what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2006-12-01

Mandriva Linux Security Advisory 2006.219
Posted Dec 1, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-219-1 - GNU tar 1.16 and 1.15.1, and possibly other versions, allows user-assisted attackers to overwrite arbitrary files via a tar file that contains a GNUTYPE_NAMES record with a symbolic link, which is not properly handled by the extract_archive function in extract.c and extract_mangle function in mangle.c, a variant of CVE-2002-1216.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2006-6097, CVE-2002-1216
SHA-256 | 5c1c3a1aa46e6ec5047fe0c7bac640cae31a993d8472dad6d9b0a1e8ee9485e6
macosx-preauth.txt
Posted Dec 1, 2006
Authored by Mu Security Research | Site labs.musecurity.com

The network kernel extension com.apple.nke.pppoe that works concurrently with the pppd has a critical vulnerability that may lead to arbitrary code execution with system privileges. Affected product and versions include Mac OS X version 10.3.9, Mac OS X Server version 10.3.9, Mac OS X version 10.4.8, and Mac OS X Server version 10.4.8.

tags | advisory, arbitrary, kernel, code execution
systems | apple, osx
SHA-256 | b5c605ccfbd217e21201254fd3af5f2ca285de19b1cb80c628719aa0964bce13
b2evolution-rfi.txt
Posted Dec 1, 2006
Authored by tarkus | Site tiifp.org

b2evolution versions 1.8.2 through 1.9 beta suffer from a remote file inclusion flaw.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 4169b2d7358fb84b0c018e1850121efbec08b9fb329d8881149159a636c94a7c
b2evolution.txt
Posted Dec 1, 2006
Authored by tarkus | Site tiifp.org

b2evolution versions 1.8.2 through 1.9 beta suffer from cross site scripting flaws.

tags | exploit, xss
SHA-256 | dd64c53c404f599876fdb309435d0446250a9cb4cc7a7d7d8535b184ac952054
proftpdmodtls.txt
Posted Dec 1, 2006
Authored by Evgeny Legerov

A remote buffer overflow vulnerability has been found in mod_tls module of ProFTPD server. The vulnerability could allow a remote un-authenticated attacker to gain root privileges. All versions including 1.3.0a are affected.

tags | advisory, remote, overflow, root
SHA-256 | 180db6a4b1b074c7ba9c0cbafa633c372cb43221e144a3f006a87b5cc1661238
Ubuntu Security Notice 387-1
Posted Dec 1, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 387-1 - Dovecot was discovered to have an error when handling its index cache files. This error could be exploited by authenticated POP and IMAP users to cause a crash of the Dovecot server, or possibly to execute arbitrary code. Only servers using the non-default option "mmap_disable=yes" were vulnerable.

tags | advisory, arbitrary, imap
systems | linux, ubuntu
advisories | CVE-2006-5973
SHA-256 | 65853c23c7c8d92652e693162b76d16396cdf26d972f1d2c7edd4cc330ddd8b4
Gentoo Linux Security Advisory 200611-25
Posted Dec 1, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-25 - Evgeny Legerov has discovered that the truncation of an incoming authcid longer than 255 characters and ending with a space as the 255th character will lead to an improperly computed name length. This will trigger an assert in the libldap code. Versions less than 2.3.27-r3 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 45ddfe3f071b7a25c5bb51dcbba996185874d9a7a39e9bd2c62d72ac8878a906
Gentoo Linux Security Advisory 200611-24
Posted Dec 1, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-24 - Tavis Ormandy of the Google Security Team discovered several vulnerabilities in the LZH decompression component used by LHa. The make_table function of unlzh.c contains an array index error and a buffer overflow vulnerability. The build_tree function of unpack.c contains a buffer underflow vulnerability. Additionally, unlzh.c contains a code that could run in an infinite loop. Versions less than 114i-r6 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
SHA-256 | 1523d3f8c39edbddedcaf7fcfb4c4f1094cd6a630ffa4296bd3d6b674bfa6d59
Gentoo Linux Security Advisory 200611-23
Posted Dec 1, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-23 - Sebastian Krahmer of the SuSE Security Team discovered that the System.CodeDom.Compiler classes of Mono create temporary files with insecure permissions. Versions less than 1.1.13.8.1 are affected.

tags | advisory
systems | linux, suse, gentoo
SHA-256 | 1d861cbe4fccecf2fc71363bcb114056d791ad157650967a15172d0559ef8b99
evince-ps-field-bof.c
Posted Dec 1, 2006
Authored by K-sPecial | Site xzziroz.net

Evince Document Viewer buffer overflow exploit that makes use of the same vulnerability that exists in gv.

tags | exploit, overflow
SHA-256 | 1fb79e9eb5d150efcfb4497f638e6d0c46cbc764797b65d2e4f79da83766e247
Ubuntu Security Notice 386-1
Posted Dec 1, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 386-1 - Daniel Kobras discovered multiple buffer overflows in ImageMagick's SGI file format decoder. By tricking a user or an automated system into processing a specially crafted SGI image, this could be exploited to execute arbitrary code with the user's privileges.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-5868
SHA-256 | 69b6396a862be3db46c5ad617b5b06fb6b2a75dc5bbbd57ff7a5e58005806993
Ubuntu Security Notice 385-1
Posted Dec 1, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 385-1 - Teemu Salmela discovered that tar still handled the deprecated GNUTYPE_NAMES record type. This record type could be used to create symlinks that would be followed while unpacking a tar archive. If a user or an automated system were tricked into unpacking a specially crafted tar file, arbitrary files could be overwritten with user privileges.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-6097
SHA-256 | fcb3556bbcfb9517e7e5d4212b8cb38c4837e251a5cefd0301edcc4662dd0723
vd_proftpd.pm.txt
Posted Dec 1, 2006
Authored by Evgeny Legerov | Site gleg.net

A remotely exploitable stack overflow vulnerability has been found in ProFTPD server. The vulnerability allows a remote authenticated attacker to gain root privileges. Versions below 1.3.0a are affected. Exploit included.

tags | exploit, remote, overflow, root
advisories | CVE-2006-5815
SHA-256 | 44821edac050385c866aa37abb8d208e6502ac703ffe9cb2ac41fc9b5ad38c8b
gpgtaketwo.txt
Posted Dec 1, 2006
Authored by Werner Koch

While fixing a bug reported by Hugh Warrington, a buffer overflow has been identified in all released GnuPG versions. The current versions 1.4.5 and 2.0.0 are affected. A small patch is provided.

tags | advisory, overflow
SHA-256 | 16c01b2238c245fb4f9fc03e97f5aeb254dee53057a1c155fb1859213957cf2b
remlab.txt
Posted Dec 1, 2006
Authored by Jesper Jurcenoks | Site netvigilance.com

REMLAB is susceptible to an input validation vulnerability.

tags | advisory
advisories | CVE-2006-5896
SHA-256 | 913ea89f58c285f876b67754a08df09a0228c61281f43a752af4e1872c33cdf5
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close