exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 604 RSS Feed

Files

Gentoo Linux Security Advisory 200807-15
Posted Jul 31, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200807-15 - Pavel Polischouk reported a boundary error in the PartsBatch class when processing .nzb files. Versions less than 0.132-r3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-2363
SHA-256 | f5f80a576577f60b33e27b3fd7e0274e881092a7925f2b1e216fac45f1fc4d92
Gentoo Linux Security Advisory 200807-14
Posted Jul 31, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200807-14 - A stack-based buffer overflow has been reported in the audit_log_user_command() function in the file lib/audit_logging.c when processing overly long arguments. Versions less than 1.7.3 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-1628
SHA-256 | 41576dcfd53f492bbda37de2bd5c04e157a48a1766b1e8c671c9ac52f7d0ca94
Gentoo Linux Security Advisory 200807-13
Posted Jul 31, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200807-13 - Remi Denis-Courmont reported that VLC loads plugins from the current working directory in an unsafe manner. Versions less than 0.8.6i are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-2147, CVE-2008-2430
SHA-256 | 704516c3977bd41907e153237008613021d592964b19a35792dae3c1b50b3264
Secunia Security Advisory 30856
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Travis C Johnson has discovered a security issue in Acronis True Image Echo Server, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 3583dbcc404d30541a658a4bfecd002a980a8780527b6b8ae39d627e9c60a649
Secunia Security Advisory 31297
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - R3d.W0rm has discovered a vulnerability in nzFotolog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | f95e240f2f76da9e635c2e06c31d1680b2b4ad9bf8f472c1c3c79de0074d8d4c
Secunia Security Advisory 31304
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Panasonic network cameras, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2873502bc603667d4029d9fd29b230da5c249d7236b807424998f2b0bba9f653
Secunia Security Advisory 31307
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for newsx. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 906e3351f296717042b5f9324a04c3afa31eb51a076a89261e9ec37e57f9f10a
Secunia Security Advisory 31308
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 6bd28208e9c92ba4d4fc39df7a651e74d2849a914e5f7a6f2ea917aeda73080d
iDEFENSE Security Advisory 2008-07-30.1
Posted Jul 31, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.30.08 - Local exploitation of an untrusted path vulnerability in the "dbmsrv" program, as distributed with SAP AG's MaxDB, allow attackers to elevate privileges to that of the "sdb" user. When a local user runs the "dbmcli" program, the MaxDB executes a "dbmsrv" process on the user's behalf. The "dbmsrv" process, which is responsible for executing user commands, runs as the user "sdb" with group "sdba". This vulnerability exists due to improper sanitization of the "PATH" environment variable. By prefixing the "PATH" environment variable with a path under the attacker control, one is able to execute arbitrary code iDefense has confirmed the existence of this vulnerability in SAP MaxDB version 7.6.03.15 on Linux. Other versions may also be vulnerable. with "sdb:sdba" privileges.

tags | advisory, arbitrary, local
systems | linux
advisories | CVE-2008-1810
SHA-256 | 158672240f8706b9c88752b0eb9e203b6dfa95613bb249e05f3a62e8c726652e
Debian Linux Security Advisory 1624-1
Posted Jul 31, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1624-1 - Chris Evans discovered that a buffer overflow in the RC4 functions of libexslt may lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-2935
SHA-256 | b29c91b76df018f464a01f3c193d583d01ad1689c8553d25facd12a8e30d941e
Secunia Security Advisory 31247
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dun has reported two vulnerabilities in M

tags | advisory, vulnerability, sql injection
SHA-256 | dce24aa74eaa031ee1f500dfffb101839804e5b6ddb3189db81826d33e44ce43
Debian Linux Security Advisory 1623-1
Posted Jul 31, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1623-1 - Dan Kaminsky discovered that properties inherent to the DNS protocol lead to practical DNS cache poisoning attacks. Among other things, successful attacks can lead to misdirected web traffic and email rerouting.

tags | advisory, web, protocol
systems | linux, debian
advisories | CVE-2008-1447
SHA-256 | b6de58ca36bd325b55f6acf8f6ccfdd15238877d7d6c017c9213c7f22dd8e43e
assurent-caarcserve.txt
Posted Jul 31, 2008
Site assurent.com

There exists a buffer overflow vulnerability in the way CA ARCserve Backup for Laptops and Desktops handles incoming messages. The vulnerability is due to an integer underflow in the LGServer service. Affected includes CA ARCserve Backup for Laptops and Desktops version r11.0 through r11.5, CA Desktop Management Suite version 11.1 through 11.2, and CA Protection Suites versions r2, 3.0, and 3.1.

tags | advisory, overflow
advisories | CVE-2008-3175
SHA-256 | c8a9111e2b27cd364d4a846aac3a804f27e1ce5e9a81295a60fd73c9a69b7430
Secunia Security Advisory 25813
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in K9 Web Protection, which can be exploited by malicious people to compromise a user's system.

tags | advisory, web, vulnerability
SHA-256 | 36e68eea0bde73e5cd4eefcb30ae22687f7b95ecc9df4dc40bd4a36a7d47fbd1
Secunia Security Advisory 31235
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stack has discovered a vulnerability in PHP Hosting Directory, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, php
SHA-256 | 608ef3d493b741b6b732b986190b9ad401e93b13861369e1c555b27514f096f8
Secunia Security Advisory 31252
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported a vulnerability in fizzMedia, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2f0d61cf6633429c78ed0f9297c50b63bd3a57bf7104be5b57cd94f7ea053bf4
Secunia Security Advisory 31259
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in ImpressCMS.

tags | advisory
SHA-256 | 285aee5c13f862ea4cf76391e9806da913f794b4fbdf98c8e2da8d4b7b0ea10d
Secunia Security Advisory 31285
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bboyhacks has reported some vulnerabilities in Axesstel AXW-D800, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 76eb7199ff8eef0c3a33f0c82fbb542495bd5dc75ec313d4ea6bd57bdf2e3901
Secunia Security Advisory 31299
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ghost Hacker has discovered two vulnerabilities in HIOX Browser Statistics, which can be exploited by malicious people to disclose sensitive information and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | aa3650d5967b121722dee704b8126a376ba26de88a5d34d4358cb3393e777af6
Secunia Security Advisory 31300
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ghost Hacker has discovered a vulnerability in HIOX Random Ad, which can be exploited by malicious people to disclose sensitive information and compromise a vulnerable system.

tags | advisory
SHA-256 | 4c6206695323a67745911ed319e7e17a2b75a6290eb40073eb85481cd13ef18d
Secunia Security Advisory 31283
Posted Jul 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpFreeChat, which can be exploited by malicious users to conduct hijacking attacks.

tags | advisory
SHA-256 | 787b8c09415f03e2a731ccb3c8766b8c953382f4f5db923067775bb9e3544159
HP Security Bulletin 2007-14.66
Posted Jul 31, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in HP-UX running System Administration Manager (SAM). This vulnerability may allow unintended remote access.

tags | advisory, remote
systems | hpux
advisories | CVE-2008-1662
SHA-256 | bbe1b52178dbc6e6249f5584cc5091f8c45d39d338a53b942e5b62b797318670
libexslt-overflow.txt
Posted Jul 31, 2008
Authored by Chris Evans

The libexslt library bundled with libxslt is affected by a heap-based buffer overflow which can lead to arbitrary code execution. The vulnerability is present in the rc4 encryption/decryption functions. Versions 1.1.8 and above and 1.1.24 and below are affected.

tags | advisory, overflow, arbitrary, code execution
advisories | CVE-2008-2935
SHA-256 | 02774ffc00a1109e47a89ae5bf7cae9109a21ab74ca69164ed59e8c5d4f33966
secunia-bluecoathan.txt
Posted Jul 31, 2008
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered two vulnerabilities in K9 Web Protection, which can be exploited by malicious people to compromise a user's system. The vulnerabilities are caused by boundary errors in the filter service (k9filter.exe) when handling HTTP version information in responses from a centralized server (sp.cwfservice.net). These can be exploited to cause stack-based buffer overflows via a specially crafted response containing overly long HTTP version information. Successful exploitation allows execution of arbitrary code, but requires that requests to the centralized server can be redirected to a malicious service or otherwise intercepted. Affected is Blue Coat K9 Web Protection 3.2.44 with Filter version 3.2.32.

tags | advisory, web, overflow, arbitrary, vulnerability
advisories | CVE-2007-2952
SHA-256 | 7d24d804fee0df27fd0ed5b35e4f7879de54c951e7cbd66c17b20b056f824647
secunia-bluecoatref.txt
Posted Jul 31, 2008
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in K9 Web Protection, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in the filter service (k9filter.exe) during processing of "Referer" headers when the web-based K9 Web Protection Administration interface is accessed. This can be exploited to cause a stack-based buffer overflow via an overly long "Referer:" header. Successful exploitation allows execution of arbitrary code when a user e.g. visits a malicious web site. Affected is Blue Coat K9 Web Protection 3.2.44 with Filter version 3.2.32.

tags | advisory, web, overflow, arbitrary
advisories | CVE-2007-2952
SHA-256 | c90c6cc25b178188ff3013ce11a96c87071324237810cfeb36249e43cc1d4126
Page 1 of 25
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close