what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 41 of 41 RSS Feed

Files Date: 2007-03-09 to 2007-03-10

iDEFENSE Security Advisory 2007-03-07.t
Posted Mar 9, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 03.07.07 - Remote exploitation of several ActiveX control buffer overflow vulnerabilities in Ipswitch Inc.'s IMail Server 2006 could allow attackers to execute arbitrary code with the credentials of the user visiting a malicious website. Multiple stack and heap based buffer overflows caused be unsafe strcpy and wsprintf calls could corrupt memory in a way that leads to code execution. iDefense has confirmed this vulnerability in IMail Server 2006.

tags | advisory, remote, overflow, arbitrary, vulnerability, code execution, activex
SHA-256 | 39c3f7974585ed3b0cfb47be3b75de9be4edd05ee2ed64f3920773fa04263d23
Mandriva Linux Security Advisory 2007.053
Posted Mar 9, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Umount allows local users to trigger a NULL dereference and application crash by invoking the program with a pathname for a USB pen drive that was mounted and then physically removed, which might allow the users to obtain sensitive information, including core file contents.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2007-0822
SHA-256 | 946b68c6d99b47661049ce342a7d86622f71b9ee000ef49c6e546455b15d08df
Mandriva Linux Security Advisory 2007.052
Posted Mar 9, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 1.5.0.10.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0776, CVE-2007-0777
SHA-256 | f7a8d5e7041622e079eded1e0ed0bf7bac944422c455a68faf68affd720450fd
Ubuntu Security Notice 431-1
Posted Mar 9, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 431-1 - The SSLv2 protocol support in the NSS library did not sufficiently check the validity of public keys presented with a SSL certificate. A malicious SSL web site using SSLv2 could potentially exploit this to execute arbitrary code with the user's privileges. The SSLv2 protocol support in the NSS library did not sufficiently verify the validity of client master keys presented in an SSL client certificate. A remote attacker could exploit this to execute arbitrary code in a server application that uses the NSS library. Various flaws have been reported that could allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious web page.

tags | advisory, remote, web, arbitrary, protocol
systems | linux, ubuntu
advisories | CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0776, CVE-2007-0777
SHA-256 | 9c436bfadf20ae8862df74281d0622c386dda1ba146f6515d38db17a038d22e3
seccheck-0.7.tar.gz
Posted Mar 9, 2007
Authored by Zazzy Bob | Site zazzybob.com

Seccheck is a feature rich, modular, host-level security checker for Solaris 10. Easily expandable with customized modules, Seccheck produces highly detailed reports based around known and published security best-practices and guidelines. It also produces recommendations on how to fix flagged security issues.

systems | unix, solaris
SHA-256 | 368a6755609e4968c63afda51d0608589573d5f2fccf36530e738b99f761c80f
vr-11.03.tar.gz
Posted Mar 9, 2007
Site visualware.com

VisualRoute is a traceroute tool which displays a map of the path to the destination server by looking up the geographical location of each traceroute hop. The network service provider is identified for each hop, and instant domain and network whois information enable quick problem or abuse reporting.

Changes: Minor bug fixes.
systems | unix
SHA-256 | 570774fb70e1166775eb88f5853fc16e048877d7d49e195228c5f2ff349d3eaf
spybye-0.2.tar.gz
Posted Mar 9, 2007
Authored by Neils Provos | Site spybye.org

SpyBye is a tool to help web masters determine if their web pages are hosting browser exploits that can infect visiting users with malware. It functions as an HTTP proxy server and intercepts all browser requests. A few simple rules are used to determine if embedded links on your web page are harmless, unknown, or maybe even dangerous.

tags | web
SHA-256 | fa1da7166fbdd1ae9bab72f48d2ad548e96b482e358477c27515a07220d1d9a1
Debian Linux Security Advisory 1263-1
Posted Mar 9, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1263-1 - Several remote vulnerabilities have been discovered in in the Clam anti-virus toolkit, which may lead to denial of service.

tags | advisory, remote, denial of service, vulnerability, virus
systems | linux, debian
advisories | CVE-2007-0897, CVE-2007-0898
SHA-256 | e6168e8619dfe7c52a80aef754ae195cf0d83fdefe22d25e6f40251552520f7f
Ubuntu Security Notice 430-1
Posted Mar 9, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 430-1 - Miles Egan discovered that mod_python, when used in output filter mode, did not handle output larger than 16384 bytes, and would display freed memory, possibly disclosing private data. Thanks to Jim Garrison of the Software Freedom Law Center for identifying the original bug as a security vulnerability.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2004-2680
SHA-256 | 91c8dd6fd23e03c8eccfed0e2d44dc6e26d3744c67a5f8efe6fd6dd44a2f8740
Ubuntu Security Notice 429-1
Posted Mar 9, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 429-1 - Moritz Jodeit discovered that tcpdump had an overflow in the 802.11 packet parser. Remote attackers could send specially crafted packets, crashing tcpdump, possibly leading to a denial of service.

tags | advisory, remote, denial of service, overflow
systems | linux, ubuntu
advisories | CVE-2007-1218
SHA-256 | 815ceda9a7d2df0d793539f1f1fe703d79eeec42a252041c5a39f855707ee4d1
Gentoo Linux Security Advisory 200703-7
Posted Mar 9, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-07 - Two buffer overflows have been discovered, one in print floats and one in the rope constructor. Versions less than 5.0.3 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-0803
SHA-256 | bcb4a20ce0aade38f08fb76f13bb0617297239cb4b17967d841bc9a6aa4734af
Technical Cyber Security Alert 2007-65A
Posted Mar 9, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-065A - Apple QuickTime contains multiple vulnerabilities. Exploitation of these vulnerabilities could allow a remote attacker to execute arbitrary code or cause a denial-of-service condition.

tags | advisory, remote, arbitrary, vulnerability
systems | apple
SHA-256 | 5c108dc72a45a7ce0ba21d1db31d8c60c373183695e17f22b9f3563db3af0892
silc-join-hmac.patch
Posted Mar 9, 2007
Authored by Frank Benkstein

Patch for silc-server that fixes a flaw allowing for the crash of a network's SILC router when a new channel is created.

tags | patch
systems | unix
SHA-256 | c6168d64d05b7790f7186712032ae3942b5683561be50f384f215fdd93fdf670
kisgearth-0.01b.tar.gz
Posted Mar 9, 2007
Authored by Richard Sammet | Site e-axe.mytty.org

Kisgearth is a small perl script that gives you the ability to convert your Kismet xml logfiles to GoogleEarth kml files.

tags | tool, perl, wireless
SHA-256 | d75fc1e8fd76f1cd4940099f1c7decebbe587c0e0bc6405ffe09e60a01563d3a
ccc2007-cfp.txt
Posted Mar 9, 2007
Site events.ccc.de

Chaos Communication Camp 2007 call for participation. This is being held in Berlin, Germany August 8th through August 12th.

tags | paper, conference
SHA-256 | 55515403a343766dc79fba683d0f7a4e95d0691fa24ff07ce2ea29abdc623438
mercurypown-v1.pl.txt
Posted Mar 9, 2007
Authored by mu-b

Proof of concept denial of service exploit for Mercury/32 version 4.01b IMAPD.

tags | exploit, denial of service, proof of concept
SHA-256 | 169fd76ee25ab133f610474bc1dcbf4564b17c8c7e4a1c34770b7a4568a52f81
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close