what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2008-03-28

HP Security Bulletin 2007-14.79
Posted Mar 28, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with the SSH server in HP OpenVMS TCP/IP Services running on HP Integrity and HP Alpha. The vulnerability could be exploited to allow remote unauthorized access.

tags | advisory, remote, tcp
advisories | CVE-2008-0704
SHA-256 | 459276a7ea1aac5754eb5f337f27b7b105e47b8f18c9b7ff71141d893004d8c3
HP Security Bulletin 2008-00.27
Posted Mar 28, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Compaq Notebook PC BIOS. The vulnerability could be exploited to allow local unauthorized users access to the system.

tags | advisory, local
advisories | CVE-2008-0706
SHA-256 | 16e65183188141396cc23f3ebb4cb1be2bd39da72d2449e559973a51e5998bd0
HP Security Bulletin 2008-00.4
Posted Mar 28, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Compaq Business Notebook PC BIOS. The vulnerability could be exploited to create a Denial of Service (DoS).

tags | advisory, denial of service
advisories | CVE-2008-0211
SHA-256 | 6c6afe549b20cf0dc7a2a3b09de008cf74c5b289ebfb034df0b34100656b3ccd
Secunia Security Advisory 29553
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for policyd-weight. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | dc8ebe107de50efb59f8da9f99d1ee85db4cf4c4e7cda4d2c28cdb03e12cc424
camulti-overflow.txt
Posted Mar 28, 2008
Authored by Ken Williams | Site www3.ca.com

CA Security Advisory - CA products that implement the DSM ListCtrl ActiveX control are vulnerable to a buffer overflow condition that can allow a remote attacker to cause a denial of service or execute arbitrary code with the privileges of the user running the web browser.

tags | advisory, remote, web, denial of service, overflow, arbitrary, activex
advisories | CVE-2008-1472
SHA-256 | 09da45444339d3374071c6c750d520dceb4ed69662d8b774f4b6bf0b10195eef
xchat-disclose.txt
Posted Mar 28, 2008
Authored by Omnipresent, Evilcry | Site evilcry.altervista.org

XChat version 2.8.4-1 suffers from a password disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | 03761d56dabf4d589196b54e429b5573f4c4e4b3945864e93bd1843f91fee6dd
ie-spoof.txt
Posted Mar 28, 2008
Authored by Juan Pablo Lopez Yacubian

It appears that Internet Explorer 7 may have an address bar spoofing vulnerability.

tags | advisory, spoof
SHA-256 | c2f099b1e957ea9fc84dce9b9a2509835c81dfe944c0e3fb7455aa7afb74d1a0
Mandriva Linux Security Advisory 2008-079
Posted Mar 28, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack-based buffer overflow in sarg (Squid Analysis Report Generator) allowed remote attackers to execute arbitrary code via a long Squid proxy server User-Agent header. A cross-site scripting vulnerability in sarg version 2.x prior to 2.2.5 allowed remote attackers to inject arbitrary web script or HTML via the User-Agent header, which is not properly handled when displaying the Squid proxy log. In addition, a number of other fixes have been made such as making the getword() function more robust which should prevent any overflows, other segfaults have been fixed, and the useragent report is now more consistent with the other reports.

tags | advisory, remote, web, overflow, arbitrary, xss
systems | linux, mandriva
advisories | CVE-2008-1168, CVE-2008-1167
SHA-256 | 9abf6a0301f35973eaf0f99a9ac33070788b14951bce8b102716cd93a62cce56
arpalert-2.0.10.tar.gz
Posted Mar 28, 2008
Authored by Thierry Fournier | Site perso.numericable.fr

arpalert uses ARP address monitoring to help prevent unauthorized connections on the local network. If an illegal connection is detected, a program or script is launched, which could be used to send an alert message, for example.

Changes: A bug fix and a new script added.
tags | local
systems | unix
SHA-256 | 81054ee1e1b964a20ad6a3d1093096e50c5a790d7b0a835c31883131199f6dfc
nuface-2.0.1.tar.bz2
Posted Mar 28, 2008
Authored by Vincent Deffontaines | Site inl.fr

Nuface is a web-based administration tool that generates Edenwall, NuFW, or simple Netfilter firewall rules. It features a high level abstraction on the security policy set by the administrator, and works internally on an XML data scheme. Its philosophy is to let you agglomerate subjects, resources, or protocols into meta-objects, and use those meta objects to generate ACLs, which are then interpreted as netfilter rules by Nupyf, the internal XML parser. This tool may easily be extended to support firewall implementations other than Netfilter.

Changes: Multiple bug fixes.
tags | tool, web, firewall, protocol
systems | unix
SHA-256 | 8fd275a70bc56f9ab24f14dcd6caea94d71db4243192ae391210afd81e4e03f6
nufw-2.2.13.tar.gz
Posted Mar 28, 2008
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This new release introduces a MySQL logging modification which is used by Nulog2 to display nicely a link to the ACLs web management interface Nuface. It also fixes a bug related to LDAP connection.
tags | tool, remote, firewall
systems | unix
SHA-256 | 7eb118a423a9c2c034e020175aa1d36efd3483c76b77afe4c82dcb09806f922f
joomlamyalbum-sql.txt
Posted Mar 28, 2008
Authored by parad0x | Site inso.host.sk

The Joomla MyAlbum component version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 771c22825e7f27cb918d9625ea1fcb03472301cfe6352b8e6650a0344b42b7f4
Debian Linux Security Advisory 1534-1
Posted Mar 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1534-1 - Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-4879, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1240, CVE-2008-1241
SHA-256 | da9f4d2a464b27e37b1afa1be3ec9ac6368ef77f044788da8f8fdd28c0dcb65d
Debian Linux Security Advisory 1533-1
Posted Mar 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1533-1 - Christian Schmid and Meder Kydyraliev (Google Security) discovered a number of vulnerabilities in exiftags, a utility for extracting EXIF metadata from JPEG images.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2007-6354, CVE-2007-6355, CVE-2007-6356
SHA-256 | fdd4dd5399f82e7f5885c40c212c136dbec30e69ad59365ec0ee9e18fef79b4e
Debian Linux Security Advisory 1532-1
Posted Mar 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1532-1 - Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-4879, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1240, CVE-2008-1241
SHA-256 | e88833628aa16e9976c86303172989887749f3e77a661e412e97078bf5dc631e
Secunia Security Advisory 29477
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xcorpitx has reported two vulnerabilities in various Iatek products, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 3e3c787f359f99c6afcf108b619b7f057a612a98c841001adfbf6b81f25c9812
Secunia Security Advisory 29494
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mati Aharoni has discovered a vulnerability in Quick Tftp Server Pro, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | f18c8f23724d6f284d424d2dcaa2df83a1fe55932f020c853c4ba94388da6d7e
Secunia Security Advisory 29507
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | c77749b2e390a43455d9bbb0990e0efc3816e9b5c02e1af83cefc10bef95d0c5
Secunia Security Advisory 29508
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mati Aharoni has discovered a vulnerability in TFTP Server SP, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 4b1ad56ba638034a86a864091b61978177a5697123298a3d770b2a3276861a65
Secunia Security Advisory 29512
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered some vulnerabilities in IBM solidDB, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 116200dd3fa4be7fc845e8b185da73706a84ff47bc91142f20be73e80ce683e6
Secunia Security Advisory 29517
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PerlMailer, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d9ead4e3008243fc7a946ad52422975803b719136fc41a1d2f75364dce5be86d
Secunia Security Advisory 29528
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GNB DesignForm, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cd1a7a1f2cbb7f221518f340784487fdb8e5814f8f9e2fc5bca44ac4cf18682b
Secunia Security Advisory 29534
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ClanSphere, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1697ae56f81acdcdb3b58adfc623d65e5aa446ec95169f800169a6b92c5bb87c
Secunia Security Advisory 29541
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 9f3241da75292100fa656ef608df71b0c3be7701652f848f54426be6a9c394e2
Secunia Security Advisory 29542
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for sdl-image. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 0fe403d605dd2e0916f0c5f96efa7122642c842328109289ec770a49a4bd4e09
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close