exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 45 RSS Feed

Files Date: 2005-11-22 to 2005-11-23

Gentoo Linux Security Advisory 200511-16
Posted Nov 22, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-16 - Ludwig Nussel from SUSE Linux has identified two vulnerabilities in GNUMP3d. GNUMP3d fails to properly check for the existence of /tmp/index.lok before writing to the file, allowing for local unauthorized access to files owned by the user running GNUMP3d. GNUMP3d also fails to properly validate the theme GET variable from CGI input, allowing for unauthorized file inclusion. Versions less than 2.9.7-r1 are affected.

tags | advisory, local, cgi, vulnerability, file inclusion
systems | linux, suse, gentoo
SHA-256 | 08d0421f8c121fc5d627b9a4cde4c5a57814b48d6d52a78d1f3cc307a8f7521e
Secunia Security Advisory 17648
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service) and to disclose certain sensitive information, or by malicious people to disclose certain sensitive information, bypass certain security restrictions, and to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 5ce1d79242d6a4532a3476d1247e0297845a2830d6c1a045c9adfdf7fb478622
Secunia Security Advisory 17666
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued updates for multiple packages. These fix some vulnerabilities, where the most critical ones can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a user's system or vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 01599546892c21399f97f0e095f4db3d612ad2fcebd77001ac2e3ae0007519a9
usn-218-1.txt
Posted Nov 22, 2005
Authored by Martin Pitt | Site security.ubuntu.com

Ubuntu Security Notice USN-218-1 - Two buffer overflows were discovered in the 'pnmtopng' tool, which were triggered by processing an image with exactly 256 colors when using the -alpha option (CVE-2005-3662) or by processing a text file with very long lines when using the -text option (CVE-2005-3632).

tags | advisory, overflow
systems | linux, ubuntu
SHA-256 | 186205740c073a6c3a2123b8b2b81ee862292ac19e01abb4acb5c901ee7951e5
usn-217-1.txt
Posted Nov 22, 2005
Authored by Martin Pitt | Site security.ubuntu.com

Ubuntu Security Notice USN-217-1 - A buffer overflow has been discovered in the SVG importer of Inkscape. By tricking an user into opening a specially crafted SVG image this could be exploited to execute arbitrary code with the privileges of the Inkscape user.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
SHA-256 | 8cad225daf417b8629396e73ffb925a33dbee577c4002c58f3df767d93220abc
usn-190-2.txt
Posted Nov 22, 2005
Authored by Martin Pitt | Site security.ubuntu.com

Ubuntu Security Notice USN-190-2 - USN-190-1 fixed a vulnerability in the net-snmp library. It was discovered that the same problem also affects the ucs-snmp implementation (which is used by the Cyrus email server).

tags | advisory
systems | linux, ubuntu
SHA-256 | 71f0daa8f76924288d470abcd943995a73a608b6cc3c2eafde32a49b0775a60f
Debian Linux Security Advisory 906-1
Posted Nov 22, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 906-1 - Colin Leroy discovered several buffer overflows in a number of importer routines in sylpheed, a light-weight e-mail client with GTK+, that could lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
SHA-256 | 321af136ce5c7d8ec83f7bc7c8b560b5bb6b2aa65614b5bb5fa7d3c97c18b8bc
Debian Linux Security Advisory 904-1
Posted Nov 22, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 904-1 - Greg Roelofs discovered and fixed several buffer overflows in pnmtopng which is also included in netpbm, a collection of graphic conversion utilities, that can lead to the execution of arbitrary code via a specially crafted PNM file.

tags | advisory, overflow, arbitrary
systems | linux, debian
SHA-256 | ff9dcb190b7f26319bebf2b2c7eb51ff9bff606f34d1534d94936a2edff61d85
Debian Linux Security Advisory 905-1
Posted Nov 22, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 905-1 - Several security related problems have been discovered in Mantis, a web-based bug tracking system.

tags | advisory, web
systems | linux, debian
advisories | CVE-2005-3091, CVE-2005-3335, CVE-2005-3336, CVE-2005-3338
SHA-256 | 37afb62c3ac2f6edd23d8125fe8e10bb6260c9ae28d019cb48d8444d700f4faa
Debian Linux Security Advisory 903-1
Posted Nov 22, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 903-1 - Imran Ghory discovered a race condition in the permissions setting code in unzip. When decompressing a file in a directory an attacker has access to, unzip could be tricked to set the file permissions to a different file the user has permissions to.

tags | advisory
systems | linux, debian
SHA-256 | 9e22ed59ae84809fd5b9322df9c217c7dbc8633028c8fdb3386100d81b1da842
Debian Linux Security Advisory 900-2
Posted Nov 22, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 900-2 - Due to restrictive dependency definition the updated fetchmailconf package couldn't be installed on the old stable distribution (woody) together with fetchmail-ssl. Hence, this update loosens it, so that the update can be pulled in.

tags | advisory
systems | linux, debian
SHA-256 | a9e0c17ba354f04b0b155b5cb05dc36b11e47b7de7565a01fba077e842680c88
Debian Linux Security Advisory 902-1
Posted Nov 22, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 902-1 - A buffer overflow has been discovered in the sendmail program of xmail, an advanced, fast and reliable ESMTP/POP3 mail server that could lead to the execution of arbitrary code with group mail privileges.

tags | advisory, overflow, arbitrary
systems | linux, debian
SHA-256 | 8d570937a36775d3599f4f9640229e1e74667db4315d254b29d2094a3ebc2a63
Debian Linux Security Advisory 811-2
Posted Nov 22, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 811-2 - The bugfix for the common-lisp-controller vulnerability contained an error that caused third party programs to fail.

tags | advisory
systems | linux, debian
SHA-256 | b4ad7e172ff13a3ae7070d05655e0d92270c7908fea6a80867665a48c44e439a
Secunia Security Advisory 16907
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Opera, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2d3abc2e1426f968b6e8ac3491b89437788df52b20a4ad263778b3770eca7b9c
Secunia Security Advisory 17597
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - PSNC Security Team has reported some vulnerabilities and weaknesses in Gadu-Gadu, which can be exploited by malicious people to cause a DoS (Denial of Service), bypass certain security restrictions, and disclose sensitive information.

tags | advisory, denial of service, vulnerability
SHA-256 | fc1f059a006fa010bd3087733bbe61b64c0d7ec72c85310e8f5d9e7d450b6d9c
Secunia Security Advisory 17607
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for phpmyadmin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | dcbea86f7314f433fd942f7ef020fde9b80506b5b72cbc80b1c5af5b88d0dd7f
Secunia Security Advisory 17626
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix various vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), and to compromise a user's or a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, suse
SHA-256 | d531f2efc2f47fe1f72afa7a6fcd40c66f804b97de5df32ca6fab1e7b8ca12a8
Secunia Security Advisory 17636
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for smb4k. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | ce1c739fb5e9aea5caa3128b24da166037f98812c3f43cafcfa1251d906c2241
Secunia Security Advisory 17637
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xmail. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 37488c7e6db187e27d809563f2dce4c94f5d0077fe64c95754fbff56d944925b
Secunia Security Advisory 17638
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported a vulnerability in Nuke ET, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 24d420a25d592aacf2eea80e9d9062b13a138f9674e534c1f7bec8bf43970c1a
Secunia Security Advisory 17644
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - H D Moore has reported some vulnerabilities in Google Mini Search Appliance, which can be exploited by malicious people to conduct cross-site scripting attacks and potentially to compromise a vulnerable appliance.

tags | advisory, vulnerability, xss
SHA-256 | ded0465a32dd164fae6248ee2453b3354e0d60455a3356aac17677eedd849f4d
Secunia Security Advisory 17646
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gnump3d. This fixes two vulnerabilities, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges, and by malicious people to disclose potentially sensitive information.

tags | advisory, local, vulnerability
systems | linux, gentoo
SHA-256 | f396fee3089fa74cb1b0bb2402c9c5dd3db4566588e1807611ce2db09ee73b8e
Secunia Security Advisory 17649
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tobias Klein has reported some vulnerabilities in phpMyFAQ, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 1e0be890b61274ac74d5f4efb14819af33e247b3bdbcbdfe3ade36a2a86cfa6e
Secunia Security Advisory 17651
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joxean Koret has reported a vulnerability in Inkspace, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 360982f11f578e29fe12d240f1bb115e594529d1c0c336398a6f9fb339464548
Secunia Security Advisory 17652
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BiPi_HaCk has reported some vulnerabilities in e-Quick Cart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | af28fa646780e86adf478e52b70aea0ff0101c7f69e3b1fd427e9a5b116c8615
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close