what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 537 RSS Feed

Files

Secunia Security Advisory 23972
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | 62ed38e64403d3130e0a71f745c87612c33800db1b29c12bf8a07c04c1538df9
Secunia Security Advisory 23975
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - iDefense Labs has reported a vulnerability in CHM Lib, which potentially can be exploited by malicious people to compromise an application using the vulnerable library.

tags | advisory
SHA-256 | f78745c1c61fe3b1fe4514627ea615066d2e8f16a05c193ec451e713cf2f62fe
Secunia Security Advisory 23980
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Movable Type, which can be exploited by malicious people to bypass certain security restrictions and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 4579a3cd015f198b720971cbb2e7a83cdbdcb63adaefe5976d9b8ae31adfee08
Secunia Security Advisory 23981
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lucas Bartholemy has reported a vulnerability in WebGUI, which can be exploited by malicious users to delete assets.

tags | advisory
SHA-256 | 8e87e152c1b1ecdc422a03c7e849fc900cdb70153e9831c21017b89646b12aa2
Secunia Security Advisory 23984
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information, cause a DoS (Denial of Service), or gain escalated privileges; by malicious users to manipulate data, disclose sensitive information, or compromise a vulnerable system; and by malicious people to cause a DoS.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 91aa6affd4dda6f513800af751e50027bba54172c8f56e8d0b8ffc09ba94c56b
iDEFENSE Security Advisory 2007-01-26.t
Posted Jan 27, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

CHM files contain various tables and objects stored in "pages." When parsing a page of objects, CHMlib passes an unsanitized value from the file to the alloca() function. This allows an attacker to shift the stack pointer to point to arbitrary locations in memory. Consequently it is possible to write arbitrary data from the file to arbitrary memory locations. Successful exploitation of this vulnerability allows an attacker to execute arbitrary code with the permissions of the user viewing the file. An attacker would have to first convince the user to view the CHM file through some type of social engineering. iDefense has confirmed the existence of this vulnerability in CHMlib version 0.38.

tags | advisory, arbitrary
SHA-256 | 74680a0ac82f6ab9112f2baf2c1524efe089c3ad40b596afccd34cfe22c19e28
s21sec-034-en.txt
Posted Jan 27, 2007
Authored by David Barroso, Alfredo Andres Omella | Site s21sec.com

The Cisco Catalyst switch suffers from a denial of service vulnerability related to VTP.

tags | advisory, denial of service
systems | cisco
SHA-256 | 0f9bb8c8c7b5e234ea5320969317bf70ea0f63174091b38c82e5721e6cb32d88
phpmm-xss.txt
Posted Jan 27, 2007
Authored by DoZ | Site hackerscenter.com

PHP Membership Manager version 1.5 suffers from a cross site scripting condition.

tags | advisory, php, xss
SHA-256 | fac36d1f2ed29e1cdedc82f2e2a09a13bbe2a121df4ec98f45f4dbe93d27caf6
yim-xss.txt
Posted Jan 27, 2007
Authored by Hai Nam Luke

Yahoo! Messenger versions 8.1.0.29 and below suffer from a javascript injection flaw.

tags | advisory, javascript, xss
SHA-256 | 4b364470e048ac46853af776177c87a93533e952fea81b7179eb21d20ccdf21b
Mandriva Linux Security Advisory 2007.027
Posted Jan 27, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Format string vulnerability in the errors_create_window function in errors.c in xine-ui allows attackers to execute arbitrary code via unknown vectors. XINE 0.99.4 allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain M3U file that contains a long #EXTINF line and contains format string specifiers in an invalid udp:// URI, possibly a variant of CVE-2007-0017.

tags | advisory, remote, denial of service, arbitrary, udp
systems | linux, mandriva
advisories | CVE-2007-0254, CVE-2007-0255
SHA-256 | d77cb1e58db4017a23d5119f570e069e15b83bbf49749d066985883c4d7796bb
Gentoo Linux Security Advisory 200701-24
Posted Jan 27, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-24 - Kevin Finisterre has discovered that when handling media locations, various functions throughout VLC media player make improper use of format strings. Versions less than 0.8.6-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 4db9d6a033b851b61a909b7dca5d8db1695ff1b8a8f8bff12098cc358018bb1a
Gentoo Linux Security Advisory 200701-23
Posted Jan 27, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-23 - rgod discovered that the Cacti cmd.php and copy_cacti_user.php scripts do not properly control access to the command shell, and are remotely accessible by unauthenticated users. This allows SQL injection via cmd.php and copy_cacti_user.php URLs. Further, the results from the injected SQL query are not properly sanitized before being passed to a command shell. The vulnerabilities require that the register_argc_argv option is enabled, which is the Gentoo default. Also, a number of similar problems in other scripts were reported. Versions less than 0.8.6i-r1 are affected.

tags | advisory, shell, php, vulnerability, sql injection
systems | linux, gentoo
SHA-256 | d7c555a36f1c81a20d475dec900dd864703e67805460f47bbdafa3430ea716ff
Ubuntu Security Notice 410-2
Posted Jan 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 410-2 - USN-410-1 fixed vulnerabilities in the poppler PDF loader library. This update provides the corresponding updates for a copy of this code in tetex-bin in Ubuntu 5.10. Versions of tetex-bin after Ubuntu 5.10 use poppler directly and do not need a separate update. The poppler PDF loader library did not limit the recursion depth of the page model tree. By tricking a user into opening a specially crafter PDF file, this could be exploited to trigger an infinite loop and eventually crash an application that uses this library.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-0104
SHA-256 | 08ee482c20f46c68cd6cf2d08234745c81378dc1bc923d29ae15446df5fa4630
ngs-pgp.txt
Posted Jan 27, 2007
Authored by Peter Winter-Smith | Site ngssoftware.com

NGSSoftware has discovered a medium risk vulnerability in PGP Desktop versions prior to 9.5.1 which can allow a remote authenticated attacker to execute arbitrary code on a system on which PGP Desktop is installed.

tags | advisory, remote, arbitrary
SHA-256 | 5061c9fe73a58597f1bf1e699331bbcdc95539889e7c38b2915728e608977c3c
tmvwall381v3_adv.txt
Posted Jan 27, 2007
Authored by Sebastian Wolfgarten

A local buffer overflow vulnerability in the VSAPI library in Trend Micro VirusWall version 3.81 on Linux allows arbitrary code execution and leads to privilege escalation.

tags | advisory, overflow, arbitrary, local, code execution
systems | linux
SHA-256 | 2c17540c6c33d93e818379d4381bc07d96560541c42d1a823b05b1f8a97aec8a
Gentoo Linux Security Advisory 200701-22
Posted Jan 27, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-22 - Squid fails to correctly handle ftp:// URI's. There is also an error in the external_acl queue which can cause an infinite looping condition. Versions less than 2.6.7 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | b31d0c08a6602e121b269b53458495f45390f11a89b52e6792d5e2cad12ac663
php520-bypass.txt
Posted Jan 27, 2007
Authored by Maksymilian Arciemowicz | Site securityreason.com

In PHP 5.2.0 it is possible to bypass safe_mode using writing mode.

tags | advisory, php, bypass
advisories | CVE-2007-0448
SHA-256 | 146c4e06b2914516d79cb83afd2fb7356244433c4db5e34e399e6cdc488eaca4
Netragard Security Advisory 2006-12-18
Posted Jan 27, 2007
Authored by Netragard | Site netragard.com

Netragard, L.L.C Advisory - It is possible to take control of an @Mail webmail email account by exploiting a Cross Site Request Forgery (XRSF) vulnerability in the @Mail webmail product. An attacker can send a specially crafted email to any @Mail webmail user with a forged "img" tag. This forged tag, if crafted properly, will inject new settings into the @Mail webmail users account. Version 4.51 is susceptible.

tags | advisory, csrf
SHA-256 | b627e59c9804ad47e3a14c93ce12874b3658b67c476646c57f75d4949ef620ce
earthlink-activex.txt
Posted Jan 27, 2007
Authored by Ethan Hunt

Earthlink TotalAccess suffers from an unsafe method call that allows remote attackers to add entire individual e-mail addresses or entire domains to the spam whitelist.

tags | advisory, remote, activex
SHA-256 | 0405f9239c0763a98ed9173ab89281faae30dfcb72a6ba684a122482250dc4f4
ezdatabase213-xss.txt
Posted Jan 27, 2007
Authored by DoZ | Site hackerscenter.com

ezDatabase version 2.1.3 suffers from a cross site scripting flaw.

tags | advisory, xss
SHA-256 | a7fa504bccd4e44d7729e5dcef6de939133465ed8cce68a14795bed38e1c9f37
Technical Cyber Security Alert 2007-24A
Posted Jan 27, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-024A - Several vulnerabilities have been discovered in Cisco's Internet Operating System (IOS). A remote attacker may be able to execute arbitrary code on an affected device, cause an affected device to reload the operating system, or cause other types of denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | cisco
SHA-256 | 1e882ffa7476ddb71296283bf6c3b20cf7b7c2a37f7f29f5e5c5109c4fc8345f
Ubuntu Security Notice 414-1
Posted Jan 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 414-1 - David Duncan Ross Palmer and Henrik Nordstrom discovered that squid incorrectly handled special characters in FTP URLs. Remote users with access to squid could crash the server leading to a denial of service. Erick Dantas Rotole and Henrik Nordstrom discovered that squid could end up in an endless loop when exhausted of available external ACL helpers. Remote users with access to squid could cause CPU starvation, possibly leading to a denial of service. This does not affect a default Ubuntu installation, since external ACL helpers must be configured and used.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2007-0247, CVE-2007-0248
SHA-256 | 05210acf30d32a3b4a39c289d9ae82b48d3d9d89152c390630910a8209fa56ff
oracle-6.txt
Posted Jan 27, 2007
Site appsecinc.com

The Oracle Database Server provides the DBMS_CAPTURE_ADM_INTERNAL package that is used internally by the Streams Change Data Capture component. This package contains the procedures CREATE_CAPTURE, ALTER_CAPTURE, ABORT_TABLE_INSTANTIATION that are vulnerable to buffer overflow attacks.

tags | advisory, overflow
SHA-256 | 13538ccabf660c81f53dfb2d42c7cad29f99e731ac69e7dcb1fd851a3f925551
oracle-5.txt
Posted Jan 27, 2007
Site appsecinc.com

The Oracle Database Server provides the DBMS_LOGREP_UTIL package that is used internally by Oracle. This package contains the procedure GET_OBJECT_NAME which is vulnerable to buffer overflow attacks.

tags | advisory, overflow
SHA-256 | 98ee7512923ba6f8306133b4b86e6bb0bf484150eaa87f3f660d18ea08ff78fe
CA Security Advisory 34818
Posted Jan 27, 2007
Authored by Ken Williams, Computer Associates | Site www3.ca.com

Multiple vulnerabilities have been discovered in CA Personal Firewall drivers. The vulnerabilities are due to errors in the HIPS Core (KmxStart.sys) and HIPS Firewall (KmxFw.sys) drivers. Local attackers can exploit these vulnerabilities to gain escalated privileges.

tags | advisory, local, vulnerability
advisories | CVE-2006-6952
SHA-256 | 02589667c3f2bd1a0335ba0b442c8b18de4508cda0b0bb4a915da330839058a7
Page 3 of 22
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close