Section:  .. / 0410-advisories  /

Page 4 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 75 - 100 of 254
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: FakeRedhatPatchAnalysis.txt
Description:
A full analysis of the fake Fedora-Redhat security alert with trojan source code.
Homepage:http://www.k-otik.com/
File Size:16604
Last Modified:Oct 27 06:40:24 2004
MD5 Checksum:afe97363f72f5d2da14e92ba4526ef65

 ///  File Name: flash520g.txt
Description:
Flash Messaging versions 5.2.0g and below suffer from a denial of service attack.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:flashmsg.zip"
File Size:2117
Last Modified:Oct 13 08:48:39 2004
MD5 Checksum:b1ae4a74fda8952a53be248438a9bc6d

 ///  File Name: flsa-1237.txt
Description:
Fedora Legacy Update Advisory - FLSA:1237. Updated gaim package resolves security issues. Corrects multiple buffer overflows in Gaim 0.75 and earlier, including Yahoo cookie buffer overflows, YMSG protocol overflows, and flaws in URL and proxy handling.
Author:secnotice
Homepage:http://gaim.sourceforge.net/security/index.php?id=3D0
File Size:7421
Related OSVDB(s):9261
Related CVE(s):CAN-2004-0006, CAN-2004-0007, CAN-2004-0008, CAN-2004-0500, CAN-2004-0754, CAN-2004-0784, CAN-2004-0785
Last Modified:Oct 16 14:02:00 2004
MD5 Checksum:31aa45df64f53d3b5d40b09b99fd1c0b

 ///  File Name: flsa-2072.txt
Description:
Fedora Legacy Update Advisory - FLSA:2072. Updated CUPS packages fix security vulnerability. Updated cups packages that fix a denial of service vulnerability are now available. In versions of CUPS prior to 1.1.21, an attacker can craft packets to the IPP port which will result in a Denial of Service on the CUPS service.
Homepage:http://www.cups.org/str.php?L863
File Size:5531
Related OSVDB(s):9995
Related CVE(s):CAN-2004-0558
Last Modified:Oct 16 14:01:00 2004
MD5 Checksum:5a4b6093695b8aa55b1c6dcb0f015163

 ///  File Name: FreeBSD-SA-04:15.syscons.txt
Description:
FreeBSD Security Advisory FreeBSD-SA-04:15.syscons - The syscons CONS_SCRSHOT ioctl(2) does insufficient validation of its input arguments. In particular, negative coordinates or large coordinates may cause unexpected behavior.
Author:Christer Oberg
Homepage:http://www.freebsd.org/security/
File Size:3605
Related CVE(s):CAN-2004-0919
Last Modified:Oct 13 05:33:23 2004
MD5 Checksum:181ac2612ef0976b5adf64eaa7cee8c4

 ///  File Name: fusetalk.xss.txt
Description:
Fusetalk forum 4.0 is susceptible to a cross site scripting flaw due to a lack of filtering img tags.
Author:Matthew Oyer
File Size:792
Last Modified:Oct 24 23:31:57 2004
MD5 Checksum:460c89aa1e1e39e54f7c2497b73ba99c

 ///  File Name: glsa-200409-35.txt
Description:
Gentoo Linux Security Advisory GLSA 200409-35 - An information leak in mod_authz_svn could allow sensitive metadata of protected areas to be leaked to unauthorized users.
Homepage:http://security.gentoo.org/
File Size:2891
Last Modified:Oct 7 05:33:05 2004
MD5 Checksum:764f732485fcec8d907d4cfad652e1f0

 ///  File Name: glsa-200410-01.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-01 - sharutils contains two buffer overflow vulnerabilities that could lead to arbitrary code execution.
Homepage:http://security.gentoo.org/
File Size:2607
Last Modified:Oct 13 04:50:05 2004
MD5 Checksum:13eb93f46a4fa12d3cc8ada0a6de5585

 ///  File Name: glsa-200410-02.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-02 - Utilities included in old Netpbm versions are vulnerable to multiple temporary files issues, potentially allowing a local attacker to overwrite files with the rights of the user running the utility.
Homepage:http://security.gentoo.org/
File Size:2966
Last Modified:Oct 13 05:30:44 2004
MD5 Checksum:92e1e2df85248f728df0de73bd5f2237

 ///  File Name: glsa-200410-05.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-05 - Cyrus-SASL contains two vulnerabilities that might allow an attacker to completely compromise the vulnerable system.
Homepage:http://security.gentoo.org/
File Size:2677
Related CVE(s):CAN-2004-0884
Last Modified:Oct 13 08:01:03 2004
MD5 Checksum:acf0142f3ed0d9b045ef069c5cc93104

 ///  File Name: glsa-200410-06.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-06 - CUPS leaks information about user names and passwords when using remote printing to SMB-shared printers which require authentication.
Homepage:http://security.gentoo.org/
File Size:2532
Related CVE(s):CAN-2004-0923
Last Modified:Oct 13 09:15:20 2004
MD5 Checksum:edc45efe5f9cedf96b84d882ed243002

 ///  File Name: glsa-200410-08.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-08 - compress and uncompress, which could be used by daemon programs, contain a buffer overflow that could lead to remote execution of arbitrary code with the rights of the daemon process.
Homepage:http://security.gentoo.org/
File Size:2938
Last Modified:Oct 13 09:31:56 2004
MD5 Checksum:74b9ef164026458c1b28efaadf1ebb29

 ///  File Name: glsa-200410-10.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-10 - The gettext utility is vulnerable to symlink attacks, potentially allowing a local user to overwrite or change permissions on arbitrary files with the rights of the user running gettext, which could be the root user.
Homepage:http://security.gentoo.org/
File Size:2813
Last Modified:Oct 13 09:40:12 2004
MD5 Checksum:b961ac92d43565fad15861a3e8d75df4

 ///  File Name: glsa-200410-13.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-13 - BNC contains an input validation flaw which might allow a remote attacker to issue arbitrary IRC related commands.
Homepage:http://security.gentoo.org/
File Size:2432
Last Modified:Oct 26 04:16:19 2004
MD5 Checksum:9a4be30a8c4de96951a0236e6de59143

 ///  File Name: glsa-200410-15.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-14 - Squid contains a vulnerability in the SNMP module which may lead to a denial of service.
Homepage:http://security.gentoo.org/
File Size:3107
Last Modified:Oct 26 05:38:40 2004
MD5 Checksum:9dbb71ffb3ce1be4e100d4fa1dba2072

 ///  File Name: glsa-200410-16.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-16 - The make_oidjoins_check script, part of the PostgreSQL package, is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of the user running the utility.
Homepage:http://security.gentoo.org/
File Size:3093
Last Modified:Oct 26 05:44:22 2004
MD5 Checksum:7851b07d4101292b0404879189f101b3

 ///  File Name: glsa-200410-17.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-17 - OpenOffice.org uses insecure temporary files which could allow a malicious local user to gain knowledge of sensitive information from other users' documents.
Homepage:http://security.gentoo.org/
File Size:3777
Last Modified:Oct 27 04:42:45 2004
MD5 Checksum:99fe4ec6a92f27c7a540acfa6731c090

 ///  File Name: glsa-200410-19.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-19 - The catchsegv script in the glibc package is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of the user running the script.
Homepage:http://security.gentoo.org/
File Size:2973
Last Modified:Oct 27 05:02:24 2004
MD5 Checksum:8c29131f33236e61b79b647c46f6c023

 ///  File Name: glsa-200410-21.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-21 - A flaw has been found in mod_ssl where the SSLCipherSuite directive could be bypassed in certain configurations if it is used in a directory or location context to restrict the set of allowed cipher suites.
Homepage:http://security.gentoo.org/
File Size:3381
Related CVE(s):CAN-2004-0885
Last Modified:Oct 27 05:13:37 2004
MD5 Checksum:2922101beae1ff2a51b7409661d3b481

 ///  File Name: glsa-200410-22.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-22 - Several vulnerabilities including privilege abuse, Denial of Service, and potentially remote arbitrary code execution have been discovered in MySQL.
Homepage:http://security.gentoo.org/
File Size:3656
Last Modified:Oct 28 03:29:27 2004
MD5 Checksum:77aec02fb7bf0b22eab13b6ffa872ddb

 ///  File Name: glsa-200410-23.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-23 - Multiple vulnerabilities have been found in Gaim which could allow a remote attacker to crash the application, or possibly execute arbitrary code.
Homepage:http://security.gentoo.org/
File Size:2943
Last Modified:Oct 28 03:32:20 2004
MD5 Checksum:22d16395188af69fdfa98d4958d6fc8e

 ///  File Name: glsa-200410-24.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-24 - The send-pr.sh script, included in the mit-krb5 package, is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of the user running the utility.
Homepage:http://security.gentoo.org/
File Size:2893
Last Modified:Oct 27 06:36:36 2004
MD5 Checksum:9713d9eda78d83d4bcea4bdd5d7530af

 ///  File Name: glsa-200410-25.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-25 - The etc2ps.sh script, included in the Netatalk package, is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of the user running the utility.
Homepage:http://security.gentoo.org/
File Size:2893
Last Modified:Oct 27 07:15:43 2004
MD5 Checksum:eeedf131e6bfe9a1386e95b4ff411b69

 ///  File Name: glsa-200410-27.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-27 - Buffer overflow vulnerabilities have been found in mpg123 which could lead to execution of arbitrary code. The flaws in the getauthfromURL() and http_open() functions have been reported by Carlos Barros. Additionally, the Gentoo Linux Sound Team fixed additional boundary checks which were found to be lacking.
Homepage:http://security.gentoo.org/
File Size:2656
Last Modified:Oct 28 16:32:36 2004
MD5 Checksum:3aed7692680f5193ddc47e2dea420ee8

 ///  File Name: glsa-200410-30.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-30 - GPdf, KPDF and KOffice all include vulnerable xpdf code to handle PDF files, making them vulnerable to execution of arbitrary code upon viewing a malicious PDF file.
Homepage:http://security.gentoo.org/
File Size:3777
Last Modified:Oct 28 16:52:08 2004
MD5 Checksum:ec0d0e12afdc3319a81cb647d77daebd