what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2007-02-16

cedstat131-xss.txt
Posted Feb 16, 2007
Authored by sn0oPy

CedStat version 1.31 suffers from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 7c369dd26b74e39e355b50e8e14bfd987b7e85fe167c1a3e059f17026773fa54
easymail.txt
Posted Feb 16, 2007
Authored by Paul Craig | Site security-assessment.com

EasyMail Objects version 6.5 suffers from a connect method stack overflow vulnerability.

tags | advisory, overflow
SHA-256 | f573d37e07c602c516381fe5e8f22f92ea915fb7a9c88d07897c6da53200efff
Ubuntu Security Notice 422-1
Posted Feb 16, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 422-1 - Vladimir Nadvornik discovered that the fix for CVE-2006-5456, released in USN-372-1, did not correctly solve the original flaw in PALM image handling. By tricking a user into processing a specially crafted image with an application that uses imagemagick, an attacker could execute arbitrary code with the user's privileges.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2006-5456, CVE-2007-0770
SHA-256 | cee23e6b3e9b45d892509dad68d8c601a2b60ec2baf33ac8500ee8dc1c263d6d
iDEFENSE Security Advisory 2007-02-15.2
Posted Feb 16, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 02.15.07 - Remote exploitation of a directory traversal vulnerability in Clam AntiVirus' ClamAV allows attackers to overwrite files owned by the clamd scanner. The vulnerability specifically exists due to the lack of validation of the id parameter string taken from a MIME header. When parsing a multi-part message clam takes this string from the header and uses it to create a local file. By sending a string such as "../../../../some/file" an attacker can create or overwrite an arbitrary file owned by the clamd process. Data from the message body is later written to this file. iDefense has confirmed this vulnerability affects Clam AntiVirus ClamAV version 0.88.6. All versions prior to the 0.90 stable release are suspected to be vulnerable.

tags | advisory, remote, arbitrary, local
advisories | CVE-2007-0898
SHA-256 | 5e80d8dac7b01be02d9ccc923cedb221feb90232b18090dbf18218c30624b0cc
iDEFENSE Security Advisory 2007-02-15.1
Posted Feb 16, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 02.15.07 - Remote exploitation of a resource consumption vulnerability in Clam AntiVirus' ClamAV allows attackers to degrade the service of the clamd scanner. The vulnerability specifically exists due to a file descriptor leak. When clam encounters a cabinet header with a record length of zero it will return from a function without closing a local file descriptor. This can be triggered multiple times, eventually using up all but three of its available file descriptors. This prevents clam from scanning most archives, including zip and tar files. iDefense has confirmed this vulnerability affects Clam AntiVirus ClamAV v0.90RC1.1. All versions prior to the 0.90 stable release are suspected to be vulnerable.

tags | advisory, remote, local
advisories | CVE-2007-0897
SHA-256 | d8e31c7705a616a2a5ad6c69a4a876c1303cbfaf185c8fb9e3597e3621a386da
pharming.txt
Posted Feb 16, 2007
Authored by Oliver Friedrichs, Zulfikar Ramzan

A concept of drive-by pharming has been introduced where DNS for home routers can be easily redirected on home networks for targeted attacks. Obvious, but amusingly powerful.

tags | advisory
SHA-256 | e3819db8e593f52314f087c66ff7c154e96198ce03a6e9f99ae3a02fc434a927
comodofp.txt
Posted Feb 16, 2007
Site matousec.com

Comodo Firewall Pro (former Comodo Personal Firewall) implements a component control, which is based on a checksum comparison of process modules. Probably to achieve a better performance, cyclic redundancy check (CRC32) is used as a checksum function in its implementation. However, CRC32 was developed for error detection purposes and can not be used as a reliable cryptographic hashing function because it is possible to generate collisions in real time.

tags | advisory
SHA-256 | d9ca892dbed35384f5ecc856c8b227f3fc7b78e9f83547984fbce1644c5bf1ff
HP Security Bulletin 2007-12.97
Posted Feb 16, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Serviceguard for Linux that may allow remote unauthorized access.

tags | advisory, remote
systems | linux
SHA-256 | 04ecb6d560b260fe173d0f0182e364ce2a31a5d96fb087fc3461eb5bd0da4729
firefox-boom.txt
Posted Feb 16, 2007
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

Mozilla Firefox versions 2.0.0.1 and below does not handle writes to the location.hostname DOM property.

tags | advisory
SHA-256 | 81515b1e790b10e90b83ec02a5bb06c1e8df12e3cdaad7f108b23389020be511
deskpro-xss.txt
Posted Feb 16, 2007
Authored by BLacK ZeRo

Deskpro version 1.1.0 suffers from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 98388b8272f65311f0f7e0e76cab765986f7bad634587909c97895657c6e47c8
calexp-xss.txt
Posted Feb 16, 2007
Authored by BLacK ZeRo

Calendar Express 2 suffers from a cross site scripting flaw.

tags | exploit, xss
SHA-256 | 4cd8e3c4c7d682bf25243c763aebbe13a15f3a74ceb537e15ea4ed2e36b77ec2
Secunia Security Advisory 24118
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sebastian Wolfgarten has reported a vulnerability in IP3 NetAccess, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | fd32d6909cb7589b76b31c9d13f7c6fa59de010cad6b746dcdc8273afdd7ed1a
Secunia Security Advisory 24134
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Serviceguard for Linux, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux
SHA-256 | 9c4c1ffd19ff9cbae1beea8a48c79593c93423bc03f4b7d4a2c3479e964936e1
Secunia Security Advisory 24135
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and manipulate data, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | e4488ab0f8c02ece100a10085de29336bd13e74759b6f8e58c83c09859ecf8ea
Secunia Security Advisory 24140
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | a67fd72a7a341d874d8897568a948388fe0bd520fd4a7eb7c10e29ab22bbb4f6
Secunia Security Advisory 24149
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brett Moore has reported some vulnerabilities in DjVu Browser Plug-in, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 6e2c13361a1f67e5c1bbb876e50ba9a0b57cce108938b8a0708ec4846db47ea2
Secunia Security Advisory 24154
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | aix
SHA-256 | f302baca99278fc06f0ed3790939ff32cf5060050ae9e9f4ac2eed6355fe920f
Secunia Security Advisory 24159
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Amarok, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1f6023d525d1f8016e4624f6e903fe2fe0bb8a006aa453e3655a411c18f4b98f
Secunia Security Advisory 24160
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco PIX and ASA, which can be exploited by malicious users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 6093dead6b3cde678f818e2b3105107b677bf3130eff0de8c6007252851f05df
Secunia Security Advisory 24167
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for imagemagick. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 5f1d8a99cd067bd1a32d26422e2697c59c31071d1dcbe25e48abfe8f110b6068
Secunia Security Advisory 24172
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in Cisco Firewall Services, which can be exploited by malicious people to cause a DoS or bypass certain security restrictions.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 0caac1f0a10896f265d45bba1894941f4a36d21614b5c2e840f127b4ef587728
Secunia Security Advisory 24173
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can potentially be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | hpux
SHA-256 | 835e2cd6205198a1d5b14cc25a03d93e48dfe18407a8cd12d52ec19c7164de4f
Secunia Security Advisory 24174
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for fetchmail. This fixes a security issue, which can be exploited by malicious people to gain sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | 08f4b2796979725446c3c924ade0fde41251b84e468acdbf4328efb5b71146b7
Secunia Security Advisory 24178
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, fedora
SHA-256 | 31795072f05859fcc78b80b2d5dfc28411814db355cfe8f7eaca57842abda70d
Secunia Security Advisory 24179
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco PIX, which can be exploited by malicious people to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 1af8737479ade52d9d93e1fd3f46ff092671c0a96ba3f57671d63ef7264a8c9c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close