what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 149 RSS Feed

Files Date: 2006-08-17

Debian Linux Security Advisory 1142-1
Posted Aug 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1142-1 - Luigi Auriemma discovered missing boundary checks in freeciv, a clone of the well known Civilization game, which can be exploited by remote attackers to cause a denial of service (crash) and possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2006-3913
SHA-256 | 3d42aa7960767db336ac7b4f0d7ad8a2ccf7d98668ac1edfbed970e17d015d34
Gentoo Linux Security Advisory 200608-6
Posted Aug 17, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200608-06 - Courier MTA has fixed a security issue relating to usernames containing the = character, causing high CPU utilization. Versions less than 0.53.2 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 77407145ead068fe7b13864c89b9a1b8ea45caada38db7d694083945bc88669f
Gentoo Linux Security Advisory 200608-5
Posted Aug 17, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200608-05 - LibVNCServer fails to properly validate protocol types effectively letting users decide what protocol to use, such as Type 1 - None. LibVNCServer will accept this security type, even if it is not offered by the server. Versions less than 0.8.2 are affected.

tags | advisory, protocol
systems | linux, gentoo
SHA-256 | b8027094c07d73eb934c47c720c628324a70575205894659b17247e7195ffa27
Debian Linux Security Advisory 1141-1
Posted Aug 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1141-1 - Evgeny Legerov discovered that overly large comments can crash gnupg, the GNU privacy guard.

tags | advisory
systems | linux, debian
advisories | CVE-2006-3746
SHA-256 | 60492423670cc72491ef4a144ffb37a567152ba29329729d073774027fb0364b
adv07-chaoscount.txt
Posted Aug 17, 2006
Authored by Tamriel

CounterChaos versions 0.48c and below suffer from a SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | 7d22c6f0743733ece01d752fb837aec0ec18480e46924e68f4564af01f6cfba0
adv06-chaosgb.txt
Posted Aug 17, 2006
Authored by Tamriel

GaesteChaos versions 0.2 and below suffer from SQL injection and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a36e34100940cdbee2af6338e2e296e710c1feff3e0bdbaf4d0848299e5d6a7c
adv08-chaosgh.txt
Posted Aug 17, 2006
Authored by Tamriel

GeheimChaos versions 0.5 and below suffer from multiple SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | d9baf03f646f57e4942e51227a22dd2a1eaf50218900c569764890a1cfc4f21a
StMichael_LKM-0.13-k2.6.tar.gz
Posted Aug 17, 2006
Authored by Rodrigo Rubira Branco | Site sourceforge.net

StMichael is a LKM that attempts to provide a level of protection against kernel-module rootkits. StMichael is designed to be loaded early in the system boot process, and is intended to be present and running on its host system prior to the introduction of malicious kernel modules. StMichael provides this protection by monitoring various portions of the kernel, and optionally the entire kernel text itself, for modifications that may indicate the presence of a malicious kernel module. If rootkit-like activity is detected, StMichael will attempt to recover the kernel's integrity by rolling back the changes made to a previously known-good state.

Changes: Special 2.6 release for Defcon. Intended for developers who want to help improve the project but no longer care to work on the 2.4 kernel related release.
tags | kernel
systems | linux
SHA-256 | adc3452e7d816d4e5d6ed1c7456dfebf7c3df08482f47ee327c38bfe49184643
StMichael_LKM-0.13.tar.gz
Posted Aug 17, 2006
Authored by Rodrigo Rubira Branco | Site sourceforge.net

StMichael is a LKM that attempts to provide a level of protection against kernel-module rootkits. StMichael is designed to be loaded early in the system boot process, and is intended to be present and running on its host system prior to the introduction of malicious kernel modules. StMichael provides this protection by monitoring various portions of the kernel, and optionally the entire kernel text itself, for modifications that may indicate the presence of a malicious kernel module. If rootkit-like activity is detected, StMichael will attempt to recover the kernel's integrity by rolling back the changes made to a previously known-good state.

Changes: Last release under the 2.4 kernel series. Only bug fixes will be made after this point.
tags | kernel
systems | linux
SHA-256 | ff8ec12f68893b5afc4a6cec3000fa2633c142ce110705b622d4881cffa2bcf2
Gentoo Linux Security Advisory 200608-4
Posted Aug 17, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200608-04 - The Mozilla Foundation has reported numerous security vulnerabilities related to Mozilla Thunderbird. Versions less than 1.5.0.5 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 10587b60759a1a52af713e59c08d1ef0744cd79bfcb5fd92866189370f6a5c8b
zonex103.txt
Posted Aug 17, 2006
Authored by XORON

ZoneX version 1.0.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 700a5d770b581d874d02eac500086494ff153dafce68947a30967d178408e55b
Gentoo Linux Security Advisory 200608-3
Posted Aug 17, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200608-03 - The Mozilla Foundation has reported numerous security vulnerabilities related to Mozilla Firefox. Versions less than 1.5.0.5 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 05ba9e712bae7bc80f109dd337e05d152c7c11d941d0eaaf1147c4bee05270f6
HP Security Bulletin 2005-10.24
Posted Aug 17, 2006
Authored by Hewlett Packard, HP | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in the Xserver running on HP-UX. The vulnerability could be exploited by a local user to execute arbitrary code with the privileges of the Xserver.

tags | advisory, arbitrary, local
systems | hpux
advisories | CVE-2005-2495
SHA-256 | bbb76e2c5fe43808f79b31fe18cac63ece8c8136c5f9a4fc547774bcde1f4bdf
MEDS13.txt
Posted Aug 17, 2006
Authored by Philipp Niedziela

ME Download System version 1.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 879bdee0465e33cf33714288df0674e22a722e8e2c65252dda21016838d9dea5
Gentoo Linux Security Advisory 200608-2
Posted Aug 17, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200608-02 - The Mozilla Foundation has reported numerous security vulnerabilities related to Mozilla SeaMonkey. Versions less than 1.0.3 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 259842a4b8fbc85db5a4243308a3449a1aa8498090053f3cadd726e83178e234
Debian Linux Security Advisory 1140-1
Posted Aug 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1140-1 - Evgeny Legerov discovered that overly large comments can crash gnupg.

tags | advisory
systems | linux, debian
advisories | CVE-2006-3746
SHA-256 | 67ef169c0e8da82562eebcd0186705924d9a14f8afb370351b7a7727f0f1a827
Debian Linux Security Advisory 1139-1
Posted Aug 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1139-1 - It was discovered that the interpreter for the Ruby language does not properly maintain "safe levels" for aliasing, directory accesses and regular expressions, which might lead to a bypass of security restrictions.

tags | advisory, ruby
systems | linux, debian
advisories | CVE-2006-3694
SHA-256 | d7c0387fbe01d5c5bf8ef1a5cd20dcc99ffc162c6315d4230460c78a0927ba03
BlogCMS.txt
Posted Aug 17, 2006
Authored by Drago84

Blog:CMS versions 4.1.0 and below suffer from a remote file inclusion flaw.

tags | exploit, remote, file inclusion
SHA-256 | f548cb12dcabab82dcd48af1859f00f8bffe6f9b488c2fdd8bf62bf767423a3a
DRUPAL-SA-2006-011.txt
Posted Aug 17, 2006
Authored by Uwe Hermann | Site drupal.org

Drupal security advisory DRUPAL-SA-2006-011: A malicious user can execute a cross site scripting attack by enticing someone to visit a Drupal site via a specially crafted link. Versions 4.6 and 4.7 are affected.

tags | advisory, xss
SHA-256 | 729acaa041bbcefdff3132971b083758ab50c3e1077bfab8676740ab791d7a63
solpot-adv-04.txt
Posted Aug 17, 2006
Authored by Solpot | Site solpotcrew.org

modernbill version 1.6 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 475861446417c96f2150f29f2d56667fb36a52baeef58197de903a212e380151
major_rls27.txt
Posted Aug 17, 2006
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

Toenda CMS versions 1.0.3 stable and below and version 1.1 suffer from a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 67a5cade712def04ccfebab2481da14908fad9d5d04356821077ccb26a550e0b
pswd-brute.txt
Posted Aug 17, 2006
Authored by Gianstefano Monni

Brute forcing utility for pswd.js, a common client-side authentication program.

tags | cracker
SHA-256 | a74cc082a3dfa8b02ddefa49effca8a21773eb603eee3f70c14832ee111781ef
sendcard_340_xpl.txt
Posted Aug 17, 2006
Authored by rgod | Site retrogod.altervista.org

SendCard version 3.4.0 and below unauthorized administrative access and remote command execution exploit.

tags | exploit, remote
SHA-256 | 75ee26461b1a9743494527d1488013f8671b535012ea009d2b763768d441b763
Ubuntu Security Notice 332-1
Posted Aug 17, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-332-1 - Evgeny Legerov discovered that gnupg did not sufficiently check the validity of the comment and a control field. Specially crafted GPG data could cause a buffer overflow. This could be exploited to execute arbitrary code with the user's privileges if an attacker can trick an user into processing a malicious encrypted/signed document with gnupg.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-3746
SHA-256 | 6ee2044c87d8196115b9ed9cf39597199047605293f9b3fea86e4669ed913154
Ubuntu Security Notice 331-1
Posted Aug 17, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-331-1 - A Denial of service vulnerability was reported in iptables' SCTP conntrack module. On computers which use this iptables module, a remote attacker could expoit this to trigger a kernel crash. A buffer overflow has been discovered in the dvd_read_bca() function. By inserting a specially crafted DVD, USB stick, or similar automatically mounted removable device, a local user could crash the machine or potentially even execute arbitrary code with full root privileges. The ftdi_sio driver for serial USB ports did not limit the amount of pending data to be written. A local user could exploit this to drain all available kernel memory and thus render the system unusable.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2006-2934, CVE-2006-2935, CVE-2006-2936
SHA-256 | eae3ee2029948e01fc677de366868c24f91540debde31f24e4f60c399dd3edb4
Page 1 of 6
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close