what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 465 RSS Feed

Files

Secunia Security Advisory 24316
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Samenspender has discovered a vulnerability in WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9de9e2161c4eada0ed4ab28c56d06a6ab653109a68bd646b4b0d6194fe23bf82
Secunia Security Advisory 24319
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 63354789f6676c72edec6da2dbad535b1221581985c28aab8a2fe02415b16aeb
Secunia Security Advisory 24324
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Debian, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 0b76abec4b12e145858005700ccc14c9af92b197696b4410ac02a98c76d8e19e
Secunia Security Advisory 24325
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - laurent gaffi

tags | advisory
SHA-256 | 4a671feffc8015ba1568ae76e026fcba92963a04cb06f41e6afa4f5af502ab3f
Secunia Security Advisory 24326
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php. This fixes some vulnerabilities and a weakness, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, fedora
SHA-256 | 5c0245a14d4d480038ee3d5381c0eddbf349375176a40d0bb3286c2ed24e8d24
Secunia Security Advisory 24327
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a vulnerable system.

tags | advisory, spoof, vulnerability, xss
systems | linux, fedora
SHA-256 | 07c63667a208b34b3a69b7b3e9f33b95496381a8c3f3365a2f0b75be10ea853a
Secunia Security Advisory 24328
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, fedora
SHA-256 | d78aac39890b5d2cacb5bf51a9842472688424a651b0b884899fa0f883fa8a32
Secunia Security Advisory 24205
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 52f83d71426396ca34c0e0365a7d6a44ebe8fbef670ec22612101fd8f079efb0
SYM07-002.txt
Posted Feb 24, 2007
Authored by Mark Litchfield | Site symantec.com

Symantec Security Advisory SYM07-002 - Vulnerabilities were identified in third-party trouble-shooting ActiveX controls, developed by SupportSoft, www.supportsoft.com. Two of these controls were signed, shipped and installed with the identified versions of Symantec's consumer products and as part of the Symantec Automated Support Assistant support tool. The vulnerability identified in the Symantec shipped controls could potentially result in a stack overflow requiring user interaction to exploit. If successfully exploited this vulnerability could potentially compromise a user's system possibly allowing execution of arbitrary code or unauthorized access to system assets with the permissions of the user's browser.

tags | advisory, overflow, arbitrary, vulnerability, activex
advisories | CVE-2006-6490
SHA-256 | 6d8c791e06133fa8ef47db22bc1c4eced26f2df9a68bb88f0f840ec2843249d6
Hardened-PHP Project Security Advisory 2007-03.142
Posted Feb 24, 2007
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened PHP Project Security Advisory - Multiple browsers suffers from a cross domain charset inheritance vulnerability. Affected include Firefox versions 2.0.0.1 and below, Internet Explorer 7,and Opera 9.

tags | advisory, php
SHA-256 | dcd8c435391d3c078ac9563c091bc0f6313cafd8de503cb88d02e58310efcc93
iDEFENSE Security Advisory 2007-02-23.2
Posted Feb 24, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 02.23.07 - Remote exploitation of an input validation error causing an integer underflow in version 3.10 of the Mozilla Foundation's Network Security Services (NSS) may allow an attacker to cause a stack-based buffer overflow and execute arbitrary code on the affected application. The vulnerability specifically exists in code responsible for handling the client master key. While negotiating an SSLv2 session, a client can specify invalid parameters which causes an integer underflow. The resulting value is used as the amount of memory to copy into a fixed size stack buffer. As a result, a potentially exploitable stack-based buffer overflow condition occurs. iDefense has confirmed this vulnerability exists in versions 3.10 and 3.11.3 of the Mozilla Network Security Services. These libraries are used in a variety of products from multiple vendors including Sun Microsystems, Red Hat and Mozilla. Previous versions are also likely to be affected. The names 'libnss3.so' on Linux based systems or 'nss3.dll' on Windows based systems may indicate the library is being used by an application.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat, windows
advisories | CVE-2007-0009
SHA-256 | dc4ab453dda77e026844208264a462cb957ca2492ea8e8a46e862bdaf9c7328f
iDEFENSE Security Advisory 2007-02-23.1
Posted Feb 24, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 02.23.07 - Remote exploitation of an input validation error causing an integer underflow in version 3.10 of the Mozilla Foundation's Network Security Services (NSS) may allow an attacker to execute arbitrary code in the context of the affected application. The vulnerability specifically exists due to a design error in the processing of malformed SSLv2 server messages. By sending a certificate with a public key too small to encrypt the "Master Secret", heap corruption can be triggered which may result in the execution of arbitrary code. iDefense has confirmed this vulnerability exists in versions 3.10 and 3.11.3 of Mozilla Network Security Services. These libraries are used in a variety of products from multiple vendors including Sun Microsystems, Red Hat and Mozilla. Previous versions are also likely to be affected. The names 'libnss3.so' on Linux based systems or 'nss3.dll' on Windows based systems may indicate the library is being used by an application.

tags | advisory, remote, arbitrary
systems | linux, redhat, windows
advisories | CVE-2007-0008
SHA-256 | 7fb16bcdf325338a79fb7ce3dd350a70780cc885fbc2e518170ea257c01eb652
OpenPKG Security Advisory 2007.10
Posted Feb 24, 2007
Authored by OpenPKG Foundation | Site openpkg.com

OpenPKG Security Advisory - According to a vendor release announcement, multiple vulnerabilities exist in the programming language PHP, versions up to and including 5.2.0.

tags | advisory, php, vulnerability
advisories | CVE-2007-0906, CVE-2007-0907, CVE-2007-0908, CVE-2007-0909, CVE-2007-0910, CVE-2007-0988
SHA-256 | c86db00870b10c7d75d039211794324e8c48eb4f2ebd85d7db91a0cbf5c1df07
Ubuntu Security Notice 427-1
Posted Feb 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 427-1 - Mikhail Markin reported that enigmail incorrectly handled memory allocations for certain large encrypted attachments. This caused Thunderbird to crash and thus caused the entire message to be inaccessible.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2006-5877
SHA-256 | 388cf3bad36de25a9f1751bfa217eb051a7c0d6a12087e269f857a964b3ce835
secunia-ie7.txt
Posted Feb 24, 2007
Authored by Jakob Balle | Site secunia.com

Secunia Research has discovered a vulnerability in Internet Explorer 7, which can be exploited by a malicious website to spoof the address bar. The vulnerability is caused due to an error in Internet Explorer 7's handling of "onunload" events, enabling a malicious website to abort the loading of a new website. This can be exploited to spoof the address bar if e.g. the user enters a new website manually in the address bar, which is commonly exercised as best practice. The vulnerability is confirmed on a fully patched Windows XP SP2 system running Internet Explorer 7. Other versions may also be affected.

tags | advisory, spoof
systems | windows
SHA-256 | 092e93a632b4f71f1943c00dcb9e6057e53974a29bc4c51666ffe12ca8e5216b
Mandriva Linux Security Advisory 2007.048
Posted Feb 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - Many buffer overflow flaws were discovered in the PHP session extension, the str_replace() function, and the imap_mail_compose() function. An attacker able to use a PHP application using any of these functions could trigger these flaws and possibly execute arbitrary code as the apache user. A one-byte memory read will always occur prior to the beginning of a buffer, which could be triggered, for example, by any use of the header() function in a script. The wddx extension, if used to import WDDX data from an untrusted source, may allow a random portion of heap memory to be exposed due to certain WDDX input packets. The odbc_result_all() function, if used to display data from a database, and if the contents of the database are under the control of an attacker, could lead to the execution of arbitrary code due to a format string vulnerability. Several flaws in the PHP could allow attackers to clobber certain super-global variables via unspecified vectors. The zend_hash_init() function can be forced into an infinite loop if unserializing untrusted data on a 64-bit platform, resulting in the consumption of CPU resources until the script timeout alarm aborts the execution of the script.

tags | advisory, overflow, arbitrary, php
systems | linux, mandriva
advisories | CVE-2007-0906, CVE-2007-0907, CVE-2007-0908, CVE-2007-0909, CVE-2007-0910, CVE-2007-0988
SHA-256 | 18391d23f8ac63acf2dc26095670e78b9ee5c2e7df2047dc6d9537a7f19b12e7
iDEFENSE Security Advisory 2007-02-22.3
Posted Feb 24, 2007
Authored by iDefense Labs, Joshua J. Drake | Site idefense.com

iDefense Security Advisory 02.22.07 - Local exploitation of a multiple vulnerabilities in IBM Corp.'s DB2 Universal Database allow attackers to cause a denial of service condition or elevate privileges to root. Several vulnerabilities exist due to unsafe file access from within several setuid-root binaries. Specifically, when supplying certain environment variables, the DB2 administration binaries will use the specified filename for saving data. This allows an attacker to create or append to arbitrary files as root. A heap-based buffer overflow vulnerability can occur when copying data from an environment variable. The variable contents are copied to a static BSS segment buffer without ensuring proper NUL termination. Consequently, this allows an attacker to cause a heap overflow in a later function call. A stack-based buffer overflow can occur when an environment variable contains a long string. By specifying a specially crafted value, it is possible to overwrite the return address of a function and execute arbitrary code. iDefense has confirmed the existence of these vulnerabilities within IBM Corp.'s DB2 Universal Database 9.1 release installed on Linux. Other versions, including those installed on other architectures, are suspected to be vulnerable as well. These vulnerabilities do not appear to affect DB2 Universal Database running on the windows platform.

tags | advisory, denial of service, overflow, arbitrary, local, root, vulnerability
systems | linux, windows
SHA-256 | 09df12ba44beb0cc8e4477c6f4fb75f9a7c970e77bb169d5f4a4df77e6f107d6
iDEFENSE Security Advisory 2007-02-22.2
Posted Feb 24, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 02.22.07 - Local exploitation of a file creation vulnerability in IBM Corp.'s DB2 Universal Database could allow attackers to elevate privileges to the superuser. This vulnerability exists due to unsafe file access from within several setuid-root binaries. Specifically, when supplying the DB2INSTANCE environment variable, the setuid-root DB2 administration binaries will use the home directory of the specified user for loading configuration data. This allows attackers create or append to arbitrary files by creating a specific executing environment. Additionally, the user's umask settings will be honored allowing the creation of root-owned world-writable files. iDefense has confirmed the existence of this vulnerability within IBM Corp.'s DB2 Universal Database 9.1 release installed on Linux. Other versions are suspected to be vulnerable as well. This vulnerability does not affect DB2 Universal Database running on the windows platform.

tags | advisory, arbitrary, local, root
systems | linux, windows
SHA-256 | 1989b85cc13f94e99dddc67be7f28d0a74be65db652bdfab5ead4c5f02235ed9
iDEFENSE Security Advisory 2007-02-22.1
Posted Feb 24, 2007
Authored by iDefense Labs, David D. Rude II | Site idefense.com

iDefense Security Advisory 02.22.07 - Remote exploitation of a buffer overflow vulnerability in VeriSign Inc.'s ConfigChk ActiveX Control could allow an attacker to execute arbitrary code within the security context of the victim. iDefense has confirmed the existence of this vulnerability within version 2.0.0.2 of VeriSign Inc's VSCnfChk.dll. All versions are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary, activex
SHA-256 | 8e11b5a86287947d6e98a1ee645cd769de9dabe7cefca09ff17e2c0516f99dc3
readirchange.txt
Posted Feb 24, 2007
Authored by 3APA3A | Site securityvulns.com

ReadDirectoryChangesW() in Microsoft Windows 2000/XP/2003/Vista does not check a user's permissions for child objects, making it possible to retrieve information about objects that a user has no LIST permissions for.

tags | advisory
systems | windows
advisories | CVE-2007-0843
SHA-256 | 28c243a93150e7391b8dd5ee991fbdddfc48cde9df598f7cf90b32d70425b91a
Ubuntu Security Notice 426-1
Posted Feb 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 426-1 - Mu Security discovered a format string vulnerability in Ekiga. If a user was running Ekiga and listening for incoming calls, a remote attacker could send a crafted call request, and execute arbitrary code with the user's privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-1006, CVE-2007-1007
SHA-256 | a2bd833851d5b49599235e19bbdcfe3342dbf5172b8b1585051a91ff93865253
Ubuntu Security Notice 425-1
Posted Feb 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 425-1 - A flaw was discovered in the permission checking code of slocate. When reporting matching files, locate would not correctly respect the parent directory's "read" bits. This could result in filenames being displayed when the file owner had expected them to remain hidden from other system users.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2007-0227
SHA-256 | 41c46478402143500bbce4296f3dce61208093c8929a01e4320377193fad7b16
firefox-bookmark.txt
Posted Feb 24, 2007
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

There is an interesting vulnerability in how Firefox handles bookmarks. The flaw allows the attacker to steal credentials from commonly used browser start sites.

tags | advisory
SHA-256 | 21a72e3c2e3f73ba1fa951e5bf911498d17a63954a83b0046a2309ac71528a4b
iDEFENSE Security Advisory 2007-02-16.1
Posted Feb 24, 2007
Authored by iDefense Labs, Damian Put | Site idefense.com

iDefense Security Advisory 02.16.07 - TrendMicro's ServerProtect product uses a web interface which runs on port TCP 14942 to configure the product. This interface is protected with a user configurable password. Upon successful login, a cookie is set with the name 'splx_2376_info' and a valid session id as its value. The ServerProtect web application suffers from a design error vulnerability in its authorization checking routines. Attackers can gain full access to the web application by requesting any internal page while supplying their own 'splx_2376_info' cookie with an arbitrary value. iDefense has confirmed this vulnerability in Trend ServerProtect v1.3 for Linux. This vulnerability is not present in the Windows based versions of Server protect.

tags | advisory, web, arbitrary, tcp
systems | linux, windows
SHA-256 | 7526f737f4d486bbd52cceb0d0f0278593c220859fda585bc67acd98645d1085
Mandriva Linux Security Advisory 2007.047
Posted Feb 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. A double free vulnerability in the squashfs module could allow a local user to cause a Denial of Service by mounting a crafted squashfs filesystem. The zlib_inflate function allows local users to cause a crash via a malformed filesystem that uses zlib compression that triggers memory corruption. The key serial number collision avoidance code in the key_alloc_serial function in kernels 2.6.9 up to 2.6.20 allows local users to cause a crash via vectors that will trigger a null dereference. The provided packages are patched to fix these vulnerabilities. All users are encouraged to upgrade to these updated kernels immediately and reboot to effect the fixes.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, mandriva
advisories | CVE-2006-5701, CVE-2006-5823, CVE-2007-0006
SHA-256 | fa3164508ead23714d065780c1d3952998280e75fa1b5ed525adc60dabceb4f8
Page 3 of 19
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close