what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2006-03-13

WMNews.txt
Posted Mar 13, 2006
Authored by r00t3rr0r | Site biyosecurity.be

WMNews suffers from multiple XSS vulnerabilities.

tags | advisory, vulnerability
SHA-256 | fde8187d99895ed328b1cc0716c6af69bd1b4957be1661fe02fd656cc2a7c7f2
Zero Day Initiative Advisory 06-03
Posted Mar 13, 2006
Authored by Tipping Point | Site zerodayinitiative.com

Ipswitch Collaboration Suite 2006.02 and below suffers from a vulnerability in the IMAP daemon. A lack of bounds checking during the parsing of long arguments to the FETCH verb can result in an exploitable buffer overflow.

tags | advisory, overflow, imap
SHA-256 | 9c3327b54f3ff5f19f49f3a4a94ebc51b81ee282521692e19a0057072454affb
secunia-dwarf.txt
Posted Mar 13, 2006
Site secunia.com

Secunia Research has discovered two vulnerabilities in Dwarf HTTP Server, which can be exploited by malicious people to disclose potentially sensitive information and to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | ae88c420d91c740fea3b205334cd447742a2fc54a2bdc918ff07f6418bc02894
secunia-unalz.txt
Posted Mar 13, 2006
Site secunia.com

Secunia Research has discovered a vulnerability in unalz, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3922b1e00fb999550279add8079a26e2a644c63ccc39246770ba772ec96e00f3
EV0090.txt
Posted Mar 13, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Vegas Forum version 1.0 suffers from SQL injection.

tags | exploit, sql injection
SHA-256 | 45ac70a8bdd5e72938e369b5dafe84ada75903492a47c4c323d049dce6ac57b5
Ubuntu Security Notice 263-1
Posted Mar 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-263-1 - linux-source-2.6.8.1/-2.6.10/-2.6.12 vulnerabilities

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 17275c3152d4e6ce22e793a8a8ab3cc5dd9c116401c453f3b5455acd28bc0a74
Ubuntu Security Notice 262-1
Posted Mar 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-262-1 - Karl

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 7e33c2e2a098cff890ef77bd17f00e024ecf9f9c2339ca53b02355b98fe9a196
Ubuntu Security Notice 264-1
Posted Mar 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-264-1 - Tavis Ormandy discovered a flaw in gnupg's signature verification. In some cases, certain invalid signature formats could cause gpg to report a 'good signature' result for auxiliary unsigned data which was prepended or appended to the checked message part.

tags | advisory
systems | linux, ubuntu
SHA-256 | 89ddf7339f6a59f338b4c948d9fe8d40a870062b784e778dbef44686023924ac
Debian Linux Security Advisory 997-1
Posted Mar 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 997-1 - Stefan Cornelius of Gentoo Security discovered that bomberclone, a free Bomberman-like game, crashes when receiving overly long error packets, which may also allow remote attackers to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, debian, gentoo
SHA-256 | b1be1d38f21a535b65feca2fd4bcac338ac70ed882eb6c843fe635bc0e251ba4
Debian Linux Security Advisory 993-2
Posted Mar 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 993-2 - Tavis Ormandy noticed that gnupg, the GNU privacy guard - a free PGP replacement, can be tricked to emit a "good signature" status message when a valid signature is included which does not belong to the data packet. This update basically adds fixed packages for woody whose version turned out to be vulnerable as well.

tags | advisory
systems | linux, debian
SHA-256 | 1c9dc8d97027cd79f4dbec2b8bda2899d4c89503843c6d96388b09e4a1551394
Debian Linux Security Advisory 996-1
Posted Mar 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 996-1 - Lincoln Stein discovered that the Perl Crypt::CBC module produces weak ciphertext when used with block encryption algorithms with a blocksize less than 8 bytes.

tags | advisory, perl
systems | linux, debian
SHA-256 | a6f13af171246134973c850055dfb4515d28157d1adbb810684713de2cd9348d
Debian Linux Security Advisory 995-1
Posted Mar 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 995-1 - Ulf Harnhammar discoverd a buffer overflow in metamail, an implementation of MIME (Multi-purpose Internet Mail Extensions), that could lead to a denial of service or potentially execute arbitrary code when processing messages.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
SHA-256 | ca6cac2a1622894c513b90aa108dc705a135f0543d049f59a1c3a2db8ecf1331
Debian Linux Security Advisory 994-1
Posted Mar 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 994-1 - Luigi Auriemma discovered a denial of service condition in the free Civilization server that allows a remote user to trigger a server crash.

tags | advisory, remote, denial of service
systems | linux, debian
SHA-256 | 7d64c8d439be5960b383d4d5b915a181fffd5e6408ae4d2b038544e766a0bff1
Gentoo Linux Security Advisory 200603-10
Posted Mar 13, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-10 - Luigi Auriemma reported that Cube is vulnerable to a buffer overflow in the sgetstr() function (CVE-2006-1100) and that the sgetstr() and getint() functions fail to verify the length of the supplied argument, possibly leading to the access of invalid memory regions (CVE-2006-1101). Furthermore, he discovered that a client crashes when asked to load specially crafted mapnames (CVE-2006-1102). Versions less than or equal to 20050829 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | c13fb0ccdf9b15d2e2cdf722042403751f475170345e8848a4f279613999a6ba
advisory-18.txt
Posted Mar 13, 2006
Authored by Joxean Koret

A buffer overflow and installation script error in firebird 1.5.3 could lead to system compromise.

tags | advisory, overflow
SHA-256 | 6f73336e46aae3d245c51d99b29e87b451e578c58987b15299903772928e5ac6
prdelka-vs-GNU-peercast.c
Posted Mar 13, 2006
Authored by Micheal Turner, prdelka | Site prdelka.blackart.org.uk

GNU PeerCast versions less than or equal to v0.1216 Remote Exploit.

tags | exploit, remote
SHA-256 | 52782b7c57a34d83e13abde55ce91f90e5499e6f8617ad2fe720595a4239b49e
anti-antirootkit.pl.txt
Posted Mar 13, 2006
Authored by saic | Site saic.sapht.com

A perl script to backdoor chkrootkit rendering it useless. Tested on chkrootkit version 0.44 running on Red Hat enterprise 3.

tags | tool, perl, rootkit
systems | linux, redhat, unix
SHA-256 | 25f5835469aa6bfe744b1e2b431b83379eda7e12ff32ef7155bc1202e115e406
Secunia Security Advisory 18962
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in Dwarf HTTP Server, which can be exploited by malicious people to disclose potentially sensitive information and to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | 00420dbd71f4c9e3e57e9c768e93346226afd3fdd84bfb178cef1615ba56c3c7
Secunia Security Advisory 19063
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in unalz, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d5b79122b144ba6d6137903b45c4764b7fa113f12aeddd29665a836035f8c1eb
Secunia Security Advisory 19187
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libcrypt-cbc-perl. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, perl
systems | linux, debian
SHA-256 | 4f639b1c201306c6b0fe84b35128e42dc70550bf10ba67bbd996b5ce6f1b9df5
Secunia Security Advisory 19192
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ffmpeg. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 6de3cc49917d12c743a843b22a31fb599f8c34722f399c86b50172748e7acc21
Secunia Security Advisory 19197
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gpg. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, suse
SHA-256 | 270ac457094595ee0432856739f1cb713a83d7c9a6939fcc4f6f84460830d7ad
Secunia Security Advisory 19199
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged some vulnerabilities in cube, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | ff84ac1c333dc6ee4ad35577df398614bdfa6d21780b4d5f7292574486e0f8aa
Secunia Security Advisory 19200
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Karl

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 0338cfd46a51887e9ece7c0b028985e1ae2f7eec664fd306fec0f34612fdbf9f
Secunia Security Advisory 19202
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered some vulnerabilities in DSDownload, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ae5ddb15b8b7178de79435311ab963592bb5118dda6ba9acaadf9c2704b90a89
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close