[ISN] Secunia Weekly Summary - Issue: 2005-10

From: InfoSec News (isn@private)
Date: Fri Mar 11 2005 - 02:10:13 PST


========================================================================

                  The Secunia Weekly Advisory Summary                  
                        2005-03-03 - 2005-03-10                        

                       This week : 83 advisories                       

========================================================================
Table of Contents:

1.....................................................Word From Secunia
2....................................................This Week In Brief
3...............................This Weeks Top Ten Most Read Advisories
4.......................................Vulnerabilities Summary Listing
5.......................................Vulnerabilities Content Listing

========================================================================
1) Word From Secunia:

The Secunia staff is spending hours every day to assure you the best
and most reliable source for vulnerability information. Every single 
vulnerability report is being validated and verified before a Secunia
advisory is written.

Secunia validates and verifies vulnerability reports in many different
ways e.g. by downloading the software and performing comprehensive
tests, by reviewing source code, or by validating the credibility of
the source from which the vulnerability report was issued.

As a result, Secunia's database is the most correct and complete source
for recent vulnerability information available on the Internet.

Secunia Online Vulnerability Database:
http://secunia.com/

========================================================================
2) This Week in Brief:

Microsoft Windows XP and 2003 Server edition, have been reported
vulnerable to a Denial of Service issue, which was first reported in
1997 and became known as LAND attacks.

Currently, no patches are available from the vendor. Please read
referenced Secunia advisory below for additional details.

References:
http://secunia.com/SA14512


VIRUS ALERTS:

During the last week, Secunia issued 3 MEDIUM RISK virus alerts.
Please refer to the grouped virus profile below for more information:

SOBER.L - MEDIUM RISK Virus Alert - 2005-03-08 00:55 GMT+1
http://secunia.com/virus_information/16027/sober.l/

FATSO.A - MEDIUM RISK Virus Alert - 2005-03-07 16:46 GMT+1
http://secunia.com/virus_information/15999/fatso.a/

Kelvir.b - MEDIUM RISK Virus Alert - 2005-03-07 15:04 GMT+1
http://secunia.com/virus_information/15994/kelvir.b/

========================================================================
3) This Weeks Top Ten Most Read Advisories:

1.  [SA14163] Mozilla Products IDN Spoofing Security Issue
2.  [SA14406] Mozilla Firefox Image Javascript URI Dragging Cross-Site
              Scripting
3.  [SA14407] Mozilla / Firefox / Thunderbird Multiple Vulnerabilities
4.  [SA14512] Microsoft Windows LAND Attack Denial of Service
5.  [SA14456] RealPlayer WAV and SMIL File Handling Buffer Overflows
6.  [SA13258] Mozilla / Firefox "Save Link As" Download Dialog Spoofing
7.  [SA12758] Microsoft Word Document Parsing Buffer Overflow
              Vulnerability
8.  [SA12889] Microsoft Internet Explorer Multiple Vulnerabilities
9.  [SA14438] CA License Software Multiple Buffer Overflow
              Vulnerabilities
10. [SA13129] Mozilla / Mozilla Firefox Window Injection Vulnerability

========================================================================
4) Vulnerabilities Summary Listing

Windows:
[SA14526] ArGoSoft FTP Server "DELE" Buffer Overflow Vulnerability
[SA14506] Chaser Nickname Buffer Overflow Vulnerability
[SA14470] Trillian Basic PNG Image Buffer Overflow Vulnerability
[SA14511] Sentinel License Manager Buffer Overflow Vulnerability
[SA14543] Microsoft Exchange Server 2003 Folder Handling Denial of
Service
[SA14522] Hosting Controller Disclosure of Information
[SA14512] Microsoft Windows LAND Attack Denial of Service
[SA14461] Computalynx CProxy Directory Traversal Vulnerability

UNIX/Linux:
[SA14541] Fedora update for libexif
[SA14518] Ubuntu update for libexif
[SA14513] Download Center Lite "script_root" File Inclusion
Vulnerability
[SA14505] Form Mail Script "script_root" File Inclusion Vulnerability
[SA14504] libexif EXIF Tag Structure Validation Vulnerability
[SA14494] Ubuntu update for lesstif
[SA14482] Gentoo update for openmotif / lesstif
[SA14481] LessTif libXpm Image Buffer Overflow Vulnerability
[SA14478] Fedora update for HelixPlayer
[SA14477] SUSE update for cyrys-sasl
[SA14473] Open Motif libXpm Image Buffer Overflow Vulnerability
[SA14472] Red Hat update for HelixPlayer / RealPlayer
[SA14460] X11 libXpm XPM Image Buffer Overflow Vulnerability
[SA14532] Gentoo update for mlterm
[SA14517] Gentoo update for xv
[SA14510] Red Hat update for mozilla
[SA14509] mlterm Background Image Integer Overflow Vulnerability
[SA14508] Red Hat update for mc
[SA14503] Mandrake update for cyrus-imapd
[SA14500] Mandrake update for curl
[SA14499] SUSE update for phpMyAdmin
[SA14498] SGI Advanced Linux Environment Multiple Updates
[SA14496] SGI Advanced Linux Environment update for imap
[SA14491] Sylpheed Message Reply Buffer Overflow Vulnerability
[SA14488] Gentoo update for hashcash
[SA14486] Gentoo update for imagemagick
[SA14485] xv Filename Format String Vulnerability
[SA14484] Astaro update for Squid
[SA14476] Ubuntu update for imagemagick
[SA14471] Gentoo update for mozilla-firefox
[SA14469] Gentoo update for phpmyadmin
[SA14466] Imagemagick Filename Handling Format String Vulnerability
[SA14463] Gentoo update for xli / xloadimage
[SA14459] xli Multiple Vulnerabilities
[SA14523] UnixWare update for samba
[SA14497] SGI Advanced Linux Environment Multiple Updates
[SA14539] Conectiva update for squid
[SA14536] Ubuntu update for squid
[SA14515] Drupal Unspecified Cross-Site Scripting Vulnerability
[SA14502] Mandrake update for gftp
[SA14479] Red Hat update for squid
[SA14468] Gentoo update for bidwatcher
[SA14462] Xloadimage Compressed Images Filename Shell Command
Injection
[SA14521] UnixWare update for squid
[SA14535] Debian update for kdenetwork
[SA14534] Ubuntu update for perl-modules
[SA14531] Perl "File::Path::rmtree" Directory Permissions Race
Condition
[SA14525] Gentoo update for kdelibs
[SA14519] Debian update for abuse
[SA14514] grsecurity Unspecified RBAC System Privilege Escalation
[SA14495] Abuse-SDL Multiple Vulnerabilities
[SA14490] grsecurity Unspecified Privilege Escalation Vulnerability
[SA14489] PaX Unspecified Privilege Escalation Vulnerability
[SA14480] Red Hat update for kdenetwork
[SA14501] Mandrake update for gaim

Other:
[SA14544] UTStarcom iAN-02EX VoIP ATA Reset Security Bypass
[SA14507] Xerox MicroServer Web Server Unauthorised Access
Vulnerability

Cross Platform:
[SA14528] mcNews "skinfile" Arbitrary File Inclusion Vulnerability
[SA14483] Ca3DE Format String and Denial of Service Vulnerabilities
[SA14540] Ethereal "dissect_a11_radius()" Buffer Overflow
Vulnerability
[SA14538] BLOG:CMS PunBB SQL Injection Vulnerabilities
[SA14533] ProjectBB Cross-Site Scripting and SQL Injection
Vulnerabilities
[SA14520] Xoops Avatar Upload File Extension Vulnerability
[SA14487] Hashcash "From:" Format String Vulnerability
[SA14474] PHP-Nuke Pabox Module Script Insertion Vulnerability
[SA14465] TYPO3 CMW Linklist Extension "category_uid" SQL Injection
[SA14458] auraCMS Cross-Site Scripting and SQL Injection
Vulnerabilities
[SA14542] Participate Enterprise Denial of Service Vulnerabilities
[SA14516] phpMyFaq "username" SQL Injection Vulnerability
[SA14493] phpBB Autologin Security Bypass Vulnerability
[SA14492] PHP-Fusion HTML Encoded BBcode Script Insertion
Vulnerability
[SA14475] phpBB Signature Script Insertion Vulnerability
[SA14464] D-Forum "page" Parameter Cross-Site Scripting Vulnerability
[SA14527] Novell iChain Administrator Session Hijacking Vulnerability
[SA14537] Novell iChain FTP Server Path Disclosure Weakness

========================================================================
5) Vulnerabilities Content Listing

Windows:--

[SA14526] ArGoSoft FTP Server "DELE" Buffer Overflow Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-09

CorryL has discovered a vulnerability in ArGoSoft FTP Server, which can
be exploited by malicious users to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14526/

 --

[SA14506] Chaser Nickname Buffer Overflow Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      DoS
Released:    2005-03-07

Luigi Auriemma has reported a vulnerability in Chaser, which can be
exploited by malicious people to cause a DoS (Denial of Service).

Full Advisory:
http://secunia.com/advisories/14506/

 --

[SA14470] Trillian Basic PNG Image Buffer Overflow Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-08

Tal zeltzer has reported a vulnerability in Trillian Basic, which can
be exploited by malicious people to compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14470/

 --

[SA14511] Sentinel License Manager Buffer Overflow Vulnerability

Critical:    Moderately critical
Where:       From local network
Impact:      System access
Released:    2005-03-08

Dennis Rand has reported a vulnerability in Sentinel License Manager,
which can be exploited by malicious people to compromise a vulnerable
system.

Full Advisory:
http://secunia.com/advisories/14511/

 --

[SA14543] Microsoft Exchange Server 2003 Folder Handling Denial of
Service

Critical:    Less critical
Where:       From remote
Impact:      DoS
Released:    2005-03-09

A vulnerability has been reported in Microsoft Exchange Server 2003,
which can be exploited by malicious users to cause a DoS (Denial of
Service).

Full Advisory:
http://secunia.com/advisories/14543/

 --

[SA14522] Hosting Controller Disclosure of Information

Critical:    Less critical
Where:       From remote
Impact:      Exposure of system information, Exposure of sensitive
information
Released:    2005-03-08

Mouse and Hamid Kashfi have reported two security issues in Hosting
Controller, which can be exploited by malicious people to disclose some
potentially sensitive information.

Full Advisory:
http://secunia.com/advisories/14522/

 --

[SA14512] Microsoft Windows LAND Attack Denial of Service

Critical:    Less critical
Where:       From remote
Impact:      DoS
Released:    2005-03-07

Dejan Levaja has reported a vulnerability in Microsoft Windows,
allowing malicious people to cause a DoS (Denial of Service).

Full Advisory:
http://secunia.com/advisories/14512/

 --

[SA14461] Computalynx CProxy Directory Traversal Vulnerability

Critical:    Less critical
Where:       From local network
Impact:      Exposure of sensitive information, DoS
Released:    2005-03-03

Kristof Philipsen has reported a vulnerability in Computalynx CProxy,
which can be exploited by malicious people to disclose sensitive
information and cause a DoS (Denial of Service).

Full Advisory:
http://secunia.com/advisories/14461/


UNIX/Linux:--

[SA14541] Fedora update for libexif

Critical:    Highly critical
Where:       From remote
Impact:      DoS, System access
Released:    2005-03-09

Fedora has issued an update for libexif. This fixes a vulnerability,
which can be exploited by malicious people to cause a DoS (Denial of
Service) or compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14541/

 --

[SA14518] Ubuntu update for libexif

Critical:    Highly critical
Where:       From remote
Impact:      DoS, System access
Released:    2005-03-08

Ubuntu has issued an update for libexif. This fixes a vulnerability,
which can be exploited by malicious people to cause a DoS (Denial of
Service) or compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14518/

 --

[SA14513] Download Center Lite "script_root" File Inclusion
Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Filip Groszynski has reported a vulnerability in Download Center Lite,
which can be exploited by malicious people to compromise a vulnerable
system.

Full Advisory:
http://secunia.com/advisories/14513/

 --

[SA14505] Form Mail Script "script_root" File Inclusion Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Filip Groszynski has reported a vulnerability in Form Mail Script,
which can be exploited by malicious people to compromise a vulnerable
system.

Full Advisory:
http://secunia.com/advisories/14505/

 --

[SA14504] libexif EXIF Tag Structure Validation Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      DoS, System access
Released:    2005-03-08

Sylvain Defresne has reported a vulnerability in libexif, which can be
exploited by malicious people to cause a DoS (Denial of Service) or
compromise vulnerable systems.

Full Advisory:
http://secunia.com/advisories/14504/

 --

[SA14494] Ubuntu update for lesstif

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-08

Ubuntu has issued an update for lesstif. This fixes a vulnerability,
which potentially can be exploited by malicious people to compromise a
vulnerable system.

Full Advisory:
http://secunia.com/advisories/14494/

 --

[SA14482] Gentoo update for openmotif / lesstif

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Gentoo has issued updates for openmotif and lesstif. These fix a
vulnerability, which potentially can be exploited by malicious people
to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14482/

 --

[SA14481] LessTif libXpm Image Buffer Overflow Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

A vulnerability has been reported in LessTif, which potentially can be
exploited by malicious people to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14481/

 --

[SA14478] Fedora update for HelixPlayer

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-04

Fedora has issued an update for HelixPlayer. This fixes two
vulnerabilities, which can be exploited by malicious people to
compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14478/

 --

[SA14477] SUSE update for cyrys-sasl

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-04

SUSE has issued an update for cyrus-sasl. This fixes a vulnerability,
which can be exploited by malicious people to compromise a vulnerable
system.

Full Advisory:
http://secunia.com/advisories/14477/

 --

[SA14473] Open Motif libXpm Image Buffer Overflow Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

A vulnerability has been reported in Open Motif, which potentially can
be exploited by malicious people to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14473/

 --

[SA14472] Red Hat update for HelixPlayer / RealPlayer

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-04

Red Hat has issued updates for HelixPlayer and RealPlayer. These fix
two vulnerabilities, which can be exploited by malicious people to
compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14472/

 --

[SA14460] X11 libXpm XPM Image Buffer Overflow Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Chris Gilbert has reported a vulnerability in libXpm, which potentially
can be exploited by malicious people to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14460/

 --

[SA14532] Gentoo update for mlterm

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-08

Gentoo has issued an update for mlterm. This fixes a vulnerability,
which potentially can be exploited by malicious people to compromise a
user's system.

Full Advisory:
http://secunia.com/advisories/14532/

 --

[SA14517] Gentoo update for xv

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Gentoo has issued an update for xv. This fixes a vulnerability, which
potentially can be exploited by malicious people to compromise a user's
system.

Full Advisory:
http://secunia.com/advisories/14517/

 --

[SA14510] Red Hat update for mozilla

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Red Hat has issued an update for mozilla. This fixes a vulnerability,
which potentially can be exploited by malicious people to compromise a
user's system.

Full Advisory:
http://secunia.com/advisories/14510/

 --

[SA14509] mlterm Background Image Integer Overflow Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-08

A vulnerability has been reported in mlterm, which potentially can be
exploited by malicious people to compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14509/

 --

[SA14508] Red Hat update for mc

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Red Hat has issued an update for mc. This fixes multiple
vulnerabilities, which potentially can be exploited by malicious people
to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14508/

 --

[SA14503] Mandrake update for cyrus-imapd

Critical:    Moderately critical
Where:       From remote
Impact:      DoS, System access
Released:    2005-03-07

MandrakeSoft has issued an update for cyrus-imapd. This fixes some
vulnerabilities, which can be exploited by malicious people to cause a
DoS (Denial of Service) and potentially compromise a vulnerable
system.

Full Advisory:
http://secunia.com/advisories/14503/

 --

[SA14500] Mandrake update for curl

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

MandrakeSoft has issued an update for curl. This fixes a vulnerability,
which can be exploited by malicious people to compromise a user's
system.

Full Advisory:
http://secunia.com/advisories/14500/

 --

[SA14499] SUSE update for phpMyAdmin

Critical:    Moderately critical
Where:       From remote
Impact:      Exposure of sensitive information, Cross Site Scripting
Released:    2005-03-07

SUSE has issued an update for phpMyAdmin. This fixes some
vulnerabilities, which can be exploited by malicious people to conduct
cross-site scripting attacks and disclose sensitive information.

Full Advisory:
http://secunia.com/advisories/14499/

 --

[SA14498] SGI Advanced Linux Environment Multiple Updates

Critical:    Moderately critical
Where:       From remote
Impact:      Security Bypass, Cross Site Scripting, Spoofing,
Manipulation of data, Exposure of sensitive information, Privilege
escalation, DoS, System access
Released:    2005-03-07

SGI has issued a patch for SGI Advanced Linux Environment. This fixes
some vulnerabilities, which can be exploited by malicious people to
gain knowledge of sensitive information, cause a DoS (Denial of
Service), conduct cross-site scripting attacks, conduct FTP command
injection attacks, spoof the content of web sites, bypass certain
security restrictions, gain escalated privileges, and compromise a
user's system.

Full Advisory:
http://secunia.com/advisories/14498/

 --

[SA14496] SGI Advanced Linux Environment update for imap

Critical:    Moderately critical
Where:       From remote
Impact:      Security Bypass
Released:    2005-03-07

SGI has issued a patch for SGI Advanced Linux Environment. This fixes a
vulnerability in imap, which can be exploited by malicious people to
bypass the user authentication.

Full Advisory:
http://secunia.com/advisories/14496/

 --

[SA14491] Sylpheed Message Reply Buffer Overflow Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

A vulnerability has been reported in Sylpheed, which potentially can be
exploited by malicious people to compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14491/

 --

[SA14488] Gentoo update for hashcash

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Gentoo has issued an update for hashcash. This fixes a vulnerability,
which potentially can be exploited by malicious people to compromise a
user's system.

Full Advisory:
http://secunia.com/advisories/14488/

 --

[SA14486] Gentoo update for imagemagick

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Gentoo has issued an update for imagemagick. This fixes a
vulnerability, which potentially can be exploited by malicious people
to compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14486/

 --

[SA14485] xv Filename Format String Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Tavis Ormandy has reported a vulnerability in xv, which potentially can
be exploited by malicious people to compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14485/

 --

[SA14484] Astaro update for Squid

Critical:    Moderately critical
Where:       From remote
Impact:      System access, DoS, Security Bypass
Released:    2005-03-04

Astaro has issued an update for squid. This fixes multiple
vulnerabilities, which can be exploited to cause a DoS (Denial of
Service), bypass certain security restrictions, or potentially
compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14484/

 --

[SA14476] Ubuntu update for imagemagick

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-04

Ubuntu has issued an update for imagemagick. This fixes a
vulnerability, which potentially can be exploited by malicious people
to compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14476/

 --

[SA14471] Gentoo update for mozilla-firefox

Critical:    Moderately critical
Where:       From remote
Impact:      Security Bypass, Cross Site Scripting, Spoofing,
Manipulation of data, Exposure of sensitive information, System access
Released:    2005-03-07

Gentoo has issued an update for mozilla-firefox. This fixes multiple
vulnerabilities, which can be exploited to spoof various information,
plant malware on a user's system, conduct cross-site scripting attacks,
disclose and manipulate sensitive information, bypass certain security
restrictions, perform certain actions on a vulnerable system with
escalated privileges, and compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14471/

 --

[SA14469] Gentoo update for phpmyadmin

Critical:    Moderately critical
Where:       From remote
Impact:      Cross Site Scripting, Exposure of sensitive information
Released:    2005-03-04

Gentoo has issued an update for phpmyadmin. This fixes some
vulnerabilities, which can be exploited by malicious people to conduct
cross-site scripting attacks and disclose sensitive information.

Full Advisory:
http://secunia.com/advisories/14469/

 --

[SA14466] Imagemagick Filename Handling Format String Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-04

Tavis Ormandy has reported a vulnerability in ImageMagick, which
potentially can be exploited by malicious people to compromise a user's
system.

Full Advisory:
http://secunia.com/advisories/14466/

 --

[SA14463] Gentoo update for xli / xloadimage

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-03

Gentoo has issued updates for xli and xloadimage. These fix some
vulnerabilities, which can be exploited by malicious people to
compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14463/

 --

[SA14459] xli Multiple Vulnerabilities

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-03

Some vulnerabilities have been reported in xli, which can be exploited
by malicious people to compromise a user's system.

Full Advisory:
http://secunia.com/advisories/14459/

 --

[SA14523] UnixWare update for samba

Critical:    Moderately critical
Where:       From local network
Impact:      DoS, System access
Released:    2005-03-08

SCO has issued an update for UnixWare. This fixes some vulnerabilities
in samba, which can be exploited by malicious users to cause a DoS
(Denial of Service) or compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14523/

 --

[SA14497] SGI Advanced Linux Environment Multiple Updates

Critical:    Moderately critical
Where:       From local network
Impact:      System access, Privilege escalation, Exposure of sensitive
information, Manipulation of data
Released:    2005-03-07

SGI has issued a patch for SGI Advanced Linux Environment. This fixes
some vulnerabilities, which can be exploited to disclose and manipulate
information, gain escalated privileges, or compromise a vulnerable
system.

Full Advisory:
http://secunia.com/advisories/14497/

 --

[SA14539] Conectiva update for squid

Critical:    Less critical
Where:       From remote
Impact:      DoS, Manipulation of data
Released:    2005-03-09

Conectiva has issued an update for squid. This fixes some
vulnerabilities, which can be exploited to pollute the cache, or cause
a DoS (Denial of Service).

Full Advisory:
http://secunia.com/advisories/14539/

 --

[SA14536] Ubuntu update for squid

Critical:    Less critical
Where:       From remote
Impact:      Exposure of sensitive information
Released:    2005-03-09

Ubuntu has issued an update for squid. This fixes a security issue,
which may disclose sensitive information to malicious people.

Full Advisory:
http://secunia.com/advisories/14536/

 --

[SA14515] Drupal Unspecified Cross-Site Scripting Vulnerability

Critical:    Less critical
Where:       From remote
Impact:      Cross Site Scripting
Released:    2005-03-07

A vulnerability has been reported in Drupal, which can be exploited by
malicious people to conduct cross-site scripting attacks.

Full Advisory:
http://secunia.com/advisories/14515/

 --

[SA14502] Mandrake update for gftp

Critical:    Less critical
Where:       From remote
Impact:      Security Bypass, Manipulation of data
Released:    2005-03-07

MandrakeSoft has issued an update for gftp. This fixes a vulnerability,
which can be exploited by malicious people to conduct directory
traversal attacks.

Full Advisory:
http://secunia.com/advisories/14502/

 --

[SA14479] Red Hat update for squid

Critical:    Less critical
Where:       From remote
Impact:      DoS
Released:    2005-03-04

Red Hat has issued an update for squid. This fixes a vulnerability,
which can be exploited by malicious people to cause a DoS (Denial of
Service).

Full Advisory:
http://secunia.com/advisories/14479/

 --

[SA14468] Gentoo update for bidwatcher

Critical:    Less critical
Where:       From remote
Impact:      System access
Released:    2005-03-04

Gentoo has issued an update for bidwatcher. This fixes a vulnerability,
which potentially can be exploited by malicious people to compromise a
user's system.

Full Advisory:
http://secunia.com/advisories/14468/

 --

[SA14462] Xloadimage Compressed Images Filename Shell Command
Injection

Critical:    Less critical
Where:       From remote
Impact:      System access
Released:    2005-03-03

Tavis Ormandy has reported a vulnerability in Xloadimage, which
potentially can be exploited by malicious people to compromise a user's
system.

Full Advisory:
http://secunia.com/advisories/14462/

 --

[SA14521] UnixWare update for squid

Critical:    Less critical
Where:       From local network
Impact:      DoS
Released:    2005-03-08

SCO has issued an update for UnixWare. This fixes a vulnerability in
squid, which can be exploited by malicious people to cause a DoS
(Denial of Service).

Full Advisory:
http://secunia.com/advisories/14521/

 --

[SA14535] Debian update for kdenetwork

Critical:    Less critical
Where:       Local system
Impact:      Manipulation of data
Released:    2005-03-09

Debian has issued an update for kdenetwork. This fixes a vulnerability,
which can be exploited by malicious, local users to manipulate the
contents of certain files.

Full Advisory:
http://secunia.com/advisories/14535/

 --

[SA14534] Ubuntu update for perl-modules

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2005-03-09

Ubuntu has issued an update for perl-modules, which can be exploited by
malicious, local users to gain escalated privileges.

Full Advisory:
http://secunia.com/advisories/14534/

 --

[SA14531] Perl "File::Path::rmtree" Directory Permissions Race
Condition

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2005-03-09

Paul Szabo has reported a vulnerability in Perl "File::Path::rmtree",
which potentially can be exploited by malicious, local users to gain
escalated privileges.

Full Advisory:
http://secunia.com/advisories/14531/

 --

[SA14525] Gentoo update for kdelibs

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2005-03-08

Gentoo has issued an update for kdelibs. This fixes a vulnerability,
which can be exploited by malicious, local users to perform certain
actions with escalated privileges on a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14525/

 --

[SA14519] Debian update for abuse

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2005-03-08

Debian has issued an update for abuse. This fixes some vulnerabilities,
which can be exploited by malicious, local users to overwrite files or
gain escalated privileges.

Full Advisory:
http://secunia.com/advisories/14519/

 --

[SA14514] grsecurity Unspecified RBAC System Privilege Escalation

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2005-03-07

A vulnerability has been reported in grsecurity, which can be exploited
by malicious, local users to gain escalated privileges.

Full Advisory:
http://secunia.com/advisories/14514/

 --

[SA14495] Abuse-SDL Multiple Vulnerabilities

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2005-03-08

Some vulnerabilities have been reported in Abuse-SDL, which can be
exploited by malicious, local users to overwrite files or gain
escalated privileges.

Full Advisory:
http://secunia.com/advisories/14495/

 --

[SA14490] grsecurity Unspecified Privilege Escalation Vulnerability

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2005-03-07

A vulnerability has been reported in grsecurity, which can be exploited
by malicious, local users to gain escalated privileges.

Full Advisory:
http://secunia.com/advisories/14490/

 --

[SA14489] PaX Unspecified Privilege Escalation Vulnerability

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2005-03-07

A vulnerability has been reported in PaX, which can be exploited by
malicious, local users to gain escalated privileges.

Full Advisory:
http://secunia.com/advisories/14489/

 --

[SA14480] Red Hat update for kdenetwork

Critical:    Less critical
Where:       Local system
Impact:      Manipulation of data
Released:    2005-03-04

Red Hat has issued an update for kdenetwork. This fixes a
vulnerability, which can be exploited by malicious, local users to
manipulate the contents of certain files.

Full Advisory:
http://secunia.com/advisories/14480/

 --

[SA14501] Mandrake update for gaim

Critical:    Not critical
Where:       From remote
Impact:      DoS
Released:    2005-03-07

MandrakeSoft has issued an update for gaim. This fixes three
weaknesses, which can be exploited by malicious people to cause a DoS
(Denial of Service).

Full Advisory:
http://secunia.com/advisories/14501/


Other:--

[SA14544] UTStarcom iAN-02EX VoIP ATA Reset Security Bypass

Critical:    Less critical
Where:       From local network
Impact:      Security Bypass
Released:    2005-03-09

Atom Smasher has reported a security issue in UTStarcom iAN-02EX, which
can be exploited by malicious people to bypass certain security
restrictions.

Full Advisory:
http://secunia.com/advisories/14544/

 --

[SA14507] Xerox MicroServer Web Server Unauthorised Access
Vulnerability

Critical:    Less critical
Where:       From local network
Impact:      Security Bypass
Released:    2005-03-07

A vulnerability has been reported in Xerox MicroServer Web Server,
which can be exploited by malicious people to bypass certain security
restrictions.

Full Advisory:
http://secunia.com/advisories/14507/


Cross Platform:--

[SA14528] mcNews "skinfile" Arbitrary File Inclusion Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2005-03-08

Filip Groszynski has reported a vulnerability in mcNews, which can be
exploited by malicious people to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14528/

 --

[SA14483] Ca3DE Format String and Denial of Service Vulnerabilities

Critical:    Highly critical
Where:       From remote
Impact:      DoS, System access
Released:    2005-03-04

Luigi Auriemma has reported two vulnerabilities in Ca3DE, which can be
exploited by malicious people to cause a DoS (Denial of Service) and
compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14483/

 --

[SA14540] Ethereal "dissect_a11_radius()" Buffer Overflow
Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-09

A vulnerability has been reported in Ethereal, which potentially can be
exploited by malicious people to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14540/

 --

[SA14538] BLOG:CMS PunBB SQL Injection Vulnerabilities

Critical:    Moderately critical
Where:       From remote
Impact:      Manipulation of data
Released:    2005-03-09

A vulnerability has been reported in BLOG:CMS, which potentially can be
exploited by malicious people to conduct SQL injection attacks.

Full Advisory:
http://secunia.com/advisories/14538/

 --

[SA14533] ProjectBB Cross-Site Scripting and SQL Injection
Vulnerabilities

Critical:    Moderately critical
Where:       From remote
Impact:      Cross Site Scripting, Manipulation of data
Released:    2005-03-09

Benjilenoob has reported two vulnerabilities in ProjectBB, which can be
exploited by malicious people to conduct cross-site scripting and SQL
injection attacks.

Full Advisory:
http://secunia.com/advisories/14533/

 --

[SA14520] Xoops Avatar Upload File Extension Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-09

pokleyzz has reported a vulnerability in Xoops, which potentially can
be exploited by malicious users to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/14520/

 --

[SA14487] Hashcash "From:" Format String Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2005-03-07

Tavis Ormandy has reported a vulnerability in Hashcash, which
potentially can be exploited by malicious people to compromise a user's
system.

Full Advisory:
http://secunia.com/advisories/14487/

 --

[SA14474] PHP-Nuke Pabox Module Script Insertion Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      Cross Site Scripting
Released:    2005-03-04

Rift has reported a vulnerability in the Pabox module for PHP-Nuke,
which can be exploited by malicious people to conduct script insertion
attacks.

Full Advisory:
http://secunia.com/advisories/14474/

 --

[SA14465] TYPO3 CMW Linklist Extension "category_uid" SQL Injection

Critical:    Moderately critical
Where:       From remote
Impact:      Manipulation of data
Released:    2005-03-04

Fabian Becker has reported a vulnerability in the CMW Linklist
extension for TYPO3, which can be exploited by malicious people to
conduct SQL injection attacks.

Full Advisory:
http://secunia.com/advisories/14465/

 --

[SA14458] auraCMS Cross-Site Scripting and SQL Injection
Vulnerabilities

Critical:    Moderately critical
Where:       From remote
Impact:      Cross Site Scripting, Manipulation of data
Released:    2005-03-03

y3dips has reported some vulnerabilities in auraCMS, which can be
exploited by malicious people to conduct cross-site scripting and SQL
injection attacks.

Full Advisory:
http://secunia.com/advisories/14458/

 --

[SA14542] Participate Enterprise Denial of Service Vulnerabilities

Critical:    Less critical
Where:       From remote
Impact:      DoS
Released:    2005-03-09

Altrus Wollesen has reported a vulnerability in Participate Enterprise,
which can be exploited by malicious users to cause a DoS (Denial of
Service).

Full Advisory:
http://secunia.com/advisories/14542/

 --

[SA14516] phpMyFaq "username" SQL Injection Vulnerability

Critical:    Less critical
Where:       From remote
Impact:      Manipulation of data
Released:    2005-03-07

Sven Michels has reported a vulnerability in phpMyFaq, which can be
exploited by malicious users to conduct SQL injection attacks.

Full Advisory:
http://secunia.com/advisories/14516/

 --

[SA14493] phpBB Autologin Security Bypass Vulnerability

Critical:    Less critical
Where:       From remote
Impact:      Security Bypass
Released:    2005-03-08

"Some one" has reported a vulnerability in phpBB, which can be
exploited by malicious people to bypass certain security restrictions.

Full Advisory:
http://secunia.com/advisories/14493/

 --

[SA14492] PHP-Fusion HTML Encoded BBcode Script Insertion
Vulnerability

Critical:    Less critical
Where:       From remote
Impact:      Cross Site Scripting
Released:    2005-03-08

FireSt0rm has reported a vulnerability in PHP-Fusion, which can be
exploited by malicious users to conduct script insertion attacks.

Full Advisory:
http://secunia.com/advisories/14492/

 --

[SA14475] phpBB Signature Script Insertion Vulnerability

Critical:    Less critical
Where:       From remote
Impact:      Cross Site Scripting
Released:    2005-03-07

Paisterist has reported a vulnerability in phpBB, which can be
exploited by malicious users to conduct script insertion attacks.

Full Advisory:
http://secunia.com/advisories/14475/

 --

[SA14464] D-Forum "page" Parameter Cross-Site Scripting Vulnerability

Critical:    Less critical
Where:       From remote
Impact:      Cross Site Scripting
Released:    2005-03-03

benjilenoob has reported a vulnerability in D-Forum, which can be
exploited by malicious people to conduct cross-site scripting attacks.

Full Advisory:
http://secunia.com/advisories/14464/

 --

[SA14527] Novell iChain Administrator Session Hijacking Vulnerability

Critical:    Less critical
Where:       From local network
Impact:      Hijacking, Security Bypass
Released:    2005-03-09

Francisco Amato has reported a vulnerability in iChain, which can be
exploited by malicious people to bypass the user authentication.

Full Advisory:
http://secunia.com/advisories/14527/

 --

[SA14537] Novell iChain FTP Server Path Disclosure Weakness

Critical:    Not critical
Where:       From remote
Impact:      Exposure of system information
Released:    2005-03-09

A weakness has been reported in Novell iChain, which can be exploited
by malicious people to gain knowledge of certain system information.

Full Advisory:
http://secunia.com/advisories/14537/



========================================================================

Secunia recommends that you verify all advisories you receive,
by clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only use
those supplied by the vendor.

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/

Subscribe:
http://secunia.com/secunia_weekly_summary/

Contact details:
Web	: http://secunia.com/
E-mail	: support@private
Tel	: +45 70 20 51 44
Fax	: +45 70 20 51 45



_________________________________________
Bellua Cyber Security Asia 2005 -
http://www.bellua.com/bcs2005



This archive was generated by hypermail 2.1.3 : Fri Mar 11 2005 - 04:34:02 PST