what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2006-11-08

WFTPD-3.23.txt
Posted Nov 8, 2006
Authored by Joxean Koret

A buffer overflow with possible remote code execution was found in the APPE command in WFTPD Pro Server 3.23.

tags | advisory, remote, overflow, code execution
SHA-256 | e4b4062f5ad90277ec1a6b2d1f2baeefcee5740cc88394073e839fee3c4d61e3
WFTPD-bof.py
Posted Nov 8, 2006
Authored by Joxean Koret

WFTPD Pro Server 3.23.1.1 Buffer Overflow DoS exploit.

tags | exploit, overflow
SHA-256 | bfbf22cd46872e87711eb954baa7a523f59a932329b8cfc3c2888f8406eeabb3
WarFTPd-dos.py
Posted Nov 8, 2006
Authored by Joxean Koret

WarFTPd 1.82.00-RC11 remote DoS exploit.

tags | exploit, remote, denial of service
SHA-256 | 865dd114b3ecfdc2d56df01f27ec81005aea3ebc621237a9c7b0fc034d0884a4
WarFTPd-dos.txt
Posted Nov 8, 2006
Authored by Joxean Koret

WarFTPd 1.82.00-RC11 is vulnerable to a DOS condition when passing a long string to various commands.

tags | advisory, denial of service
SHA-256 | 1df9b1c1eca21cf463f97b6b5cadb92de12718cdb5f1f451b6e1b233a251823f
Mandriva Linux Security Advisory 2006.200
Posted Nov 8, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-200: A heap-based buffer overflow was discovered in librpm when the LANG or LC_ALL environment variable is set to ru_RU.UTF-8 (and possibly other locales), which could allow for user-assisted attackers to execute arbitrary code via crafted RPM packages.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
SHA-256 | da3eee4561e835414ce23ec6fe5afc508b0f5476b4f00c8050c6820be71aac44
Mandriva Linux Security Advisory 2006.199
Posted Nov 8, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-199 - The Xinput module (modules/im/ximcp/imLcIm.c) in X.Org libX11 versions 1.0.2 and 1.0.3 opens a file for reading twice using the same file descriptor, which causes a file descriptor leak that allows local users to read files specified by the XCOMPOSEFILE environment variable via the duplicate file descriptor.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2006-5397
SHA-256 | 511457eba34e15bcbf7216bce3818021027c608e041a34e92d85f014fae04d87
Mandriva Linux Security Advisory 2006.198
Posted Nov 8, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-198 - M Joonas Pihlaja discovered several vulnerabilities in the Imlib2 graphics library. The load() function of several of the Imlib2 image loaders does not check the width and height of an image before allocating memory. As a result, a carefully crafted image file can trigger a segfault when an application using Imlib2 attempts to view the image. The tga loader fails to bounds check input data to make sure the input data doesn't load outside the memory mapped region. The RLE decoding loops of the load() function in the tga loader does not check that the count byte of an RLE packet doesn't cause a heap overflow of the pixel buffer. The load() function of the pnm loader writes arbitrary length user data into a fixed size stack allocated buffer buf[] without bounds checking.

tags | advisory, overflow, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2006-4806, CVE-2006-4807, CVE-2006-4808, CVE-2006-4809
SHA-256 | 5f146088a491c0f2993a9b37375b3a0bb487d565a6619ca743b1d4af83d55412
Ubuntu Security Notice 376-2
Posted Nov 8, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 376-2 - USN-376-1 provided an update to imlib2 to fix several security vulnerabilities. Unfortunately the update broke JPG file handling in certain situations. This update corrects this problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-4806, CVE-2006-4807, CVE-2006-4808, CVE-2006-4809
SHA-256 | bd4fe9fe1aa452e6467dee81e051a5253609740aaa03f4a5f27b809295f107fb
Secunia Security Advisory 22696
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for pam_ldap. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, mandriva
SHA-256 | e6a28acc747d3fa29f0aea1d0da7f81199b7cc1ca8a1d9fc7edfc9bb5b7bd2e6
Secunia Security Advisory 22703
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has discovered a vulnerability in Quick.Cms.Lite, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 64c8b6cc9a98d76f50bdf13da0fe0acac3b8ee287f4d9144a0f99dbb0f327c34
Secunia Security Advisory 22704
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has discovered a vulnerability in PHP Classifieds, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 936b856c9a2960d5e09d36a3fc1e2e86ef4d3ee60073b0de62e90be34cfd2f3c
Secunia Security Advisory 22705
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for wvWare. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 45fa092c0e7c3633316911b1e1a5fb17a0683fcd0e9f3f25288b62bae3433134
Secunia Security Advisory 22713
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php4. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 6beb16754106d8999749d61f8f68a1b124b0cf21f331bff35f7ed2af1c4228dd
Secunia Security Advisory 22722
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox and Mozilla SeaMonkey, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 2835d58a8cd50f890b78f31601d9b33b39a6620c4f32225e14a8a6d989773311
Secunia Security Advisory 22735
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported a vulnerability in Soholaunch Pro, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 492306e7591a2b65bd476ed8b27096d537b76127e7c8c8760abc99c5e1fa18a9
Secunia Security Advisory 22742
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported two vulnerabilities in OpenBase SQL, which can be exploited by malicious, local users to perform actions with escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | a5820ea54941de93b316a5bb05d2a26e6cb529b14c3078956c68c7d1cedb9e92
Secunia Security Advisory 22749
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for libx11. This fixes a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, mandriva
SHA-256 | a9993193bdb2e07ae82f0bab734cb948d6186e2f7084fbf883990de730d294d5
Secunia Security Advisory 22752
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for imlib2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 911f1fecd7e36e3a6eacbbbc19fc328f0965c2417eeb748d975c9225bb8c85aa
Secunia Security Advisory 22755
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joxean Koret has discovered a vulnerability in War FTP Daemon, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ecf274014a1d3998fa25a5055c262834e685f9cd1747f422e9196be8705ec990
Secunia Security Advisory 22760
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Vieira-Kurz has discovered two vulnerabilities in phpComasy, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | db935288ca901271fb9d04778efc70f0149daadbd862e1a716ade6a9512e4044
Secunia Security Advisory 22764
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for nvidia-drivers. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges and potentially by malicious people to compromise a user's system.

tags | advisory, local
systems | linux, gentoo
SHA-256 | e2777f2b9e1a7c0c42ad1d59feb0cf7c0d21c394d0419cfab515c7d4646c35db
Secunia Security Advisory 22767
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - LMH has reported a vulnerability in Fedora Core, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | 9fc6ab60c5e13b03f2bf43ff63b3819e53dc12f5c092a78c3f4d8489910d1e2d
Secunia Security Advisory 22768
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for librpm4. This fixes a vulnerability which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 3da299285d8436094969d3c7828040c47b7329e60964e5c48511f9c0adccddd2
Secunia Security Advisory 22770
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 6577f2b8eb55526fd1d873dc25dfcbaa7d4f069ac63bcf54b07be485a635ec3e
Secunia Security Advisory 22771
Posted Nov 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in OpenSSH, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 376aa2fc5621b651ee12c2f62038775a953619c4d93583c6d6af94b34d4eb69a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close