

tags | advisory, web, overflow
systems | linux, gentoo
SHA-256 | 586936fc7a5a278e9e2591603a785b1dfa14bd40b0d331fc9b1683518e541742
ciscoNAC.txt
Posted Aug 28, 2006
Authored by Andreas Gal, Joachim Feise | Site andreasgal.com

The Cisco NAC appliance (formerly Cisco Clean Access) versions 3.6.4.1 and below suffer from an agent installation bypass vulnerability.

tags | advisory, bypass
systems | cisco
SHA-256 | f2be702b7454c6348869203ef0cfa6c04914797d53c56d08d225f268c708633a
xoopsSQL.txt
Posted Aug 28, 2006
Authored by Omid | Site hackers.ir

Xoops version 2.0.14 suffers from a SQL injection flaw.

tags | advisory, sql injection
SHA-256 | 49ed5fad7c363db7fdcee0f73adf8e43078a555168a78a8906d37787401a5f3c
mambojoomlaSQL.txt
Posted Aug 28, 2006
Authored by Omid | Site hackers.ir

Mambo 4.6 RC2 and Joomla 1.0.10 both suffer from SQL injection flaws.

tags | advisory, sql injection
SHA-256 | 97dcb1422bb569b80b8886a497adaf2c74b10c2253535c14120e6aefba507552
Mandriva Linux Security Advisory 2006.152
Posted Aug 28, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-152 - Vulnerabilities in the SCSI, DHCP, and SSCOP dissectors were discovered in versions of wireshark less than 0.99.3, as well as an off-by-one error in the IPsec ESP preference parser if compiled with ESP decryption support.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2006-4330, CVE-2006-4331, CVE-2006-4332, CVE-2006-4333
SHA-256 | 0f85f842e1a82ec97af5a9d241d008298bfeef91b08d5de2ce089c3e3b651f8a
Mandriva Linux Security Advisory 2006.151
Posted Aug 28, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-151 - A number of vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2006-1066, CVE-2006-1863, CVE-2006-1864, CVE-2006-2934, CVE-2006-2935, CVE-2006-2936, CVE-2006-3468, CVE-2006-3745
SHA-256 | 680348d121ac7b42411ce9054f7d9429cb1c6b07902bddcdb5d5922ba71849e2
Mandriva Linux Security Advisory 2006.150
Posted Aug 28, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-150 - A number of vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2006-0554, CVE-2006-0744, CVE-2006-1343, CVE-2006-1857, CVE-2006-1858, CVE-2006-1863, CVE-2006-1864, CVE-2006-2274, CVE-2006-2935, CVE-2006-2936, CVE-2006-3468, CVE-2006-3745
SHA-256 | 95cb78e528ef2037f49b5da2f654ac4a5ab2b3f77b110479c99934493514a192
fuji-xerox.txt
Posted Aug 28, 2006
Site itso.iu.edu

Indiana University Security Advisory - The Fuji Xerox Printing Systems print engine suffers from multiple vulnerabilities. An FTP bounce attack is possible when FTP printing is enabled. The embedded HTTP server allows unauthenticated access to system configuration and settings.

tags | advisory, web, vulnerability
advisories | CVE-2006-2112, CVE-2006-2113
SHA-256 | f924478b950d6fb6b8647ac3645dfe999c02dd5415fe9a6e9d89290b47cae2b9
NSFOCUS-SA2006-08.txt
Posted Aug 28, 2006
Authored by Hu Qianwei | Site nsfocus.com

The NSFocus Security Team has discovered a buffer overflow in Internet Explorer 6.0SP1 which allows for remote code execution via an overly-long URL.

tags | advisory, remote, overflow, code execution
advisories | CVE-2006-3869
SHA-256 | 31fc275e9263e8f91f3d87e178c5156ac1db384edfb575d3dd5c89172145c2ef
Mandriva Linux Security Advisory 2006.149
Posted Aug 28, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-149 - MySQL 4.1 before 4.1.21 and 5.0 before 5.0.24 allows a local user to access a table through a previously created MERGE table, even after the user's privileges are revoked for the original table, which might violate intended security policy. MySQL 4.1 before 4.1.21, 5.0 before 5.0.25, and 5.1 before 5.1.12, when run on case-sensitive filesystems, allows remote authenticated users to create or access a database when the database name differs only in case from a database for which they have permissions.

tags | advisory, remote, local
systems | linux, mandriva
advisories | CVE-2006-4031, CVE-2006-4226
SHA-256 | 8a5deb764b1c633185695ddebb9ec526a1ef11db250cce81099d1e2987c38884
EEYE-MS06-042-2.txt
Posted Aug 28, 2006
Authored by Derek Soeder | Site eeye.com

eEye Digital Security has discovered a heap overflow vulnerability in the MS06-042 cumulative Internet Explorer update that would allow an attacker to execute arbitrary code on the system of a victim who attempts to access a malicious URL. Only Windows 2000 and Windows XP SP1 systems running Internet Explorer 6 SP1 with the MS06-042 patch applied are vulnerable.

tags | advisory, overflow, arbitrary
systems | windows
SHA-256 | 140740018944f8f8fb1cd1ce93819ababbcebc675a58daa37730a7bec43591c1
Mandriva Linux Security Advisory 2006.148
Posted Aug 28, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-148 - An integer overflow flaw was discovered in how xorg-x11/XFree86 handles PCF files. A malicious authorized client could exploit the issue to cause a DoS (crash) or potentially execute arbitrary code with root privileges on the xorg-x11/XFree86 server.

tags | advisory, overflow, arbitrary, root
systems | linux, mandriva
advisories | CVE-2006-3467
SHA-256 | 4bfdace4d2c45d019c5faecffdce1d7bf2feddcabcafb04dd6297b54ff0ec5f7
Gentoo Linux Security Advisory 200608-23
Posted Aug 28, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200608-23 - Yan Rong Ge discovered that the peel_netstring() function in cl_netstring.c does not validate the length parameter of user input, which can lead to an out-of-bounds memory access when processing certain Heartbeat messages. Furthermore an unspecified local DoS issue was fixed. Versions less than 2.0.7 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2006-3121, CVE-2006-3815
SHA-256 | d82d1245d8c7ce45caa059dbffc4d0bb4951f3f0b19756cc6dad5c14c2fa28a4
advisory-052006.128.txt
Posted Aug 28, 2006
Authored by Stefan Esser | Site hardened-php.net

The Zend Platform versions 2.2.1 and below suffer from multiple vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 0719bf1fa509737c893eafff775c3b21608acd3ee922f69666634439f10bd5b7
Debian Linux Security Advisory 1155-1
Posted Aug 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1155-1 - Frank Sheiness discovered that a MIME conversion routine in sendmail, a powerful, efficient, and scalable mail transport agent, could be tricked by a specially crafted mail to perform an endless recursion.

tags | advisory
systems | linux, debian
advisories | CVE-2006-1173
SHA-256 | c6f17c6ff61e0600398d90f84eb6ff3fed6012adcd4c4a71a45faf6cdc6d6aa9
Gentoo Linux Security Advisory 200608-22
Posted Aug 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200608-22 - Toth Andras has discovered a typographic mistake in the fbgs script, shipped with fbida if the fbcon and pdf USE flags are both enabled. This script runs gs without the -dSAFER option, thus allowing a PostScript file to execute, delete or create any kind of file on the system. Versions less than 2.03-r4 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 6cec3afd39bd10ee352f14acd884741c7ed21dec898be1dcc467e2552ea83fe6
Gentoo Linux Security Advisory 200608-21
Posted Aug 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200608-21 - The ftpd and rcp applications provided by Heimdal fail to check the return value of calls to seteuid(). Versions less than 0.7.2-r3 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | bb1b35e9d3dd9b1f6370f6632d37f9aadcf832696631e7876acde0288f69862a
MU Security Advisory 2006-08.01
Posted Aug 27, 2006
Authored by MU Dynamics, Mu Security research team | Site labs.musecurity.com

A remote stack buffer overflow condition in Asterisk's MGCP implementation could allow for arbitrary code execution. The vulnerable code is triggered with the use of a malformed AUEP (audit endpoint) response message. A second issue exists in the handling of file names sent to the Record() application which could lead to arbitrary code execution via a format string attack or arbitrary file-overwrite via directory traversal techniques. The impact of this vulnerability is minimal, however, as it requires an administrator to use a client-controlled variable as part of the filename. Asterisk versions 1.0.0 through 1.2.10 are affected.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | dbdc141ab5d77885c8dca0d5658fe534d27d30e676035e308e313dba03713a10
Page 4 of 26
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close