Section:  .. / 0409-advisories  /

Page 6 of 6
<< 1 2 3 4 5 6 >> Files 125 - 142 of 142
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: sp-x14-advisory.txt
Description:
MyServer 0.7.1 crashes causing a denial of service upon receiving an excess of 512 bytes when a POST request is processed.
Author:badpack3t
Homepage:http://security-protocols.com/
File Size:3740
Last Modified:Sep 29 09:36:27 2004
MD5 Checksum:60e3fb0e12ed4609a480db067d765c02

 ///  File Name: sudo168.txt
Description:
sudo version 1.6.8p1 has been released to address a security flaw in sudoedit that could give a malicious user read access to file that would normally be unreadable.
File Size:4931
Last Modified:Sep 21 06:03:18 2004
MD5 Checksum:bc14fbcb3df1464bd4114345306db2d3

 ///  File Name: sus202.txt
Description:
SUS versions 2.0.2 has a format string vulnerability in the log() function that allows any local user to gain root privileges.
Author:Leon Juranic
File Size:1774
Last Modified:Sep 15 02:32:03 2004
MD5 Checksum:f9705ac372ec96a759f2ba28b7a961d9

 ///  File Name: SUSE-SA-2004-028.txt
Description:
SUSE Security Announcement - Various signedness issues and integer overflows have been fixed within kNFSd and the XDR decode functions of kernel 2.6.
Homepage:http://www.suse.com/
File Size:24145
Last Modified:Sep 9 06:10:49 2004
MD5 Checksum:2696b7372900b1631e600e71cd6baa82

 ///  File Name: SUSE-SA:2004:031.txt
Description:
SUSE Security Announcement - Alvaro Martinez Echevarria has found a remote Denial of Service condition within CUPS which allows remote users to make the cups server unresponsive. Additionally the SUSE Security Team has discovered a flaw in the foomatic-rip print filter which is commonly installed along with cups. It allows remote attackers, which are listed in the printing ACLs, to execute arbitrary commands as the printing user 'lp'.
Author:Alvaro Martinez, SUSE
Homepage:http://www.suse.com/
File Size:20937
Related CVE(s):CAN-2004-0801, CAN-2004-0558
Last Modified:Sep 17 07:48:09 2004
MD5 Checksum:bcdd3c34b76481d7c6e5dfb74adfe134

 ///  File Name: TA04-245A.txt
Description:
Technical Cyber Security Alert TA04-245A - Several vulnerabilities exist in the Oracle Database Server, Application Server, and Enterprise Manager software. The most serious vulnerabilities could allow a remote attacker to execute arbitrary code on an affected system. Oracle's Collaboration Suite and E-Business Suite 11i contain the vulnerable software and are affected as well.
Homepage:http://www.cert.org/
File Size:4840
Last Modified:Sep 9 06:02:53 2004
MD5 Checksum:afc0cf9643366e0540bd8c65bdbfada9

 ///  File Name: TA04-247A.txt
Description:
Technical Cyber Security Alert TA04-247A - The MIT Kerberos 5 implementation contains several vulnerabilities, the most severe of which could allow an unauthenticated, remote attacker to execute arbitrary code on a Kerberos Distribution Center (KDC). This could result in the compromise of an entire Kerberos realm.
Homepage:http://www.cert.org/
File Size:6623
Last Modified:Sep 9 09:09:45 2004
MD5 Checksum:64d1561773dce7807dfd50a492aa3c90

 ///  File Name: TA04-260A.txt
Description:
Technical Cyber Security Alert TA04-260A - Microsoft's Graphic Device Interface Plus (GDI+) contains a vulnerability in the processing of JPEG images. This vulnerability may allow attackers to remotely execute arbitrary code on the affected system. Exploitation may occur as the result of viewing a malicious web site, reading an HTML-rendered email message, or opening a crafted JPEG image in any vulnerable application. The privileges gained by a remote attacker depend on the software component being attacked.
Homepage:http://www.cert.org
File Size:8728
Related CVE(s):CAN-2004-0200
Last Modified:Sep 17 09:37:52 2004
MD5 Checksum:48fc2f0a102082a846aaac33df78ce20

 ///  File Name: TA04-261A.txt
Description:
Technical Cyber Security Alert TA04-261A - Several vulnerabilities exist in the Mozilla web browser and derived products, the most serious of which could allow a remote attacker to execute arbitrary code on an affected system.
Homepage:http://www.cert.org
File Size:5738
Last Modified:Sep 21 05:56:32 2004
MD5 Checksum:4a7629142708cf8d9b7489e720ee81b9

 ///  File Name: TitanFTPheap.txt
Description:
Titan FTP server versions 3.21 and below are susceptible to a heap overflow when a command receives a command larger than 20480 bytes in size.
Author:lion
Homepage:http://www.cnhonker.com
Related Exploit:titanftp.c"
File Size:607
Last Modified:Sep 2 08:56:49 2004
MD5 Checksum:e4ebedeed006d43ff5777fc9897e9125

 ///  File Name: tutos11.txt
Description:
TUTOS 1.1 is susceptible to SQL injection and cross site scripting attacks.
Author:Joxean Koret
File Size:2246
Last Modified:Sep 21 11:01:46 2004
MD5 Checksum:6c53ff77dda67e1656237552d14cb8a6

 ///  File Name: twinftp103r2.txt
Description:
A directory traversal vulnerability exists in several FTP commands of TwinFTP that may be exploited by a malicious user to access files outside the FTP directory. The problem lies with the incorrect filtering of directory name supplied to CWD, STOR and RETR commands. Versions tested: TwinFTP Server Standard 1.0.3 R2 (Win32) on English WinXP SP1, TwinFTP Server Enterprise 1.0.3 R2 (Win32) on English Win2K SP2.
Author:Tan Chew Keong
Homepage:http://www.security.org.sg/vuln/twinftp103r2.html
File Size:2516
Last Modified:Sep 13 23:57:32 2004
MD5 Checksum:81b16a5deb0bb4330411702cd36646ce

 ///  File Name: wftpdProDoS.txt
Description:
WFTPD Pro Server 3.21 is susceptible to a denial of service attack via the mlst command.
Author:lion
Homepage:http://www.cnhonker.com
Related Exploit:wftpdDoS.c"
File Size:533
Last Modified:Sep 2 09:06:27 2004
MD5 Checksum:3b7f179dd11872f56620e91d85f423bb

 ///  File Name: wp-04-0001.txt
Description:
Westpoint Security Advisory wp-04-0001 - Multiple browsers are susceptible to multiple cookie injection vulnerabilities. Tested: Internet Explorer 6.0 for Windows 2000 with all patches, Konqueror 3.1.4 for SuSE 9.0, Mozilla Firefox 0.9.2 for Windows 2000, Opera 7.51 for Windows 2000.
Author:Paul Johnston
Homepage:http://www.westpoint.ltd.uk
File Size:8038
Related CVE(s):CAN-2004-0746, CAN-2004-0866, CAN-2004-0867, CAN-2004-0869, CAN-2004-0870, CAN-2004-0871, CAN-2004-0872
Last Modified:Sep 21 02:12:17 2004
MD5 Checksum:481ea8dba3b55f3df0e1c1d645d91543

 ///  File Name: WR850G.txt
Description:
The firmware of Motorola's wireless WR850G router has a flaw that enables an attacker to log into the router's web interface without knowing username or password and the ability to gain knowledge of the router's username and password after logging in.
Author:Daniel Fabian
Homepage:http://www.sec-consult.com
File Size:5733
Last Modified:Sep 29 08:04:55 2004
MD5 Checksum:712aa3955a9b39ddb0a41c94a1f45939

 ///  File Name: zinf-win.txt
Description:
Zinf version 2.2.1 for Windows is susceptible to a buffer overflow in the management of playlist files.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org/
Related Exploit:zinf-bof.pls"
File Size:915
Last Modified:Sep 30 09:50:05 2004
MD5 Checksum:984b28416b0ec841ffc9abbc31c332c4

 ///  File Name: zyxelP681.txt
Description:
Zyxel P681 SDSL routers disclose random portions of memory in ARP requests.
Author:Przemyslaw Frasunek
File Size:1981
Last Modified:Sep 15 02:26:34 2004
MD5 Checksum:6048d02b855c73c8f0589db01f868203