what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 465 RSS Feed

Files

Mandriva Linux Security Advisory 2007.051
Posted Mar 6, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - An algorithmic complexity vulnerability in Snort before 2.6.1, during predicate evaluation in rule matching for certain rules, allows remote attackers to cause a denial of service (CPU consumption and detection outage) via crafted network traffic, aka a backtracking attack.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2006-6931
SHA-256 | ca3cb65e370bcf181a234c68ec81d05c76b3e2a7a008300d5a69512afac000c0
ledger-multi.txt
Posted Mar 6, 2007
Authored by Chris Travers

Another security issue has been found in LedgerSMB versions 1.1.5 and below and all versions of SQL-Ledger which allows an attacker to engage in directory transversal, retrieval of sensitive information, user account fabrication, or even arbitrary code execution.

tags | advisory, arbitrary, code execution
SHA-256 | 92c29f7115d1ad3119189f3c9d9a8812b23ba13320ea31a997a5207f3c9403f2
Technical Cyber Security Alert 2007-59A
Posted Mar 6, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-059A - A worm is exploiting a vulnerability in the telnet daemon (in.telnetd) on unpatched Sun Solaris systems. The vulnerability allows the worm (or any attacker) to log in via telnet (23/tcp) with elevated privileges.

tags | advisory, worm, tcp
systems | solaris
advisories | CVE-2007-0882
SHA-256 | c60e7bc310613d33d33a98a1edbc2631c071660310ba2150f308dde78ea65c2d
Mandriva Linux Security Advisory 2007.050
Posted Mar 6, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 1.5.0.10.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2006-6077, CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0777, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0995, CVE-2007-0996, CVE-2007-1092
SHA-256 | 34faf69d53de56d5a38c7ca739e1ce69186e39d4823b154794ad09079dc48938
CA Security Advisory 35112
Posted Mar 6, 2007
Authored by Ken Williams, Computer Associates | Site www3.ca.com

CA eTrust Intrusion Detection contains a vulnerability that can allow a remote attacker to cause a denial of service condition. Affected Products include eTrust Intrusion Detection 3.0 SP1, eTrust Intrusion Detection 3.0, and eTrust Intrusion Detection 2.0 SP1.

tags | advisory, remote, denial of service
advisories | CVE-2007-1005
SHA-256 | c4aff44d742dff175c969692af2d23c9c6f951c0f4edf0ab1e710a1fed11ce69
Ubuntu Security Notice 428-1
Posted Mar 6, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 428-1 - Firefox has been patched to fix a slew of miscellaneous vulnerabilities including cross site scripting and SSL flaws.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2006-6077, CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0776, CVE-2007-0777, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0995, CVE-2007-0996, CVE-2007-1092
SHA-256 | 624e75c29f4a125c67b1be7fc1f599a665731a75def9a05badf4fc8845961c58
Cisco Security Advisory 20070228-mpls
Posted Mar 6, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Catalyst 6500 series systems that are running certain versions of Cisco Internetwork Operating System (IOS) are vulnerable to an attack from a Multi Protocol Label Switching (MPLS) packet. Only the systems that are running in Hybrid Mode (Catalyst OS (CatOS) software on the Supervisor Engine and IOS Software on the Multilayer Switch Feature Card (MSFC)) or running with Cisco IOS Software Modularity are affected.

tags | advisory, protocol
systems | cisco
SHA-256 | 25f4293efa27129e182e217d3a7bf368d2c078f55fe2df70cb661e820aef5d17
xbox-pwn.txt
Posted Mar 6, 2007
Authored by Anonymous Hacker

A vulnerability has been discovered in the Xbox 360 hypervisor that allows privilege escalation into hypervisor mode. Together with a method to inject data into non-privileged memory areas, this vulnerability allows an attacker with physical access to an Xbox 360 to run arbitrary code such as alternative operating systems with full privileges and full hardware access.

tags | advisory, arbitrary
SHA-256 | 2ad03787f9e151e5bce8052ef6c630d9211fe29535397d14250c1e9da2185301
Gentoo Linux Security Advisory 200702-12
Posted Feb 28, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200702-12 - When certain CHM files that contain tables and objects stored in pages are parsed by CHMlib, an unsanitized value is passed to the alloca() function resulting in a shift of the stack pointer to arbitrary memory locations. Versions less than 0.39 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2007-0619
SHA-256 | 0cdeb08a32cce111fd038a019241c00a67b448dfb8ac26688dcb2da33eae0435
Gentoo Linux Security Advisory 200702-11
Posted Feb 28, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200702-11 - When checking for matching asm rules in the asmrp.c code, the results are stored in a fixed-size array without boundary checks which may allow a buffer overflow. Versions less than 1.0_rc1-r2 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2006-6172
SHA-256 | f6262f3d53ecb81efa85041c13e6624dcd2bb0a207a29c394dd43c0def1e4990
sehato-msvulns.txt
Posted Feb 28, 2007
Authored by SehaTo

Multiple vulnerabilities have surfaced in multiple Windows applications. Follow the links in your Russian is decent.

tags | advisory, vulnerability
systems | windows
SHA-256 | 01c8f8496e59e7683989c0c77460c8e0c1f06ade3b45e75a62366fa2c0b4ff24
Gentoo Linux Security Advisory 200702-10
Posted Feb 28, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200702-10 - Five vulnerabilities were found: a buffer overflow in recv_add_unit(); a problem with improperly trusting user-supplied string information in decode_stringmap(); several issues with array manipulation via various commands during play; an SQL injection in server_protocol.cpp; and finally, a second buffer overflow in recv_map_data(). Versions less than 0.7.1062 are affected.

tags | advisory, overflow, vulnerability, sql injection
systems | linux, gentoo
advisories | CVE-2006-3788, CVE-2006-3789, CVE-2006-3790, CVE-2006-3791, CVE-2006-3792
SHA-256 | 7bb43db8613f943b782ed33c40c4f6c0feb0ece6ac15a313c55151ec2efba5c6
Gentoo Linux Security Advisory 200702-9
Posted Feb 28, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200702-09 - Nexuiz fails to correctly validate input within client commands. There is also a failure to correctly handle connection attempts from remote hosts. Versions less than 2.2.1 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2006-6609, CVE-2006-6610
SHA-256 | 67972ac189283280a0e29a785c5e5a54cd5f6532acbba8ca2af079202aa55a28
pwg141-xss.txt
Posted Feb 28, 2007
Authored by Simon Bonnard

PHPWebGallery version 1.4.1 suffers from multiple cross site scripting flaws.

tags | advisory, xss
SHA-256 | 5a02974fc1c9ebfb5d0fc2e9c905508965ca1fef15df90a0893c3ee857057918
Mandriva Linux Security Advisory 2007.049
Posted Feb 28, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - A bug in the way that SpamAssassin processes HTML emails containing URIs was discovered in versions 3.1.x. A carefully crafted mail message could make SpamAssassin consume significant amounts of CPU resources that could delay or prevent the delivery of mail if a number of these messages were sent at once. SpamAssassin has been upgraded to version 3.1.8 to correct this problem, and other upstream bugs. In addition, an invalid path setting in local.cf for the auto_whitelist_path has been fixed for Mandriva 2007.0.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2007-0451
SHA-256 | c5f6e215c75a28d923bc71e2534adebe232ba6f5f01f07832d989c57fbe0b4cf
mtcms.txt
Posted Feb 28, 2007
Authored by laurent gaffie

MTCMS version 2.2 suffers from upload and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 1c2b781aa2810cd0355873f992e38743d3b685df68a93fb493ebb8c02c64034d
Secunia Security Advisory 24171
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Rich Mogull has reported a security issue in Parallels Desktop for Mac, which can be exploited by malicious software to bypass certain security restrictions.

tags | advisory
SHA-256 | 64d0044b47a94fd28980e33d30f49f8fa1a63aaac47e331c5ccbf30b5c64e081
Secunia Security Advisory 24221
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DarkFig has discovered a vulnerability in NukeSentinel, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a8b85b3873691d0893adfe535112529d89671555c17e4de60326f062d8259872
Secunia Security Advisory 24238
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 413d79f62e1b501f92e87117bfdcd00edde047da066387d0eb5de1381b9b015e
Secunia Security Advisory 24252
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4f2718ac2b02a88d29c236ef89a7d168a10930733f99e9d7e48e1744d4319267
Secunia Security Advisory 24253
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Network Security Services (NSS), which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | dc6f8355f9ef56f6c76c747f5e60bf02d365b58438027a36ee8d6d1a592a640c
Secunia Security Advisory 24254
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - R00T[ATI] has reported a vulnerability in Audins Audiens, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 277cb4f188a34921b60ed84cd589df543b5fae97930dc45c062652827b668a6f
Secunia Security Advisory 24256
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for spamassassin. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 2fb6739fd4b057d02deac624c3bf8ade89f39970f3b0186d76b616712929611a
Secunia Security Advisory 24265
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for spamassassin. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b2cc7f5c354158f1af11a77803eb952a0786ce5607ad286d37f31bfd5b4f9c39
Secunia Security Advisory 24266
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Putmail, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | a1a5147f7782379fe7118f19616a7e15a2190c97d89f7fd74a7ca5767b3b84ce
Page 1 of 19
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close