BDT_AV200212140001: Insecure default: Using pam_xauth for su from sh-utils package

2003-02-03 Thread Andreas Beck
Bedatec Security Advisory 200212140001 -- Discovered : 2002-12-08 Vendor notified : 2002-12-14 (sorry for the delay, had to check if default is still set for RH 8.0) Author : Andreas Beck <[EMAIL PROTECTED]> Appli

MDKSA-2003:012 - Updated vim packages fix arbitrary command execution vulnerability

2003-02-03 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mandrake Linux Security Update Advisory Package name: vim Advisory ID:

MDKSA-2003:013 - Updated MySQL packages fix DoS vulnerability

2003-02-03 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mandrake Linux Security Update Advisory Package name: MYSQL Advisory ID:

PHP-Nuke Avatar Code injection vulnerability

2003-02-03 Thread delusion
--- Affected Versions: PHP Nuke versionh 6.0 and below Unaffected version: PHP Nuke 6.5 Impact: --- Allows any user to inject their own HTML or Java code instead of an avatar image. This can lead to very annoying for

Re: GLSA: Mail-SpamAssasin

2003-02-03 Thread Eric Vollmer
Does anyone know if this effects the Mail::SpamAssassin perl libraries when used with amavisd-new? Eric Vollmer At 02:25 PM 2/2/2003 +0100, Daniel Ahlberg wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - GENTOO LINUX

Re: DoS against DHCP infrastructure with isc dhcrelay

2003-02-03 Thread Thomas Lotterer
I examined this issue to eventually create a security patch but i failed when diving deeper into the material. Shortly said, i'm not lucky with the patch and here are my considerations. IMHO, when a relay forwards a BOOTREQUEST it must not use the MAC broadcast as a destination - unless the system

Denial of service against Kazaa Media Desktop v2

2003-02-03 Thread Marc Ruef
Hi! It is possible to cause a remote denial of service attack against Kazaa Media Desktop v2. If you can inject a malicous response for the automated ad download of the client, you can cause a bufferoverflow and the denial of service. It may be possible to run arbitary code with this vulnerabilit

ASA-0001: OpenBSD chpass/chfn/chsh file content leak

2003-02-03 Thread Marc Bevand
"After" Security Advisory Title: OpenBSD chpass/chfn/chsh file content leak Affects: chpass/chfn/chsh from OpenBSD (from 2.0 to 3.2) Advisory ID: ASA-0001 Release Date: 2003-02-03 Author: Marc Bevand URL: http://www.epita.fr/~bevand_m/asa/as

myphpPagetool (php)

2003-02-03 Thread Frog Man
Informations : °° Version : 0.4.3-1 Website : http://myphppagetool.sourceforge.net/ Problem : Include file PHP Code/Location : °°° In /doc/admin/, in the files index.php, help1.php, help2.php, help3.php, help4.php, help5.php, help6.php, help7.php, help8.php and help9

phpMyShop (php)

2003-02-03 Thread Frog Man
Informations : °° Version : 1.00 Website : http://www.pc-encheres.com Problem : SQL Injection PHP Code/Location : °°° compte.php : --- session_start(); if (isset($achat)) { session_register("achat"); } els

GLSA: slocate

2003-02-03 Thread Daniel Ahlberg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - GENTOO LINUX SECURITY ANNOUNCEMENT 200302-02 - - PACKAGE : slocate SUMMARY : buffer overflow DATE: 2003-0

GLSA: Mail-SpamAssasin

2003-02-03 Thread Daniel Ahlberg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - GENTOO LINUX SECURITY ANNOUNCEMENT 200302-01 - - PACKAGE : Mail-SpamAssasin SUMMARY : arbitrary code executio