Section:  .. / 0401-advisories  /

Page 1 of 3
<< 1 2 3 >> Files 1 - 25 of 63
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: cisco-sa-20040113-h323.txt
Description:
Cisco Security Advisory 20040113 - Multiple Cisco products contain vulnerabilities in the processing of H.323 messages, which are typically used in Voice over Internet Protocol (VoIP) or multimedia applications. All Cisco products running IOS software, Cisco CallManager versions 3.0 through 3.3, Cisco Conference Connection (CCC), Cisco Internet Service Node (ISN), Cisco BTS 10200 Softswitch, Cisco 7905 IP Phone H.323 Software Version 1.00, and Cisco ATA 18x series products running H.323/SIP loads with versions earlier than 2.16.1 are all susceptible to attack.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20040113-h323.shtml
File Size:74738
Last Modified:Jan 13 19:27:00 2004
MD5 Checksum:3f930aab76ae440b9ce862cab24c1e11

 ///  File Name: 012004.gaim.txt
Description:
GAIM versions 0.75 and below are vulnerable to twelve overflows that allow for remote compromise.
Author:Stefan Esser
Homepage:http://security.e-matters.de/
File Size:21304
Related CVE(s):CAN-2004-0005, CAN-2004-0006, CAN-2004-0007, CAN-2004-0008Patchavailablehereuntilthenextversiongetsreleased
Last Modified:Jan 26 17:00:00 2004
MD5 Checksum:b81311fcacc952cd8b3e41cb8cdb91f7

 ///  File Name: 01032004.html
Description:
PostNuke version 0.726, and possibly earlier releases, are open to SQL injection and cross site scripting attacks due to a lack of proper parameter sanitizing.
Author:JeiAr
Homepage:http://www.gulftech.org/01032004.php
File Size:19715
Last Modified:Jan 8 06:04:08 2004
MD5 Checksum:64c78e4b7d2d79dc435160a2f8242ed6

 ///  File Name: CA-2004-01.H323.txt
Description:
CERT Advisory CA-2004-01 - A number of vulnerabilities have been discovered in various implementations of the multimedia telephony protocol H.323. Voice over Internet Protocol (VoIP) and video conferencing equipment and software can use these protocols to communicate over a variety of computer networks. Exploitation of these vulnerabilities may result in the execution of arbitrary code or cause a denial of service, which in some cases may require a system reboot.
Homepage:http://www.cert.org
File Size:17796
Last Modified:Jan 14 19:44:00 2004
MD5 Checksum:ebce7a206a2d35a143da212196fd6ed9

 ///  File Name: isec-0013v2-mremap.txt
Description:
The mremap system call in the Linux kernel memory management code has a critical security vulnerability due to incorrect bounds checking. Proper exploitation of this vulnerability may lead to local privilege escalation including execution of arbitrary code with kernel level access. Updated version of the original release of this document.
Author:Paul Starzetz, Wojciech Purczynski
Homepage:http://isec.pl/vulnerabilities/isec-0013-mremap.txt
File Size:17065
Related CVE(s):CAN-2003-0985
Last Modified:Jan 15 23:18:00 2004
MD5 Checksum:fed40c0c67cafbea0cd615fdf1a54a29

 ///  File Name: SRT2004-01-17-0227.txt
Description:
Secure Network Operations Advisory SRT2004-01-17-0227 - The BlackICE PC Protection firewall/IDS versions 3.6.cbz and below allows local users to gain SYSTEM privileges.
Author:KF
Homepage:http://www.secnetops.com
File Size:13388
Last Modified:Jan 28 06:36:00 2004
MD5 Checksum:3022d657274181d378344e8cf2e4f6d8

 ///  File Name: qmailcrash.html
Description:
Georgi Guninski security advisory #65, 2004 - Qmail version 1.03 is susceptible to a couple attacks. A crash in qmail-smtpd occurs with a long SMTP session. The crash is not global, it affects only the current SMTP session. It is also possible to trigger a segmentation violation (SEGV) from the network.
Author:Georgi Guninski
Homepage:http://www.guninski.com/qmailcrash.html
File Size:12667
Last Modified:Jan 19 08:48:00 2004
MD5 Checksum:a3dd135400b8e81de6cc816382100e93

 ///  File Name: cisco-sa-20040129-ms03-049.txt
Description:
Cisco Security Advisory 20040129 - Cisco has released an advisory dictating that their products that make use of the Microsoft Workstation service may be susceptible to attack.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20040129-ms03-049.shtml
Related File:ms03-049
File Size:12235
Last Modified:Jan 30 03:05:00 2004
MD5 Checksum:4ec43b01c38f4a077c94274af5b4e085

 ///  File Name: IEmultiples.txt
Description:
When using the SNEWS protocol, Internet Explorer lacks its filtering engine and can trigger Outlook Express to be hit by a buffer overrun resulting in possible code execution.
Author:Rafel Ivgi aka The-Insider
Homepage:http://theinsider.deep-ice.com
File Size:11900
Last Modified:Jan 21 08:08:00 2004
MD5 Checksum:bdc9002fe20bf8b416f58764633cf33b

 ///  File Name: CA-2004-02.mail.txt
Description:
CERT Advisory CA-2004-02 - Recent weeks have shown a spike in mass-mailing viruses released on the Internet. Advisory released to keep the general public aware.
Homepage:http://www.cert.org
File Size:10950
Last Modified:Jan 27 21:32:00 2004
MD5 Checksum:282ba5c647da09ebc8c8cc8b4fe8612b

 ///  File Name: cisco-sa-20040121-voice.txt
Description:
Cisco Security Advisory 20040124 - The default installation of Cisco voice products on the IBM platform will install the Director Agent in an unsecure state, leaving the Director services vulnerable to remote administration control and/or Denial of Service attacks. The vulnerabilities can be mitigated by configuration changes and Cisco is providing a repair script that will close the vulnerable ports and put the Director agent in secure state without requiring an upgrade.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml
File Size:9151
Last Modified:Jan 21 18:00:00 2004
MD5 Checksum:06bcc673a931ec89c195327e70216404

 ///  File Name: cisco-sa-20040108-pa.txt
Description:
Cisco Security Advisory 20040108 - The Cisco Personal Assistant may permit unauthorized access to user configurations via the web interface. Once basic access is granted, normally disallowed user preferences and configurations can be manipulated.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20040108-pa.shtml
File Size:7902
Last Modified:Jan 8 19:38:51 2004
MD5 Checksum:8d70fd37409828ec876b8b14c0a4b30b

 ///  File Name: switchoff.txt
Description:
Switch Off versions 2.3 and below suffer from a denial of service vulnerability and a stack-based buffer overflow in the message parameter of the application that may allow a remote attacker the ability to gain SYSTEM privileges.
Author:Peter Winter-Smith
Homepage:http://www.elitehaven.net/switchoff.txt
File Size:7284
Last Modified:Jan 5 21:38:43 2004
MD5 Checksum:b340ea10c36da09785dfc2bd04752ff9

 ///  File Name: nCipher08.txt
Description:
nCipher Security Advisory No. 8 - Versions 1.3.12, 1.5.18, and 1.6.18 of the payShield SPP library may return Status_OK regardless of what the real reply status should be.
Homepage:http://www.ncipher.com/
File Size:6788
Last Modified:Jan 14 20:50:00 2004
MD5 Checksum:5680a67e7808fab40faa6e9f8ea97cc2

 ///  File Name: phorum345.txt
Description:
Multiple cross site scripting and SQL injection vulnerabilities lie in Phorum versions 3.4.5 and below.
Author:Calum Power
File Size:6768
Last Modified:Jan 8 01:56:50 2004
MD5 Checksum:43a6d15e381300103edf8071bdcac0db

 ///  File Name: SRT2004-01-17-0628.txt
Description:
Secure Network Operations Advisory SRT2004-01-17-0628 - Outpost Firewall versions 1.0 and 2.0 run with SYSTEM access, allowing a local user to escalate privileges.
Author:KF
Homepage:http://www.secnetops.com
File Size:6292
Last Modified:Jan 17 23:04:00 2004
MD5 Checksum:11506f22a93ba377d2c990ff8f4ff666

 ///  File Name: metadot.txt
Description:
MetaDot Portal versions 5.6.5.4b5 and below are susceptible to SQL injection vulnerabilities, Cross Site Scripting, and information disclosure attacks.
Author:JeiAr
Homepage:http://www.gulftech.org
File Size:5834
Last Modified:Jan 16 10:00:00 2004
MD5 Checksum:0d4a9035bca58094ede85f10afb14eb1

 ///  File Name: webcamwatchdog.txt
Description:
Webcam Watchdog version 3.63 and below is vulnerable to a remotely exploitable stack based buffer overflow which can be triggered via an overly long HTTP GET request. Full detailed analysis of the vulnerability is given.
Author:Peter Winter-Smith
Homepage:http://www.elitehaven.net/webcamwatchdog.txt
Related Exploit:wcwdpoc.pl
File Size:5289
Last Modified:Jan 5 21:45:55 2004
MD5 Checksum:ab8534a516cb7f8c6cac460451b4de8a

 ///  File Name: SRT2004-01-17-0425.txt
Description:
Secure Network Operations Advisory SRT2004-01-17-0425 - Ultr@VNC, the client/server software that allows you to remotely control a computer over any TCP/IP connection, has a faulty ShellExecute() statement that allows a local attacker to gain SYSTEM access.
Author:KF
Homepage:http://www.secnetops.com
File Size:5167
Last Modified:Jan 21 08:41:00 2004
MD5 Checksum:b364ba749d45ee9d44afa9249bed99fa

 ///  File Name: FreeBSD-SA-04:01.mksnap_ffs
Description:
FreeBSD Security Advisory FreeBSD-SA-04:01.mksnap_ffs - The mksnap_ffs command creates a snapshot of a filesystem. A snapshot is a static representation of the state of the filesystem at a particular point in time. The kernel interface for creating a snapshot of a filesystem is the same as that for changing the flags on that filesystem. Due to an oversight, the mksnap_ffs command called that interface with only the snapshot flag set, causing all other flags to be reset to the default value.
Author:Kimura Fuyuki, Wiktor Niesiobedzki
Homepage:http://www.freebsd.org/security/
File Size:5151
Related CVE(s):CAN-2004-0099
Last Modified:Feb 1 02:38:00 2004
MD5 Checksum:631df2757f7b612025de9f600e8a2d2c

 ///  File Name: racoon.txt
Description:
racoon, KAME's IKE daemon, contains multiple flaws which allow for the unauthorized deletion of IPsec and ISAKMP SAs.
Author:Thomas Walpuski
File Size:4788
Last Modified:Jan 14 07:39:00 2004
MD5 Checksum:047dd6226cc82c29ac439d984e9d4be2

 ///  File Name: AQ-2003-02.txt
Description:
AQTRONIX Security Advisory AQ-2003-02 - When an HTTP request with the verb TRACK under Microsoft IIS 5.0 is performed, the transaction is not logged. This can lead to the server being utilized for XST attacks along with other tactics for information gathering. Microsoft silently fixed this bug in IIS 6.0.
Author:Parcifal Aertssen
Homepage:http://www.aqtronix.com/Advisories/AQ-2003-02.txt
File Size:4502
Last Modified:Jan 6 01:51:56 2004
MD5 Checksum:270fe16944a7ca65fbca666e220244da

 ///  File Name: DSA-418-1
Description:
Debian Security Advisory DSA 418-1 - A bug was discovered in vbox3, a voice response system for isdn4linux, whereby root privileges were not properly relinquished before executing a user-supplied tcl script.
Author:exploiting this vulnerability, a local user could gain root privileges. Homepage: http://www.debian.org/security/.
File Size:4449
Related CVE(s):CAN-2004-0015
Last Modified:Jan 8 19:41:44 2004
MD5 Checksum:f222bb17f1bd775ec81829d8eb0912e1

 ///  File Name: ELF_RPATH.txt
Description:
Some dynamically linked binary builds of the CVSup package contain untrusted paths in the ELF RPATH fields of the executables which may allow for local privilege escalation.
Author:Matthias Andree
File Size:4417
Last Modified:Jan 30 00:17:00 2004
MD5 Checksum:2e3a61279ceabffb4e20428e2e64c582

 ///  File Name: _SRT2004-01-09-1022.txt
Description:
Secure Network Operations Advisory SRT2004-01-09-1022 - Symantec LiveUpdate versions 1.70.x through 1.90.x has a vulnerability that allows local users to become SYSTEM. Products affected include Norton SystemWorks 2001-2004, Norton AntiVirus (and Pro) 2001-2004, Norton Internet Security (and Pro) 2001-2004, and Symantec AntiVirus for Handhelds v3.0.
Author:KF
Homepage:http://www.secnetops.com
File Size:4283
Related CVE(s):CAN-2003-0994
Last Modified:Jan 12 16:22:00 2004
MD5 Checksum:9ffd5013b0a7cf92d93848ecca03bae2