what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 61 RSS Feed

Files Date: 2006-03-21 to 2006-03-22

Gentoo Linux Security Advisory 200603-15
Posted Mar 21, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-15 - Lincoln Stein discovered that Crypt::CBC fails to handle 16 bytes long initializiation vectors correctly when running in the RandomIV mode, resulting in a weaker encryption because the second part of every block will always be encrypted with zeros if the blocksize of the cipher is greater than 8 bytes. Versions less than 2.17 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 98b4260c3958cdda1483553b567a7c164c6521d191aa95d1bf9018a077c81d52
Gentoo Linux Security Advisory 200603-14
Posted Mar 21, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-14 - An unspecified privilege escalation vulnerability in the rshd server of Heimdal has been reported. Versions less than 0.7.2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2006-0582
SHA-256 | ee96fefa3554d0a7c11fc25ea6e4f551feeac41d66073fa438e8c2f7d598a5ed
Gentoo Linux Security Advisory 200603-13
Posted Mar 21, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-13 - Matt Van Gundy discovered that PEAR-Auth did not correctly validate data passed to the DB and LDAP containers. Versions less than 1.2.4 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | e91f97f00f01aeccf3e0e7781875bd9580f4949a6892c434e6f7720b2efba62b
Gentoo Linux Security Advisory 200603-20
Posted Mar 21, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-20 - The Macromedia Flash Player contains multiple unspecified vulnerabilities. Versions less than 7.0.63 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 70e7db5c214546ad7fd1a9375fd512914e003894ca345c202081d4958b965db0
Gentoo Linux Security Advisory 200603-19
Posted Mar 21, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-19 - Ulf Harnhammar reported a possible buffer overflow in the handling of TFTP URLs in libcurl due to the lack of boundary checks. Versions less than 7.15.3 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 839fb0bbd599ff83c72942a1a3401a9fc5b9073d6e5417f1410a19f8b6d8d42c
Gentoo Linux Security Advisory 200603-18
Posted Mar 21, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-18 - Carsten Lohrke of Gentoo Linux reported that Pngcrush contains a vulnerable version of zlib (GLSA 200507-19). Versions less than 1.6.2 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 30e1cc0457b46546cdb7a07aa961e135ccc86355a78ba3c3fd14a6851605ecb5
Gentoo Linux Security Advisory 200603-17
Posted Mar 21, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-17 - INFIGO discovered a problem in the URL handling code. Buffers that are allocated on the stack can be overflowed inside of nextCGIarg() function. Versions less than 0.1217 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | af149940fed075b66c47861b911347704ca7c557440c5bf5aa2b7bdf53189021
Debian Linux Security Advisory 1008-1
Posted Mar 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1008-1 - Marcelo Ricardo Leitner noticed that the current patch in DSA 932 (CVE-2005-3627) for kpdf, the PDF viewer for KDE, does not fix all buffer overflows, still allowing an attacker to execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
SHA-256 | 55bef6a4d267c9bd39440e1787a28926abbb81d9e94f846a28e69383f494329c
Debian Linux Security Advisory 1007-1
Posted Mar 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1007-1 - The Drupal Security Team discovered several vulnerabilities in Drupal, a fully-featured content management and discussion engine.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 4e2ef81faf6b4eb3f2a79ebb5a9ffd7ca9d6a464ea18ce8431a30814c5bc2020
Debian Linux Security Advisory 1006-1
Posted Mar 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1006-1 - "kcope" discovered that the wzdftpd FTP server lacks input sanitising for the SITE command, which may lead to the execution of arbitrary shell commands.

tags | advisory, arbitrary, shell
systems | linux, debian
SHA-256 | 843158fcf7ed9bc27eb365270cd8e40583f31026ca07ee81249a31bb9d55c429
Debian Linux Security Advisory 1005-1
Posted Mar 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1005-1 - Simon Kilvington discovered that specially crafted PNG images can trigger a heap overflow in libavcodec, the multimedia library of ffmpeg, which may lead to the execution of arbitrary code. xine-lib includes a local copy of libavcodec.

tags | advisory, overflow, arbitrary, local
systems | linux, debian
SHA-256 | 65d3d57bb35fd2e3209b06a022ecc80e75cb758750c07df574096bf619026335
Debian Linux Security Advisory 1012-1
Posted Mar 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1012-1 - A buffer overflow in the command line argument parsing has been discovered in unzip, the de-archiver for ZIP files that could lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
SHA-256 | 152b98431a209cefd9f94464eb3e26576d778b0f8d48635b5a6c9cd131c17cd4
Debian Linux Security Advisory 1011-1
Posted Mar 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1011-1 - Several vulnerabilities have been discovered in the Debian vserver support for Linux.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 07f3c44b4de0e3381174ce5cf910dacc2dc093aac220f69443e97822aa2c0b4d
Debian Linux Security Advisory 1010-1
Posted Mar 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1010-1 - Ulf H

tags | advisory, remote, web, arbitrary, imap
systems | linux, debian
SHA-256 | 3c9fe029691f8f64b444353cd0aaa55923c4fb67cf9f99e29a2a29b47a8e9059
Debian Linux Security Advisory 1009-1
Posted Mar 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1009-1 - A buffer overflow has been discovered in the crossfire game which allows remote attackers to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, debian
SHA-256 | 024cec435be525afb0dfee5db587d397fb20cab7abbd0c4d61085764bb8ac582
Debian Linux Security Advisory 960-3
Posted Mar 21, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 960-3 - The former update caused temporary files to be created in the current working directory due to a wrong function argument. This update will create temporary files in the users home directory if HOME is set or in the common temporary directory otherwise, usually /tmp.

tags | advisory
systems | linux, debian
SHA-256 | ee4e2d7cb92f99c8e52104264f924760a877592360879d5263c6011b48dba3e1
IRC_slave.a.txt
Posted Mar 21, 2006
Authored by saic | Site saic.sapht.com

IRC_slave.a is a perl script designed to listen on a specified IRC channel and execute commands on the host running the script.

tags | perl
SHA-256 | 53d088089b935357d79526fc69ee0901b9009d69abfe8823e2ab2313466dd941
arptools-1.0.0.tar.gz
Posted Mar 21, 2006
Authored by Krzysztof Burghardt | Site burghardt.pl

ARP Tools is collection of libnet and libpcap based ARP utilities. It currently contains ARP Discover (arpdiscover), an Ethernet scanner based on ARP protocol; ARP Flood (arpflood), an ARP request flooder; and ARP Poison (arppoison), for poisoning switches' MAC address tables.

tags | tool, protocol
systems | unix
SHA-256 | 02c84696d1a9d9338986cb09008f6d96617de3535cf85db3acf13e29e5f87de8
HT.c
Posted Mar 21, 2006
Authored by Qnix

A vulnerability in HT 9.1 allows attackers to supply a malicious file that will cause a buffer overflow to occur when it copies [file name] to [fullfilename] and print it on *htapp::window_create_file_bin using *printf()*. Local exploit.

tags | exploit, overflow, local
SHA-256 | 8891b52c870f8802bc053fec0d2a286c8c027a8964df1839696982bde03f0df4
Secunia Security Advisory 19198
Posted Mar 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 4f96072f915687a4fcd4867cdcd5a78b15457e0ce38dce2dc26c1a6d3e4c6316
Secunia Security Advisory 19256
Posted Mar 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xorg-x11-server. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, suse
SHA-256 | 6f62bbd35d6b77aa87e6a03c1f49bc78678cf146fefed1a7b0d7cca13f3251c3
Secunia Security Advisory 19285
Posted Mar 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered two vulnerabilities in PHP iCalendar, which can be exploited by malicious people to disclose potentially sensitive information and to compromise a vulnerable system.

tags | advisory, php, vulnerability
SHA-256 | f512aa1f08376535169c59f6093f8946c5c983da2a4a8263f4d130505bf4ad47
Secunia Security Advisory 19286
Posted Mar 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nukedx has discovered a vulnerability in ASPPortal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 789d50c4f72e5e3ac2420752a579cfe51b1d83c8bb4128e027f9a6d32bc624ee
Secunia Security Advisory 19291
Posted Mar 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for peercast. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | d7e574f34701c4722480e3058bdb95775b2f25ea4f6f20f900272c708af64cad
Secunia Security Advisory 19294
Posted Mar 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Soot has discovered a vulnerability in Contrexx CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 526be0848dc8e0bc0a4343fa55c3cfe028179c12d90302020a6c2b9b6ee886d8
Page 2 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close