Section:  .. / 0410-advisories  /

Page 1 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 1 - 25 of 254
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: sa13012.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in TortoiseCVS, which potentially can be exploited by malicious people to compromise a user's system.
Homepage:http://secunia.com/advisories/13012/
File Size:1633
Last Modified:Oct 30 00:38:24 2004
MD5 Checksum:ba15dbd95a63096553fabcec0b1640e3

 ///  File Name: sa13021.txt
Description:
Secunia Security Advisory - Colin Phipps has reported a vulnerability in catdoc, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.
Homepage:http://secunia.com/advisories/13021/
File Size:1671
Last Modified:Oct 30 00:37:24 2004
MD5 Checksum:c02cb5d057e2f7972c76403e3000b251

 ///  File Name: glsa-200410-31.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-31 - Email virus scanning software relying on Archive::Zip can be fooled into thinking a ZIP attachment is empty while it contains a virus, allowing detection evasion.
Homepage:http://security.gentoo.org/
File Size:2881
Last Modified:Oct 30 00:27:23 2004
MD5 Checksum:80806bd7d7fe6adee7f55b977afbf6e6

 ///  File Name: sa13024.txt
Description:
Secunia Security Advisory - Ziv Kamir has discovered a vulnerability in Cyber Web Filter, which can be exploited by malicious people to bypass certain security restrictions.
Homepage:http://secunia.com/advisories/13024/
File Size:1849
Last Modified:Oct 30 00:21:55 2004
MD5 Checksum:8477225687e85738e935a31b52f578e4

 ///  File Name: 1333htpasswd.txt
Description:
It appears that the new Apache release 1.3.33 still is susceptible to a local buffer overflow discovered in htpasswd under release 1.3.31.
Author:Larry Cashdollar
Homepage:http://vapid.ath.cx
File Size:2411
Last Modified:Oct 30 00:19:33 2004
MD5 Checksum:0dffea6c50d00010978b25dafae6accc

 ///  File Name: msieLink.txt
Description:
Microsoft Internet Explorer 6.0.2800.1106 and possibly earlier versions fail to properly handle links embedded within links, allowing for spoofing of target addresses.
Author:Benjamin Tobias Franz
File Size:979
Last Modified:Oct 29 04:39:19 2004
MD5 Checksum:078b1a079d263c5f03c2b409266baf46

 ///  File Name: sa11711.txt
Description:
Secunia Security Advisory - Andrew Nakhla has discovered a vulnerability in Apple Remote Desktop, which can be exploited by malicious users to gain root access on a vulnerable system.
Homepage:http://secunia.com/advisories/11711/
File Size:2130
Last Modified:Oct 28 16:55:22 2004
MD5 Checksum:f40c517a2ac34a181a884183ee4ec256

 ///  File Name: php4curl.txt
Description:
PHP4 cURL functions bypass open_basedir protection allowing users to navigate through the filesystem.
Author:FraMe
Homepage:http://www.kernelpanik.org
File Size:865
Last Modified:Oct 28 16:53:43 2004
MD5 Checksum:426f895856b6e38fa2c921ed2bfb7aaf

 ///  File Name: glsa-200410-30.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-30 - GPdf, KPDF and KOffice all include vulnerable xpdf code to handle PDF files, making them vulnerable to execution of arbitrary code upon viewing a malicious PDF file.
Homepage:http://security.gentoo.org/
File Size:3777
Last Modified:Oct 28 16:52:08 2004
MD5 Checksum:ec0d0e12afdc3319a81cb647d77daebd

 ///  File Name: dsa-574.txt
Description:
Debian Security Advisory 574-1 - The upstream developers discovered a problem in cabextract, a tool to extract cabinet files. The program was able to overwrite files in upper directories. This could lead an attacker to overwrite arbitrary files.
Homepage:http://www.debian.org/security/
File Size:4886
Related CVE(s):CAN-2004-0916
Last Modified:Oct 28 16:50:00 2004
MD5 Checksum:faf7cc0d58aa4be289b79b9fa7f2fc66

 ///  File Name: quicktime.txt
Description:
A high risk vulnerability exists in Quicktime for Windows versions 6.5.2 and earlier.
Author:John Heasman
File Size:785
Last Modified:Oct 28 16:49:04 2004
MD5 Checksum:d978934420addf9429ed881546cfc168

 ///  File Name: eEye.realplayerZIP.txt
Description:
eEye Security Advisory - eEye Digital Security has discovered a vulnerability in RealPlayer that allows a remote attacker to reliably overwrite the stack with arbitrary data and execute arbitrary code in the context of the user under which the player is running.
Author:Yuji Ukai
Homepage:http://www.eeye.com/
File Size:2749
Last Modified:Oct 28 16:48:12 2004
MD5 Checksum:7e9a80453c6a97a5b320f84fd618fc7f

 ///  File Name: masterOrionIII.txt
Description:
Master of Orion III versions 1.2.5 and below suffer from buffer overflow and allocation errors.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:moo3boom.zip"
File Size:2014
Last Modified:Oct 28 16:45:36 2004
MD5 Checksum:7ebde94aeb3c1a277833c9955d2dfa31

 ///  File Name: sa12995.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in ImageMagick, which potentially can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error within the EXIF parsing routine. This can be exploited to cause a buffer overflow via a malicious image file containing specially crafted EXIF information.
Homepage:http://secunia.com/advisories/12995/
File Size:1794
Last Modified:Oct 28 16:43:34 2004
MD5 Checksum:db6a7ca97913bc4817397b1dc241f713

 ///  File Name: 10.27.04.txt
Description:
iDEFENSE Security Advisory 10.27.04 - Remote exploitation of a buffer overflow vulnerability in Simon Tatham's PuTTY can allow attackers to execute arbitrary code. The vulnerability specifically exists due to insufficient bounds checking on SSH2_MSG_DEBUG packets.
Homepage:http://www.idefense.com/
File Size:3552
Last Modified:Oct 28 16:38:51 2004
MD5 Checksum:c0e6bc13918e769d8f7382ba7193a2f0

 ///  File Name: konqueror3221.txt
Description:
KDE Konqueror 3.2.2-1 is susceptible to cross site scripting flaws.
Author:yanosz
File Size:813
Last Modified:Oct 28 16:36:00 2004
MD5 Checksum:a45bfd3448999b6bb39c1eae2050456f

 ///  File Name: sa12992.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in Horde Application Framework, which potentially can be exploited by malicious people to conduct cross-site scripting attacks.
Homepage:http://secunia.com/advisories/12992/
File Size:1985
Last Modified:Oct 28 16:34:42 2004
MD5 Checksum:93de6ad2eb0e93396dd55d615aef5a6d

 ///  File Name: glsa-200410-27.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-27 - Buffer overflow vulnerabilities have been found in mpg123 which could lead to execution of arbitrary code. The flaws in the getauthfromURL() and http_open() functions have been reported by Carlos Barros. Additionally, the Gentoo Linux Sound Team fixed additional boundary checks which were found to be lacking.
Homepage:http://security.gentoo.org/
File Size:2656
Last Modified:Oct 28 16:32:36 2004
MD5 Checksum:3aed7692680f5193ddc47e2dea420ee8

 ///  File Name: quakeII.txt
Description:
Quake II version 3.2.x is susceptible to multiple vulnerabilities. Due to unchecked input at various stages in the server, remote users are able to cause the server to crash, reveal sensitive information or potentially execute arbitrary code.
Author:Richard Stanway
Homepage:http://www.r1ch.net/
File Size:7121
Last Modified:Oct 28 16:30:02 2004
MD5 Checksum:7bc381702143ab0259af8b0b05e89b7b

 ///  File Name: realplayer105.txt
Description:
Realplayer 10.5 permits execution of arbitrary code via a malformed skin.
Author:John Heasman
File Size:904
Last Modified:Oct 28 16:24:27 2004
MD5 Checksum:74f922327a4f7f3c19e3b46ae38d0143

 ///  File Name: putty056.txt
Description:
PuTTY 0.56 fixes a serious security hole which can allow a server to execute code of its choice on a PuTTY client connecting to it.
File Size:831
Last Modified:Oct 28 16:23:00 2004
MD5 Checksum:90fc3823961fadf8492205f905db3eb3

 ///  File Name: SSRT3526.txt
Description:
HP Security Bulletin - A potential security vulnerability has been identified with HP Serviceguard running on HP-UX and Linux that may allow remote unauthorized privileges.
Homepage:http://www.hp.com/
File Size:13039
Last Modified:Oct 28 16:20:09 2004
MD5 Checksum:b921659616eed613a0cc3cdc16d45589

 ///  File Name: zgv-55.txt
Description:
zgv uses malloc() frequently to allocate memory for storing image data. When calculating how much to allocate, user supplied data from image headers is multiplied and/or added without any checks for arithmetic overflows. There are a total of 11 overflows that are exploitable to execute arbitrary code.
Author:sean
File Size:3175
Last Modified:Oct 28 16:18:41 2004
MD5 Checksum:4a235d5af57f08ade4a17ad8a542608f

 ///  File Name: USN-8-1.txt
Description:
A buffer overflow and two remote crashes were recently discovered in gaim's MSN protocol handler. An attacker could potentially execute arbitrary code with the user's privileges by crafting and sending a particular MSN message.
File Size:1802
Related CVE(s):CAN-2004-0891
Last Modified:Oct 28 03:33:20 2004
MD5 Checksum:ce6dab8cfae21bb1a8a69d8432dcb67f

 ///  File Name: glsa-200410-23.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-23 - Multiple vulnerabilities have been found in Gaim which could allow a remote attacker to crash the application, or possibly execute arbitrary code.
Homepage:http://security.gentoo.org/
File Size:2943
Last Modified:Oct 28 03:32:20 2004
MD5 Checksum:22d16395188af69fdfa98d4958d6fc8e