what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 180 RSS Feed

Files

advisory-2007-06-29.txt
Posted Jun 29, 2007
Authored by Susam Pal | Site susam.in

Google suffers from re-authentication a bypass vulnerability with the SID and LSID cookies.

tags | advisory, bypass
SHA-256 | 4f025da75376d5304616a5f06e5e0cbc824d41e86de0ab0e7ddad020d50ade61
Debian Linux Security Advisory 1324-1
Posted Jun 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1324-1 - Kazuhiro Nishiyama found a vulnerability in hiki, a Wiki engine written in Ruby, which could allow a remote attacker to delete arbitrary files which are writable to the Hiki user, via a specially crafted session parameter.

tags | advisory, remote, arbitrary, ruby
systems | linux, debian
advisories | CVE-2007-2836
SHA-256 | f17582b8f0d537ca8da6bb3338895c86ea22179b5ead8e9f84ba02c3e6ac005f
Debian Linux Security Advisory 1323-1
Posted Jun 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1323-1 - Several remote vulnerabilities have been discovered in the MIT reference implementation of the Kerberos network authentication protocol suite, which may lead to the execution of arbitrary code.

tags | advisory, remote, arbitrary, vulnerability, protocol
systems | linux, debian
advisories | CVE-2007-2442, CVE-2007-2443, CVE-2007-2798
SHA-256 | 59002f1f82964dfb79caa492994de6039dfa2f2cf4ccefbb3b58bbd0d0ec3c72
HP Security Bulletin 2007-14.29
Posted Jun 29, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential vulnerabilities have been reported on the PHP Hypertext Processing Engine provided with the Secure Web Server for HP Tru64 UNIX Powered by Apache (SWS) and HP Internet Express for Tru64 UNIX (IX). The vulnerabilities could be exploited by remote users to execute arbitrary code, read arbitrary files, or cause a Denial of Service (DoS).

tags | advisory, remote, web, denial of service, arbitrary, php, vulnerability
systems | unix
advisories | CVE-2006-4625, CVE-2007-0988, CVE-2007-1286, CVE-2007-1380, CVE-2007-1700, CVE-2007-1701, CVE-2007-1710, CVE-2007-1835, CVE-2007-1884, CVE-2007-1885, CVE-2007-1886
SHA-256 | 6861c14a60cdcb3be9fbb86db51d051e29d27ca23a675ae1dc2fed91cb81e34d
secunia-kvirc.txt
Posted Jun 29, 2007
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered a vulnerability in KVIrc, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to the "parseIrcUrl()" function in src/kvirc/kernel/kvi_ircurl.cpp not properly sanitizing parts of the URI when building the command for KVIrc's internal script system. KVIrc version 3.2.0 is affected.

tags | advisory, kernel
advisories | CVE-2007-2951
SHA-256 | 187e48b0153904c34ee74cfe316558697a18e2cf35a81db6048183a191cc5df2
secunia-symantecsmtp.txt
Posted Jun 29, 2007
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered boundary errors in the detection of executable packers in libdayzero.dll as loaded by the Filter Hub (filter-hub.exe) of Symantec Mail Security for SMTP. The errors can be exploited to cause unhandled memory access violations causing the filter hub service to crash. Symantec Mail Security for SMTP 5.0 patch 176 is affected. Other versions may also be affected.

tags | advisory
advisories | CVE-2007-1792
SHA-256 | 90518111806f2fd675c8d4fe74bd1e3483c420d80025c3a9a438ba4f7aad0ce5
pcsoft-overflow.txt
Posted Jun 29, 2007
Authored by Jerome Athias | Site JA-PSI.fr

The .wdp project file handling in PCSoft WinDEV suffers from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 9d2bdf9add4eb15757bc1637472308670613d3fab5d8e657520e87cc0a59fc48
Debian Linux Security Advisory 1322-1
Posted Jun 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1322-1 - Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2007-3390, CVE-2007-3392, CVE-2007-3393
SHA-256 | ac8689f188bfac13ad323bb2cdbc50dcc7416383ec5bc0b4245e975c839e1d32
icf-xss.txt
Posted Jun 29, 2007
Authored by Cyrill Brunschwiler | Site csnc.ch

The Internet Communication Framework from SAP suffers from a cross site scripting vulnerability. SAP Basis component versions 640 SP19 and below and SAP Basis component versions 700 SP11 and below are vulnerable.

tags | advisory, xss
SHA-256 | 1b605b5b20b630727467eabf77385294491c0445024b3d42c4af1c0051e13cd0
php523447-bypass.txt
Posted Jun 29, 2007
Authored by Maksymilian Arciemowicz | Site securityreason.com

PHP versions 5.2.3 and below and 4.4.7 and below suffer from a safemode and open_basedir bypass vulnerability.

tags | advisory, php, bypass
advisories | CVE-2007-3378
SHA-256 | f47f5676eb24d32466cc30ca9626a14dc5ca7ff212f835ad4a4373299f35b5a1
Ubuntu Security Notice 478-1
Posted Jun 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 478-1 - Sean Larsson discovered that libexif did not correctly verify the size of EXIF components. By tricking a user into opening an image with specially crafted EXIF headers, a remote attacker could cause the application using libexif to execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-4168
SHA-256 | b743d41bc125e30e6d81088f373eb1a64c75a1b7e57fa959a67a6e595852bedf
Ubuntu Security Notice 477-1
Posted Jun 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 477-1 - Wei Wang discovered that the krb5 RPC library did not correctly handle certain error conditions. A remote attacker could cause kadmind to free an uninitialized pointer, leading to a denial of service or possibly execution of arbitrary code with root privileges. Wei Wang discovered that the krb5 RPC library did not correctly check the size of certain communications. A remote attacker could send a specially crafted request to kadmind and execute arbitrary code with root privileges. It was discovered that the kadmind service could be made to overflow its stack. A remote attacker could send a specially crafted request and execute arbitrary code with root privileges.

tags | advisory, remote, denial of service, overflow, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2007-2442, CVE-2007-2443, CVE-2007-2798
SHA-256 | a591496553000b28a37044bc3cf9fd441d414c58b1c93947c17cb964670cd2d1
Mandriva Linux Security Advisory 2007.136
Posted Jun 29, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A flaw in Evolution/evolution-data-server was found in how Evolution would process certain IMAP server messages. If a user were tricked into connecting to a malicious IMAP server, it was possible that arbitrary code could be executed with the privileges of the user using Evolution.

tags | advisory, arbitrary, imap
systems | linux, mandriva
advisories | CVE-2007-3257
SHA-256 | 157c59795abdb005555049836fc510295f4331a863c835c195aa1d976fb6f7f5
Gentoo Linux Security Advisory 200706-9
Posted Jun 29, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200706-09 - iDefense Labs have discovered that the exif_data_load_data_entry() function in libexif/exif-data.c improperly handles integer data while working with an image with many EXIF components, allowing an integer overflow possibly leading to a heap-based buffer overflow. Versions less than 0.6.16 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2006-4168
SHA-256 | 2e6c0523c87966884d2f266f637a9e2d7c03774b61e5161b833fea5a62b27710
Technical Cyber Security Alert 2007-177A
Posted Jun 29, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-177A - The MIT Kerberos 5 implementation contains several vulnerabilities. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
SHA-256 | 06a8a4f9041ae2900d3fdaa3eec549d6039eadde39f46e205e62eb549916da60
iDEFENSE Security Advisory 2007-06-26.1
Posted Jun 29, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 06.26.07 - Remote exploitation of a buffer overflow vulnerability within MIT Kerberos kadmind allows attackers to execute arbitrary code with the privileges of the running service, usually root. The vulnerability specifically exists within the code responsible for handling requests to rename principals. The rename_principal_2_svc function fails to properly bounds-check user-supplied data before copying it to a fixed-size stack buffer. The vulnerable code is shown below. iDefense confirmed the existence of this vulnerability within MIT Kerberos 1.5-21 as distributed with the Fedora CORE 6 Linux distribution. It has also been confirmed via source code review to exist in version 1.5.3 and version 1.6.1. All other distributions, as well as those for other computing platforms are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary, root
systems | linux, fedora
advisories | CVE-2007-2798
SHA-256 | be5f0849e7f1bf120b8913f668f5393a0b1f9c0b40b5028210fa1f9f8539974d
CX-2007-04.txt
Posted Jun 29, 2007
Authored by Daniel Weber

Calyptix Security Advisory CX-2007-04 - Multiple versions of Check Point's Safe@Office UTM device are vulnerable to cross-site request forgery. The test firmware was version 7.0.39x, the latest available for the Safe@Office model. Cursory testing shows that prior version 5.0.82x was also vulnerable. Other Check Point products were not tested.

tags | advisory, csrf
SHA-256 | 5a7280c2e84db6499337852cb17b9d7dc4fa7639fe87c2d1243fd24daff9054a
MITKRB5-SA-2007-005.txt
Posted Jun 29, 2007
Site web.mit.edu

MIT krb5 Security Advisory 2007-005 - The MIT krb5 Kerberos administration daemon (kadmind) is vulnerable to a stack buffer overflow.

tags | advisory, overflow
advisories | CVE-2007-2798
SHA-256 | 5915f86c61c9564dc34aa5cb655f913b024147f3860c66cbc95b45eba5a08091
Mandriva Linux Security Advisory 2007.135
Posted Jun 26, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple cross site scripting vulnerabilities were discovered in pam_login.cgi in webmin prior to version 1.350, which could allow a remote attacker to inject arbitrary web scripts or HTML.

tags | advisory, remote, web, arbitrary, cgi, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2007-3156
SHA-256 | 1bbbe676ac186d3ae6bd66dd9d54848626a7c80788f138d68e26053c9496a365
Debian Linux Security Advisory 1320-1
Posted Jun 26, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1320-1 - Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit. It was discovered that the OLE2 parser can be tricked into an infinite loop and memory exhaustion. It was discovered that the NsPack decompression code performed insufficient sanitizing on an internal length variable, resulting in a potential buffer overflow. It was discovered that temporary files were created with insecure permissions, resulting in information disclosure. It was discovered that the decompression code for RAR archives allows bypassing a scan of a RAR archive due to insufficient validity checks. It was discovered that the decompression code for RAR archives performs insufficient validation of header values, resulting in a buffer overflow.

tags | advisory, remote, overflow, vulnerability, virus, info disclosure
systems | linux, debian
advisories | CVE-2007-2650, CVE-2007-3023, CVE-2007-3024, CVE-2007-3122, CVE-2007-3123
SHA-256 | 62a4dcd169bebdf40e44a94dd161b10f047c7e6c91ce7107661336b7d9b5089d
Debian Linux Security Advisory 1319-1
Posted Jun 26, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1319-1 - Several remote vulnerabilities have been discovered in MaraDNS, a simple security-aware Domain Name Service server.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-3114, CVE-2007-3115, CVE-2007-3116
SHA-256 | 402998143f0f2092d26bcd32bc571ec697568c6b823e5fe4dee1f4a8ef9c0560
Debian Linux Security Advisory 1318-1
Posted Jun 26, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1318-1 - Several remote vulnerabilities have been discovered in ekg, a console Gadu Gadu client.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2005-2370, CVE-2005-2448, CVE-2007-1663, CVE-2007-1664, CVE-2007-1665
SHA-256 | 5c48b9b7359ae496f303d7bea1ef0aabd1f975e1ffc22adfcd9dd2c6442349fa
dsa-1317.txt
Posted Jun 26, 2007
Site debian.org

Debian Security Advisory 1317-1 - duskwave discovered that tinymux, a text-based multi-user virtual world server, performs insufficient boundary checks when working with user-supplied data, which might lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2007-1655
SHA-256 | 3bf1bb01d6597bed9cfb800df13f7d338860554dbaed4e0091223f0bd87bb56c
VULWAR200706223.txt
Posted Jun 26, 2007
Authored by GoodFellas Security Research Team, Brian Mariani | Site goodfellas.shellcode.com.ar

BarCodeAx.dll version 4.9 ActiveX control is susceptible to a remote stack buffer overflow.

tags | advisory, remote, overflow, activex
SHA-256 | 5b8f251469b6b6ff16e87adec7af89f0e53ad8ce7a91fe3df07f6af3b97ab875
Ubuntu Security Notice 476-1
Posted Jun 26, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 476-1 - Fabio Massimo Di Nitto discovered that cman did not correctly validate the size of client messages. A local user could send a specially crafted message and execute arbitrary code with cluster manager privileges or crash the manager, leading to a denial of service.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
SHA-256 | e83c4673488457a524361a3367db932545cc68725676633da10de545d14b93c5
Page 2 of 8
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close