Section:  .. / 0407-advisories  /

Page 1 of 5
<< 1 2 3 4 5 >> Files 1 - 25 of 114
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 200420kernel.txt
Description:
SuSE Security Announcement - A problem exists in the Linux kernel 2.4 and 2.6 series where missing Discretionary Access Control (DAC) in the chown(2) system call allow an attacker with a local account the ability to change the group ownership of arbitrary files.
Homepage:http://www.suse.com/
File Size:31979
Related CVE(s):CAN-2004-0495, CAN-2004-0496, CAN-2004-0497, CAN-2004-0535, CAN-2004-0626
Last Modified:Jul 2 14:32:00 2004
MD5 Checksum:f336a283e5c65794d679c8de8d8fb57c

 ///  File Name: cisco-sa-20040721-ons.txt
Description:
Cisco Security Advisory: Several vulnerabilities have been reported in Cisco ONS 15000 based products, allowing malicious people to cause a denial of service or bypass authentication.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20040721-ons.shtml
File Size:21459
Last Modified:Jul 22 00:19:24 2004
MD5 Checksum:39f21f48de0bd19fa062ca5674319404

 ///  File Name: asn1.html
Description:
Checkpoint Security Advisory - An ASN.1 issue has been discovered affecting Check Point VPN-1 products during negotiations of a VPN tunnel which may cause a buffer overrun, potentially compromising the gateway. In certain circumstances, this compromise could allow further network compromise.
Homepage:http://www.checkpoint.com/techsupport/alerts/asn1.html
File Size:18192
Last Modified:Jul 29 16:18:42 2004
MD5 Checksum:f4e9ac39212c97a4fcb082fede7a22ca

 ///  File Name: dsa526.txt
Description:
Debian Security Advisory DSA 526-1 - Two vulnerabilities in Webmin 1.140 allow remote attackers to bypass access control rules and the ability to brute force IDs and passwords.
Author:Matt Zimmerman
Homepage:http://www.debian.org/security/
File Size:8583
Related CVE(s):CAN-2004-0582, CAN-2004-0583
Last Modified:Jul 3 13:56:00 2004
MD5 Checksum:f98bc76967af75a555c98a9b04824a06

 ///  File Name: leer_advisory.html
Description:
An authentication error in Mensajeitor allows users to post messages with administrative privileges.
Author:Jordi Corrales
Homepage:http://www.shellsec.net/leer_advisory.php?id=4
File Size:8561
Last Modified:Jul 28 01:29:27 2004
MD5 Checksum:ef2ec2b7765f0b3472bfea52ca1aaa8c

 ///  File Name: SSRT4718.txt
Description:
HP Security Bulletin - The NTP (Network Time Protocol) package provided with HP Tru64 UNIX contains an integer overflow. The overflow may cause clients with clocks set too far in the past to receive an incorrect date/time offset from the ntp server, resulting in an incorrect date/time on the client. Affected versions: HP Tru64 UNIX V5.1B (PK4), HP Tru64 UNIX V5.1B (PK3), HP Tru64 UNIX V5.1B (PK2), HP Tru64 UNIX V51.A (PK6), HP Tru64 UNIX V4.0G (PK4), HP Tru64 UNIX V4.0F (PK8).
Homepage:http://www.hp.com/
File Size:7907
Last Modified:Jul 7 12:38:00 2004
MD5 Checksum:ebeee01621c00f25105d18e9643229eb

 ///  File Name: TA04-184A.txt
Description:
Technical Cyber Security Alert TA04-163A - A class of vulnerabilities in IE allows malicious script from one domain to execute in a different domain which may also be in a different IE security zone. Attackers typically seek to execute script in the security context of the Local Machine Zone (LMZ).
Homepage:http://www.us-cert.gov/cas/techalerts/TA04-163A.html
File Size:7305
Last Modified:Jul 2 18:50:00 2004
MD5 Checksum:0f88c00b299eab5ae291cff9ceb90b40

 ///  File Name: 57586.html
Description:
Sun Security Advisory - A security vulnerability in Sun Java System Portal Server Software 6.2 may allow a user to gain Calendar Server administrator credentials if the user changes the display options to select a non-default view. With these credentials, a user's session has unrestricted access to the calendar data and hence manipulation of that data. Such manipulation could include, but is not limited to: the deletion, creation, and modification of users, user information, calendar entries, and historical data.
Homepage:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57586&zone_32=category%3Asecurity
File Size:6986
Last Modified:Jul 24 04:12:43 2004
MD5 Checksum:bd214034800aca9d6908976ddf896100

 ///  File Name: TA04-196A.txt
Description:
Technical Cyber Security Alert TA04-196A - Multitudes of vulnerabilities have been discovered amongst the Microsoft product line. Flaws that exist include Outlook Express failing to properly validate malformed e-mail headers, the Utility Manager allowing code execution, POSIX allowing code execution, IIS having a buffer overflow, the Task Scheduler having a buffer overflow, the HTML Help component failing to properly validate input data, and the Windows Shell allowing remote code execution.
Homepage:http://www.us-cert.gov/cas/techalerts/TA04-196A.html
File Size:6979
Related CVE(s):CAN-2003-1041, CAN-2004-0201, CAN-2004-0205, CAN-2004-0210, CAN-2004-0212, CAN-2004-0213, CAN-2004-0215, CAN-2004-0420
Last Modified:Jul 14 16:51:00 2004
MD5 Checksum:bbf0898a83a0cd9e8ec0525a14664b41

 ///  File Name: SSRT4782.txt
Description:
HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running the CIFS Server. This buffer overflow could potentially be exploited to remotely gain access. HP-UX versions B.11.00, B.11.11, B.11.22, and B.11.23 are all affected.
Homepage:http://www.hp.com/
File Size:6978
Last Modified:Jul 28 22:25:45 2004
MD5 Checksum:d61ad57ac28a5c887e36a94b552e508b

 ///  File Name: php_memory_limit_remote.txt
Description:
PHP memory_limit remote vulnerability allows for remote code execution on PHP servers with activated memory_limit.
Author:Stefan Esser
Homepage:http://security.e-matters.de/advisories/112004.html
File Size:6660
Related CVE(s):CAN-2004-0594
Last Modified:Jul 14 18:10:00 2004
MD5 Checksum:4cbf9d53c4b6392a1826cd5673b6db43

 ///  File Name: IBM-WebSphere-Edge-Server-DOS.txt
Description:
CYBSEC Security Advisory - A vulnerability has been discovered that allows a remote attacker to generate a denial of service condition against the IBM WebSphere Edge Component Caching Proxy. If the reverse proxy is configured with the JunctionRewrite directive being active, a remote attacker can trivially cause a denial of service by executing the GET HTTP method without parameters. Affected systems: WebSphere Edge Components Caching Proxy 5.02 using JunctionRewrite with UseCookiedirective.
Author:Leandro Meiners
Homepage:http://www.cybsec.com/
File Size:6373
Last Modified:Jul 2 14:36:00 2004
MD5 Checksum:96eb01dfc91c2af8a666ce5778ccefe2

 ///  File Name: HackingMySQL.txt
Description:
NGSSoftware Insight Security Research Advisory - By submitting a carefully crafted authentication packet, it is possible for an attacker to bypass password authentication in MySQL 4.1 and 5.0.
Homepage:http://www.ngssoftware.com/
File Size:5955
Last Modified:Jul 5 08:33:00 2004
MD5 Checksum:97e6fbe617eecba577343db67accd12f

 ///  File Name: FreeBSD-SA-04:13.linux.txt
Description:
FreeBSD Security Advisory FreeBSD-SA-04:13.linux - A programming error in the handling of some Linux system calls may result in memory locations being accessed without proper validation under FreeBSD. All 4.x and 5.x releases are susceptible.
Homepage:http://www.freebsd.org/security/
File Size:5825
Related CVE(s):CAN-2004-0602
Last Modified:Jul 1 13:42:00 2004
MD5 Checksum:f5ab23185b06aeb32c628c6b256c9f97

 ///  File Name: 57598.html
Description:
Sun Security Advisory - The Solaris Volume Manager (SVM) under Solaris 9 is susceptible to a local denial of service attack.
Homepage:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57598&zone_32=category%3Asecurity
File Size:5760
Last Modified:Jul 19 17:03:00 2004
MD5 Checksum:29e386aad2fa1300cc3cb3613c05c17d

 ///  File Name: Gattaca_Server_2003.txt
Description:
Gattaca Server 2003 version 1.1.10.0 is susceptible to full path disclosure, cross site scripting, and multiple denial of service attacks.
Author:Dr Insane
Homepage:http://members.lycos.co.uk/r34ct/
File Size:5221
Last Modified:Jul 15 02:11:00 2004
MD5 Checksum:63a692096d0e879898fc482f6cfb5750

 ///  File Name: bugzilla_2.16.5_multiple_vulns.txt
Description:
Bugzilla Advisory: Multiple security issues in Bugzilla have been discovered. These include information gathering issues (for example, database passwords may be revealed in webserver error messages), Cross Site Scripting issues, and design flaws which may make "confidential" data "protected" by Bugzilla available to all users.
Homepage:http://www.bugzilla.org/security/2.16.5/
File Size:4826
Last Modified:Jul 14 16:55:00 2004
MD5 Checksum:baadfa59d4230cc77770f62e45b9b746

 ///  File Name: comcastWebmail.txt
Description:
Comcast Webmail AT+T Message Center version 1 had a flaw that allowed arbitrary code execution client-side due to the allowance of inbound HTML mail to be executed outside of the restricted zone.
Author:Michael Scheidell
Homepage:http://www.secnap.com
File Size:4769
Last Modified:Jul 23 00:52:49 2004
MD5 Checksum:838bf54353bc557aa008fcdc02ce5d02

 ///  File Name: mswordEmail.txt
Description:
Outlook 2000 and 2003 allow execution of remote web pages specified within the data property of OBJECT tags when there is no closing /OBJECT tag, while forwarding an HTML email message using Word 2000 or 2003 as the email editor. This behavior happens regardless of Security Zone settings.
Author:James C. Slora
File Size:4595
Last Modified:Jul 8 18:06:00 2004
MD5 Checksum:4a0f91f6f1d08335b62e06ca5937a45a

 ///  File Name: ASPRunner.txt
Description:
ASPRunner versions 2.x suffer from multiple vulnerabilities. Various SQL Injection, information disclosure, cross site scripting, and database download flaws exit.
Author:Ferruh Mavituna
Homepage:http://ferruh.mavituna.com/article/?574
File Size:4575
Last Modified:Jul 28 05:13:34 2004
MD5 Checksum:2c1676cc234b5d5adf1b6476c9578741

 ///  File Name: msWinUtilMan.txt
Description:
A local elevation of privileges exists in the Windows Utility Manager which allows any user to take complete control over the operating system. This vulnerability affects the Windows 2000 operating system family.
Author:Cesar Cerrudo
Related File:TA04-196A.txt
File Size:4482
Related CVE(s):CAN-2004-0213
Last Modified:Jul 14 17:12:00 2004
MD5 Checksum:2b4514b7f08e2e518c0e9d06663ed71d

 ///  File Name: HtmlHelpchm.txt
Description:
The HtmlHelp application (hh.exe) in Microsoft windows read a value from a .CHM file to set a length parameter. By setting this to a large value, it is possible to overwrite sections of the heap with attacker supplied values. Affected software includes: Microsoft Windows 98, 98SE, ME, Microsoft Windows NT 4.0, Microsoft Windows 2000 Service Pack 4, Microsoft Windows XP, Microsoft Windows XP Service Pack 1, Microsoft Windows Server 2003.
Author:Brett Moore
Homepage:http://www.security-assessment.com/
Related File:TA04-196A.txt
File Size:4425
Related CVE(s):CAN-2004-0201
Last Modified:Jul 14 17:36:00 2004
MD5 Checksum:4cf83725f559f27e1ea920fc7aa97828

 ///  File Name: phpbbxssSplit.txt
Description:
PHPBB version 2.0.x is susceptible to an HTTP response splitting vulnerability and also a cross site scripting flaw.
Author:Ory Segal
Homepage:http://www.SanctumInc.com
File Size:4364
Last Modified:Jul 19 16:45:00 2004
MD5 Checksum:1108084d565f032bb04ff19b50c66873

 ///  File Name: 07.09.04.txt
Description:
iDEFENSE Security Advisory 07.09.04: The wv library has been found to contain a buffer overflow condition that can be exploited through a specially crafted document.
Homepage:http://www.idefense.com
File Size:4272
Related CVE(s):CAN-2004-0645
Last Modified:Jul 13 03:05:00 2004
MD5 Checksum:7d583c681c4b5215572811c1bd097991

 ///  File Name: glsa-200407-01.html
Description:
Tavis Ormandy has discovered a vulnerability in esearch for Gentoo Linux, which can be exploited by malicious, local users to perform certain actions with escalated privileges. The vulnerability is caused due to the eupdatedb utility creating the temporary file /tmp/esearchdb.py.tmp insecurely. This can be exploited via symlink attacks to create or overwrite arbitrary files with the privileges of the user invoking the utility.
Homepage:http://www.gentoo.org/security/en/glsa/glsa-200407-01.xml
File Size:4177
Last Modified:Jul 2 07:08:00 2004
MD5 Checksum:ce0089fbf7bc30790f0f9e0328132fbb