Product:
Windows Live Messenger 2009 (Build 14.0.8089.726)


******************************
**************************************************
Vulnerability:
ActiveX - Denial of Service


********************************************************************************
Discussion:
Vulnerability is in Activex Control(msgsc.14.0.8089.726.dll)
Sending a string to ViewProfile() , cause a crash on msnmsgr.exe
*must be signed in Msn Messenger account for triggerin the vulnerability.



********************************************************************************
Vulnerable:
Windows Live Messenger 2009 on Windows Vista
Windows Live Messenger 2009 on Windows 7

Not Vulnerable:
Windows Live Messenger 2009 on Windows XP

Credits:
HACKATTACK IT SECURITY GmbH
Penetration Testing in Deutschland - Österreich - Schweiz
... Read more »
Views: 8061 | Added by: b1zz4rd | Date: 09 January 2010 | Comments (0)

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201001-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: NTP: Denial of Service
     Date: January 03, 2010
     Bugs: #290881
       ID: 201001-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A Denial of Service condition in ntpd can cause excessi ... Read more »
Views: 886 | Added by: b1zz4rd | Date: 05 January 2010 | Comments (0)

DeepToad can generate signatures, clusterize files and/or directories
and compare them. It's inspired in the very good tool ssdeep [1] and, in
fact, both projects are very similar.

The complete project is written in pure python and is distributed under
the LGPL license [2].

Links:
Project's Web Page http://code.google.com/p/deeptoad/
Download Web Page http://code.google.com/p/deeptoad/downloads/list
Wiki http://code.google.com/p/deeptoad/w/list

References:
[1] http://ssdeep.sourceforge.net/
[2] http://www.gnu.org/licenses/lgpl.html
Views: 890 | Added by: b1zz4rd | Date: 05 January 2010 | Comments (0)

==============================
========================================

                    Secunia Research 04/01/2010

- PDF-XChange Viewer Content Parsing Memory Corruption Vulnerability -

======================================================================
Table of Contents

Affected Software....................................................1
Severity.............................................................2
Vendor's Description of Software.....................................3
Description of Vulnerability.........................................4
Solution.............................................................5
Time Table...........................................................6
Credits..............................................................7
... Read more »
Views: 3302 | Added by: b1zz4rd | Date: 05 January 2010 | Comments (0)

The Web Application Security Consortium (WASC) is pleased to announce the long awaited release of the WASC
Threat Classification v2.0. The Threat Classification is an effort to classify the weaknesses, and attacks
that can lead to the compromise of a website, its data, or its users. This document's primarily purpose is
to serve as a reference guide for common attacks and weaknesses.

Main goals
- Refine document scope, terminology, and purpose
- Update existing sections when applicable
- Add missing attacks and weaknesses
- Creation of a firm, scalable base foundation allowing for the introduction of data views allowing for various
 forms of data representation
- Addition of attack and weakness reference identifiers (WASC-<xx>)
- Publication of two data views


WASC Threat Classification v2.0 Online
http://projects.webappsec.org/ ... Read more »
Views: 815 | Added by: b1zz4rd | Date: 05 January 2010 | Comments (0)

Intel just released updated drivers for their ethernet network adaptors,
see
<http://downloadcenter.intel.com/Detail_Desc.aspx?agr=Y&DwnldID=17906&ProdId=3025&lang=eng>
and
<http://downloadcenter.intel.com/Detail_Desc.aspx?agr=Y&DwnldID=18518&ProdId=3025&lang=eng>
for example.

Unfortunately ALL these driver packages but contain an outdated and
unsupported "Microsoft Visual C++ 2008 Runtime", repackaged as
VC90_CRT_{x86,ia64,x64}.msi and violating Microsofts redistribution
rules, which installs VULNERABLE runtime DLLs.

See <http://support.microsof ... Read more »
Views: 767 | Added by: b1zz4rd | Date: 05 January 2010 | Comments (0)

==============================
========================================

                    Secunia Research 29/12/2009

             - AproxEngine Multiple Vulnerabilities -

======================================================================
Table of Contents

Affected Software....................................................1
Severity.............................................................2
Vendor's Description of Software.....................................3
Description of Vulnerability.........................................4
Solution.............................................................5
Time Table...........................................................6
Credits................................................... ... Read more »
Views: 1022 | Added by: b1zz4rd | Date: 03 January 2010 | Comments (0)

------------------------------
------------------------------------------
FreeWebshop.org: multiple vulnerabilities
------------------------------------------------------------------------
Yorick Koster, March 2009

------------------------------------------------------------------------
Abstract
------------------------------------------------------------------------
While doing a quick sweep over the code base of FreeWebshop.org (FWS)
several vulnerabilities have been found in FWS. These vulnerabilities
allow attackers to obtain arbitrary information from the webserver and
database. It is even possible to execute arbitrary code with the
privileges of FWS. In some cases it may even be possible to fully
compromise the system on which FWS is installed. Most of these issues
are related to the fact that FWS fully trusts the content of the cookies
that it receives. ... Read more »
Views: 881 | Added by: b1zz4rd | Date: 03 January 2010 | Comments (0)

XSS Vulnerability in JpGraph 3.0.6

Discovered by Martin Barbella <barbella@sas.upenn.edu>

Description of Vulnerability:
-----------------------------
JpGraph is an object oriented library for PHP that can be used to create
various types of graphs which also contains support for client side
image maps.

The GetURLArguments function for the JpGraph's Graph class does not
properly sanitize the names of get and post variables, leading to a
cross site scripting vulnerability.


Systems affected:
-----------------
This has been confirmed in version 3.0.6 of JpGraph's free release.
Previous versions and the professional versions may be affected as well.


Impact:
-------
When a user is tricked into clicking on a malicious link or submitting a
specially crafted form, the injected code travels to the vulnerable web
server, which reflects the att ... Read more »
Views: 9655 | Added by: b1zz4rd | Date: 24 December 2009 | Comments (0)

Hash: SHA1

- ------------------------------
------------------------------------------
Debian Security Advisory DSA-1962                  security@debian.org
http://www.debian.org/security/                      Giuseppe Iuculano
December 23, 2009                   http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : kvm
Vulnerability  : several vulnerabilities
Problem type   : local
Debian-specific: no
Debian bugs    : 557739 562075 562076
CVE Ids   &nb ... Read more »
Views: 939 | Added by: b1zz4rd | Date: 24 December 2009 | Comments (0)

« 1 2 ... 6 7 8 9 10 ... 21 22 »
close