what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 465 RSS Feed

Files

simbin.txt
Posted Feb 24, 2007
Authored by Luigi Auriemma | Site aluigi.org

Games developed by SimBin suffer from a denial of service flaw where a UDP packet of zero bytes sent to the server disconnects all clients.

tags | advisory, denial of service, udp
SHA-256 | fa5e287f5b93583af9eab52af614b8dc703f1025f7cf7aec03ff410c09fbf9f7
Cisco Security Advisory 20070221-supplicant
Posted Feb 24, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco Secure Services Client (CSSC) is a software client that enables customers to deploy a single authentication framework using the 802.1X authentication standard across multiple device types to access both wired and wireless networks. A lightweight version of the CSSC client is also a component of the Cisco Trust Agent (CTA) within the Cisco Network Admission Control (NAC) Framework solution. These products are affected by multiple vulnerabilities including privilege escalations and information disclosure.

tags | advisory, vulnerability, info disclosure
systems | cisco
SHA-256 | eb78c56a832abfabd061e6ef8eea55e0f5e27cfc9bf39f65d5b4f45509d7cd8b
Cisco Security Advisory 20070221-phone
Posted Feb 24, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Certain Cisco Unified IP Conference Station and IP Phone devices contain vulnerabilities which may allow unauthorized users to gain administrative access to vulnerable devices.

tags | advisory, vulnerability
systems | cisco
SHA-256 | d727a0e3104991ebda241524fa3aaa7e93e4e5eb96e8a4ff615cf9e870411a6c
Ubuntu Security Notice 424-1
Posted Feb 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 424-1 - Multiple buffer overflows have been discovered in various PHP modules. If a PHP application processes untrusted data with functions of the session or zip module, or various string functions, a remote attacker could exploit this to execute arbitrary code with the privileges of the web server. The sapi_header_op() function had a buffer underflow that could be exploited to crash the PHP interpreter. The wddx unserialization handler did not correctly check for some buffer boundaries and had an uninitialized variable. By unserializing untrusted data, this could be exploited to expose memory regions that were not meant to be accessible. Depending on the PHP application this could lead to disclosure of potentially sensitive information. On 64 bit systems (the amd64 and sparc platforms), various print functions and the odbc_result_all() were susceptible to a format string vulnerability. A remote attacker could exploit this to execute arbitrary code with the privileges of the web server. Under certain circumstances it was possible to overwrite superglobal variables (like the HTTP GET/POST arrays) with crafted session data. When unserializing untrusted data on 64-bit platforms the zend_hash_init() function could be forced to enter an infinite loop, consuming CPU resources, for a limited length of time, until the script timeout alarm aborts the script.

tags | advisory, remote, web, overflow, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2007-0906, CVE-2007-0907, CVE-2007-0908, CVE-2007-0909, CVE-2007-0910, CVE-2007-0988
SHA-256 | 197e3fe41c3837aae3b310eebfbc6f6a0ad763a435fd4e78c72519ae8cd351f0
Mandriva Linux Security Advisory 2007.046
Posted Feb 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - Gnucash versions 2.0.4 and earlier allow local users to overwrite arbitrary files via a symlink attack on the (1) gnucash.trace, (2) qof.trace, and (3) qof.trace.[PID] temporary files.

tags | advisory, arbitrary, local
systems | linux, mandriva
advisories | CVE-2007-0007
SHA-256 | a58312ea11bca49f80632cb080975f3666c49fff60f447bae1c065dca11d66b2
Mandriva Linux Security Advisory 2007.045
Posted Feb 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - A format string flaw was discovered in how GnomeMeeting processes certain messages, which could permit a remote attacker that can connect to GnomeMeeting to potentially execute arbitrary code with the privileges of the user running GnomeMeeting.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2007-1007
SHA-256 | 52d6605509a1caaef0f6e031f119d47bda0ea217efee8fee93ffb4a0a12a01ea
Mandriva Linux Security Advisory 2007.044
Posted Feb 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - A format string flaw was discovered in how ekiga processes certain messages, which could permit a remote attacker that can connect to ekiga to potentially execute arbitrary code with the privileges of the user running ekiga.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2007-1006
SHA-256 | 26d6aaa78c29000b479ee56a732674724a936148245f9bba06b92706812a7728
ls-setgid.txt
Posted Feb 24, 2007
Authored by Paul Szabo | Site maths.usyd.edu.au

It appears that /bin/ls has slipped into the linux-ftpd distribution for Debian as setgid 0. This could possibly be used to leverage root group access.

tags | advisory, root
systems | linux, debian
SHA-256 | 9a2c4c72d6921d08161dd1e56bc5e49f3512f537413ccb2c789a4aa74343f336
TSRT-07-02.txt
Posted Feb 23, 2007
Authored by Pedram Amini | Site tippingpoint.com

These vulnerabilities allow attackers to execute arbitrary code on vulnerable installations of Trend Micro ServerProtect. Authentication is not required to exploit these vulnerabilities. The specific flaws exist within the eng50.dll library.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2007-1070
SHA-256 | 63da17fc2b11d30b0183ecabd7487368709d4188640674209fe69ac0bfe2c32a
TSRT-07-01.txt
Posted Feb 23, 2007
Authored by Pedram Amini | Site tippingpoint.com

Multiple vulnerabilities allow attackers to execute arbitrary code on vulnerable installations of Trend Micro ServerProtect. Authentication is not required to exploit these vulnerabilities. The specific flaws exist within the StCommon.dll library and are reachable remotely through a DCE/RPC endpoint on TCP port 5168 bound to by the service SpntSvc.exe.

tags | advisory, arbitrary, tcp, vulnerability
advisories | CVE-2007-1070
SHA-256 | 2538733d750d9c2baaf8646c834988989befa2641962eda5f35f1d05adb574ba
Ubuntu Security Notice 423-1
Posted Feb 23, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 423-1 - A flaw was discovered in MoinMoin's debug reporting sanitizer which could lead to a cross-site scripting attack. By tricking a user into viewing a crafted MoinMoin URL, an attacker could execute arbitrary JavaScript as the current MoinMoin user, possibly exposing the user's authentication information for the domain where MoinMoin was hosted. Only Ubuntu Breezy was vulnerable. An information leak was discovered in MoinMoin's debug reporting, which could expose information about the versions of software running on the host system. MoinMoin administrators can add "show_traceback=0" to their site configurations to disable debug tracebacks.

tags | advisory, arbitrary, javascript, xss
systems | linux, ubuntu
advisories | CVE-2007-0901, CVE-2007-0902
SHA-256 | c4ee55be114cdebc9821cff1fdad4bc274610cc2fecd225380b63e3c4e84eaca
jbossvuln.txt
Posted Feb 23, 2007
Authored by Ben Dexter

JBoss suffers from a flaw that allows for unauthenticated access to the backend application that controls related data.

tags | advisory
SHA-256 | ccbb8281c1a85664d85c7aa1f00d5dc7c7fa8abcd3160c1c0f6d572672bc811e
XD100099.txt
Posted Feb 23, 2007
Authored by Rajesh Sethumadhavan

A vulnerability has been identified in Microsoft Internet Explorer, in Windows XP SP2 which could be exploited by malicious users to obtain a victim's local files.

tags | advisory, local
systems | windows
SHA-256 | a1955a9164b72853e796a075961ae8c12d4f618ab4b606f28f8891f7adf91691
Secunia Security Advisory 23014
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Internet Explorer 7, which can be exploited by a malicious website to spoof the address bar.

tags | advisory, spoof
SHA-256 | 51316f78f78c2ddab5685020cc9833b97d8515d52ae5b68eac2553bf66a60b05
Secunia Security Advisory 24183
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | cdaea1df2081a4bb136af0b00df3f46fa9d778a7aa9c043ed43e885c99785ba9
Secunia Security Advisory 24201
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
SHA-256 | 59ed5e05c482309e9d4f1128c329e9c3351aa97dae140a04ab5b7e38e1a1fc0b
Secunia Security Advisory 24207
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability is reported in TYPO3, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 86d66129fcbffdea29c4d5d7662a3ec637a91fa3036a9b8efc06dcaefc21d41d
Secunia Security Advisory 24223
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has reported some vulnerabilities in Kayako eSupport, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a812acff5fab72136f43a5ed3005f759320b24e14405e6c5211b02c7f4301b62
Secunia Security Advisory 24227
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impact have been reported in web-app.org WebAPP.

tags | advisory, web, vulnerability
SHA-256 | f996e9e3ff4d60752e81255d041526d481fd026cbae056ce513ee56e85d58fd9
Secunia Security Advisory 24236
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, mandriva
SHA-256 | bad7fc72d7311ae15724dd79bf3eb9d4069c57ca02c561b28b3ee47706102060
Secunia Security Advisory 24245
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 3APA3A has discovered a weakness in Microsoft Windows, which can be exploited by malicious, local users to gain knowledge of certain information.

tags | advisory, local
systems | windows
SHA-256 | bd48c8e0766b1d1ac9eb2ebaeb6e539a4adca5e3797359b47ad5289a5deb50ac
Secunia Security Advisory 24246
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Symantec products, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 0611a6d58da41e3749b4f6f4494e67c05c9f25bd800a9dfa72b55ccde37523a7
Secunia Security Advisory 24249
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David D. Rude II has reported a vulnerability in VeriSign's ConfigChk ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 6866420e324dd3a2ac151f4065f23a9e5487b233bb8a8c03aca19a2783fb941d
Secunia Security Advisory 24251
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various SupportSoft ActiveX controls, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | b53d60fe175ce4b7037758724a809f4be5e8a7995567404c6db3d298963376fa
Secunia Security Advisory 24255
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DarkFig has discovered some vulnerabilities in Connectix Boards, which can be exploited by malicious users to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 3a92a8265d4a9ef95534fd48bd2792a4b1976216f515e3b95efec18df729ff6d
Page 4 of 19
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close