exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 41 RSS Feed

Files Date: 2006-07-13

Mandriva Linux Security Advisory 2006.122
Posted Jul 13, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-122 - Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function. One instance in gd_io_dp.c does not appear to be corrected in the embedded copy of GD used in php to build the php-gd package.

tags | advisory, remote, overflow, arbitrary, php
systems | linux, mandriva
SHA-256 | 078baf545d95bd5abffd5b9c6906c264aca0a63991ad51e6969346224452d967
Mandriva Linux Security Advisory 2006.123
Posted Jul 13, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-123: A number of vulnerabilities were discovered and corrected in the Linux 2.6 kernel

tags | advisory, kernel, vulnerability
systems | linux, mandriva
SHA-256 | 89ed95c42d6ae642417e9cd6182cc130f8da9b5ea0b294b082f495a8da22a124
SCOSA-2006.26.txt
Posted Jul 13, 2006
Authored by SCO | Site sco.com

SCO Security Advisory SCOSA-2006.26 - The Mozilla 1.7.13 browser contains fixes for several security issues resolved by Mozilla.org developers since the release of Mozilla 1.7.12.

tags | advisory
SHA-256 | 154f483444b29ecca0b3e4e03c1afe41f32d52edbfcf9a0a4f54f9d029a582f3
AReS-prelim-CFP-2007.txt
Posted Jul 13, 2006
Site ares-conf.org

ARES 2007, "The International Security and Dependability Conference", preliminary Call For Papers. This conference will be held from April 10th through April 13th, 2007.

tags | paper, conference
SHA-256 | 08b0bf193a0ea8102a2d9beb609061efa46e900e62bebe75850352b26fa9cc91
Mandriva Linux Security Advisory 2006.121
Posted Jul 13, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-121 - A stack-based buffer overflow in MiMMS version 0.0.9 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via the (1) send_command, (2) string_utf16, (3) get_data, and (4) get_media_packet functions, and possibly other functions. Xine-lib contains an embedded copy of the same vulnerable code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-2200
SHA-256 | 9f9c573a81c25c21c520705fe4fc599258a50b42e895dac9bc9939ba9c80690e
Cisco Security Advisory 20060712-ips
Posted Jul 13, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Intrusion Prevention System (IPS) software version 5.1 is vulnerable to a denial of service condition caused by a malformed packet, which may result in an IPS device becoming inaccessible remotely or via the console and fail to process packets. A power reset is required to recover the IPS device. There are no workarounds for this vulnerability. Cisco Intrusion Prevention System 42xx appliances running IPS software versions 5.1(1), 5.1(1a), 5.1(1b), 5.1(1c), 5.1(1d), 5.1(1e) or 5.1(p1) are affected.

tags | advisory, denial of service
systems | cisco
SHA-256 | 3c5976e8db9ce8cd47a70bbe57acdbb26e5ca9c21be6751438fabe801c1edf63
Cisco Security Advisory 20060712-cucm
Posted Jul 13, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified CallManager (CUCM) 5.0 has Command Line Interface (CLI) and Session Initiation Protocol (SIP) related vulnerabilities. There are potential privilege escalation vulnerabilities in the CLI which may allow an authenticated administrator to access the base operating system with root privileges. There is also a buffer overflow vulnerability in the processing of hostnames contained in a SIP request which may result in arbitrary code execution or cause a denial of service. These vulnerabilities only affect Cisco Unified CallManager 5.0.

tags | advisory, denial of service, overflow, arbitrary, root, vulnerability, code execution, protocol
systems | cisco
SHA-256 | c9ca72f847213f73f2836cf22c2f815dce306865288955c1bb935433be4ad695
Cisco Security Advisory 20060712-crws
Posted Jul 13, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The default Cisco IOS configuration shipped with the Cisco Router Web Setup (CRWS) application allows the execution of commands at privilege level 15 through the Cisco IOS HTTP (Hypertext Transfer Protocol) server web interface without requiring authentication credentials. Privilege level 15 is the highest privilege level on Cisco IOS devices. Cisco routers whose configurations have been based on the default IOS configuration shipped with any version of CRWS prior to version 3.3.0 build 31 may be affected by this vulnerability.

tags | advisory, web, protocol
systems | cisco
SHA-256 | 9a07f028492881d28669020d6890c223c4c05c09b6993cf5f1965939215ff6e0
Ubuntu Security Notice 315-1
Posted Jul 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 315-1 - Matthias Hopf discovered several buffer overflows in libmms. By tricking a user into opening a specially crafted remote multimedia stream with an application using libmms, a remote attacker could exploit this to execute arbitrary code with the user's privileges. The Xine library contains an embedded copy of libmms, and thus needs the same security update.

tags | advisory, remote, overflow, arbitrary
systems | linux, ubuntu
SHA-256 | 6162420557cecadf7290299153f34baad45b9173116f360cc1cc7f24f83df2dd
Ubuntu Security Notice 314-1
Posted Jul 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 314-1 - The Samba security team reported a Denial of Service vulnerability in the handling of information about active connections. In certain circumstances an attacker could continually increase the memory usage of the smbd process by issuing a large number of share connection requests. By draining all available memory, this could be exploited to render the remote Samba server unusable.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2006-3403
SHA-256 | d1e30d1c0b43b63e4af3cf4f746057aefcb66fdcd8faf4a7335083ff15175a28
Ubuntu Security Notice 316-1
Posted Jul 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 316-1 - Iwan Pieterse discovered that, if you select "Go Back" at the final message displayed by the alternate or server CD installer ("Installation complete") and then continue with the installation from the installer's main menu, the root password is left blank rather than locked. This was due to an error while clearing out the root password from the installer's memory to avoid possible information leaks.

tags | advisory, root
systems | linux, ubuntu
SHA-256 | 5f0b6d7d32f5d1f5feea50038fefc5b5f7e9255c4fea46f49a431eb86f1b3e6f
TOPo22178.txt
Posted Jul 13, 2006
Authored by Attila Gerendi

TOPo version 2.2.178 suffers from a password reset vulnerability.

tags | advisory
SHA-256 | a6d782a812547c9bdd7f1d27fbe48220aa185879120d355cdcef8d6f3d4fa2b0
Ubuntu Security Notice 313-1
Posted Jul 13, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 313-1 - Multiple vulnerabilities have surfaced in Open Office.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-2198, CVE-2006-2199, CVE-2006-3117
SHA-256 | 183cd37f23e6784429f845c08d6fbb813c48b81039ff86f887a33806e1a21660
FLVPlayer8.txt
Posted Jul 13, 2006
Authored by Zero

FLV Players 8 suffers from multiple input validation vulnerabilities including cross site scripting.

tags | exploit, vulnerability, xss
SHA-256 | a6fdaf65060567d4518a739b2233d921b80a30038f1292a00d7695481dfd0eef
lazarus16.txt
Posted Jul 13, 2006
Authored by Simo64 Moroccan Security Team

Lazarus Guestbook versions 1.6 and below suffer from cross site scripting flaws.

tags | exploit, xss
SHA-256 | 737cc64ab8a5884e74d15fce2f58e8d64b236689a7de31c82a0c91afa767d538
S21SEC-032-en.txt
Posted Jul 13, 2006
Authored by S21Sec | Site s21sec.com

S21Sec Advisory S21SEC-032-en - FatWire Content Server 5.5.0: It's possible to obtain administrative privileges in the portal without previous registration or validation.

tags | advisory
SHA-256 | 76c7cce61580e57eba7469aad50f6b71aa38321ada12a5665dc3387f317cfd2d
NSFOCUS Security Advisory 2006.5
Posted Jul 13, 2006
Authored by NSFOCUS | Site nsfocus.com

NSFOCUS Security Advisory (SA2006-05) Microsoft Excel SELECTION Record Memory Corruption Vulnerability

tags | advisory
SHA-256 | 20fa71506e9a522ca77b91f7935e9f6ec81a7f164a36f14b2b8a997524831ec6
NSFOCUS Security Advisory 2006.6
Posted Jul 13, 2006
Authored by NSFOCUS | Site nsfocus.com

NSFOCUS Security Advisory (SA2006-06) Microsoft Excel COLINFO Record Buffer Overflow Vulnerability

tags | advisory, overflow
SHA-256 | c22fd01b6c574e789afe39373dcac66cd697690b15ce3a7a1c12b75d1fe25e72
NSFOCUS Security Advisory 2006.4
Posted Jul 13, 2006
Authored by NSFOCUS | Site nsfocus.com

NSFOCUS Security Advisory (SA2006-04): Microsoft Office GIF Filter Buffer Overflow Vulnerability

tags | advisory, overflow
SHA-256 | f6d7da3823e251f1cb9649c96619caa8d368965ad897a26f45e698b8ccea4bd3
Secunia Security Advisory 21018
Posted Jul 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 6b51ab23ed59818056f75a9ae93aac05c90aa69d73757d0d7692620ab9a5940a
Secunia Security Advisory 21022
Posted Jul 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Ubuntu, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 57a274fb9913d8bda4a5ad999d648047a2018b945837adfb2c822491b1a7ad5b
Secunia Security Advisory 21023
Posted Jul 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libmms and xine-lib. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 2f540a147d1ee650f33f6c53c1022ce67c1edbeafab1296b940b14055829e36c
Secunia Security Advisory 21025
Posted Jul 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for zope. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | 984cfb920a888c7601e39816f14495a938bff2c0dd8fc1be599ad76ee0511e11
Secunia Security Advisory 21026
Posted Jul 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Kofler has reported a vulnerability in libtunepimp, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f7d2e2475323e100bbe2a9e8b5b912a6520a36ce127e05c3a66820397a291731
Secunia Security Advisory 21027
Posted Jul 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libtunepimp. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 504cc266b9d492d01c422463c0479f6229cb5c85e4f2de203cb1d45de0c54afa
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close