what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 802 RSS Feed

Files

Mandriva Linux Security Advisory 2006.191
Posted Oct 30, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-191: Multiple unspecified vulnerabilities in the "utf8 combining characters handling" (utf8_handle_comb function in encoding.c) in screen before 4.0.3 allows user-assisted attackers to cause a denial of service (crash or hang) via certain UTF8 sequences.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | d9601175fd520e0d58f72362561eb51eadeff521b0833f5f4af28a2a6df6d857
Mandriva Linux Security Advisory 2006.191
Posted Oct 30, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-191: Multiple unspecified vulnerabilities in the "utf8 combining characters handling" (utf8_handle_comb function in encoding.c) in screen before 4.0.3 allows user-assisted attackers to cause a denial of service (crash or hang) via certain UTF8 sequences.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | d9601175fd520e0d58f72362561eb51eadeff521b0833f5f4af28a2a6df6d857
Mandriva Linux Security Advisory 2006.190
Posted Oct 30, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-190: A race condition in the safe_open function in the Mutt mail client 1.5.12 and earlier, when creating temporary files in an NFS filesystem, allows local users to overwrite arbitrary files due to limitations of the use of the O_EXCL flag on NFS filesystems.

tags | advisory, arbitrary, local
systems | linux, mandriva
SHA-256 | 121d6641bede0bca7cda032405675ffdeae7cec29b44ebadbddb2b06c79978bf
Mandriva Linux Security Advisory 2006.190
Posted Oct 30, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-190: A race condition in the safe_open function in the Mutt mail client 1.5.12 and earlier, when creating temporary files in an NFS filesystem, allows local users to overwrite arbitrary files due to limitations of the use of the O_EXCL flag on NFS filesystems.

tags | advisory, arbitrary, local
systems | linux, mandriva
SHA-256 | 121d6641bede0bca7cda032405675ffdeae7cec29b44ebadbddb2b06c79978bf
Mandriva Linux Security Advisory 2006.189
Posted Oct 30, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-189: Yannick Van Osselaer discovered a stack overflow in Xsupplicant, which could potentially be exploited by a remote, authenticated user to gain root privileges. Additional code cleanups to fix potential memory leaks are also included.

tags | advisory, remote, overflow, root, memory leak
systems | linux, mandriva
SHA-256 | 4465bacfe277c499446ae643a2852e1099d8b820c1f8ae82cceacf2ade868b37
Mandriva Linux Security Advisory 2006.189
Posted Oct 30, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-189: Yannick Van Osselaer discovered a stack overflow in Xsupplicant, which could potentially be exploited by a remote, authenticated user to gain root priviledges. Additional code cleanups to fix potential memory leaks are also included.

tags | advisory, remote, overflow, root, memory leak
systems | linux, mandriva
SHA-256 | 4465bacfe277c499446ae643a2852e1099d8b820c1f8ae82cceacf2ade868b37
Mandriva Linux Security Advisory 2006.188
Posted Oct 30, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-188: Sebastian Krahmer of the SUSE security team found that the System.CodeDom.Compiler classes in mono used temporary files in an insecure way that could allow a symbolic link attack to overwrite arbitrary files with the privileges of the user running a program that made use of those classes.

tags | advisory, arbitrary
systems | linux, suse, mandriva
SHA-256 | 75362f04ffe58ba78e72e8a1410dc65a7b572c94db473d529f5e4e9357aecfdf
Mandriva Linux Security Advisory 2006.188
Posted Oct 30, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-188: Sebastian Krahmer of the SUSE security team found that the System.CodeDom.Compiler classes in mono used temporary files in an insecure way that could allow a symbolic link attack to overwrite arbitrary files with the privileges of the user running a program that made use of those classes.

tags | advisory, arbitrary
systems | linux, suse, mandriva
SHA-256 | 75362f04ffe58ba78e72e8a1410dc65a7b572c94db473d529f5e4e9357aecfdf
asterisk-1.2.13.txt
Posted Oct 30, 2006
Authored by Jesus Oquendo | Site infiltrated.net

Asterisk Open Source PBX versions prior to 1.2.13 are vulnerable to local and remote denial of service attacks via a sequence of malformed packets.

tags | advisory, remote, denial of service, local
SHA-256 | 2b0be2f77b87a8b5e9ce286060248fb1dbf05ea28f09a44a6813660999d9e6f6
AxaltoProtiva.txt
Posted Oct 30, 2006
Authored by nnposter

Axalto Protiva 1.1 stores sensitive information in plaintext world readable files.

tags | advisory
SHA-256 | 1d4fa0c1a0c77d3b016d87d417bbd2af7698989d80d70df0be6ad79cf4af5901
DD-WRT-firmware.txt
Posted Oct 30, 2006
Authored by jfcastilho

Any router running DD-WRT only checks the first 8 characters of a users password. The DD-WRT firmware is used in many Linksys routers.

tags | advisory
SHA-256 | b39b63064f539d2fcf3558b21e0539ef9ca1fef50960fc82361ed466a56069ec
phpFaber_cms.txt
Posted Oct 30, 2006
Authored by Vigilon | Site vigilon.com

phpFaber CMS versions 1.3.36 and below suffer from a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 8dfc27e31874e0a98831d402239fae1cd3c852329ebd7026b7c3ecef108dfe6b
ParallelsDesktop.txt
Posted Oct 30, 2006
Authored by naif

Parallels Desktop for Mac - Build 1940 creates files with insecure permissions.

tags | advisory
SHA-256 | e4c883be914c2e585934e5e834b9e62c1863e95b15be5a3217e5c05a2f5a9f93
Secunia Security Advisory 22507
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in MDaemon Server.

tags | advisory
SHA-256 | ae96224189ebce8ad8415cf7ea0d11f511faca46cf321946b5062294e9bdaa8e
Secunia Security Advisory 22591
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sophos Anti-Virus, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, virus
SHA-256 | 040e4b6b36ca6032e4a0b24c0573b4e597d885b6fa1fb3fef7b6e1eb08437b60
Secunia Security Advisory 22592
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - h07 has discovered a vulnerability in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | windows
SHA-256 | 2a376a9f83ab0f511dcb6e36e30b28bf9b13a24203daf4057a3db62ecfb4a67a
Secunia Security Advisory 22597
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has discovered a vulnerability in Free Image Hosting, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 600adf8f1903967de3838ebd23afbd739a070edd374e3f5145a9bde94ef04977
Secunia Security Advisory 22605
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyber-Security has discovered a vulnerability in mp3SDS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f5181dc6924c999afa5b62c61a5f6521b8afa95a62dd978d21a0befaa315c8f3
Secunia Security Advisory 22610
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Netref, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | d01b2ea09c2f6d4c9f112cbc8cac83de5753a1c9f6eff9e657287c616a83bc7d
Secunia Security Advisory 22611
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for screen. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | feb9b3ee8385e0ac9c90d1e36005dc397ee877921efc6582fb58fbe24de5c4d0
Secunia Security Advisory 22612
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xsupplicant, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bce6c215ae3bf13c8f18b36c25623ef2ca4f0639f0d2fffde395ff0fa9f566ef
Secunia Security Advisory 22613
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in mutt, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 0d1be388da14008652eab43cea1afa6c5cc038dd53e09418094f17816c9063e4
Secunia Security Advisory 22614
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mono. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | c2855fc792ebabede4967bb1ccce6a1be3612b3673ac5ac78e34c346a00ba7be
Secunia Security Advisory 22615
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for ruby. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, ruby
systems | linux, mandriva
SHA-256 | b1eafad0ed1a1991b058b20bdd94be2b2c6770df3b6db2f88120cfd2de7f362b
Secunia Security Advisory 22616
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in PHPEasyData Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2de6059c9d866e13cc2beb77afd7e3eb3f09c79bde2f28ac56d116468647ff55
Page 2 of 33
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close