The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


INDEX Search Advisory Sort by date Sort by name Download summary Go to bookmark
Bugs in user-level applications (1 - 363 из 363).

[ 0 ]
N Date Title File
110 Jan 1999Root compromise via zgv1.txt
210 Jan 1999Security bugs in Excite for Web Servers 1.110.txt
324 Oct 2001Red Hat 7.2 GnuPG signed RPM verification fails on distribution files1003941483_197.txt
415 May 2002Remote quake 2 3.2x server cvar leak1021480681_200.txt
522 May 2002Fix for Mozilla XMLHttpRequest file disclosure vulnerability1022054483_113.txt
622 May 2002Beonex Communicator 0.8-pre based on Mozilla 1.0-branch released1022054483_119.txt
722 May 2002UPDATE (1-May-2002): Reading local files in Netscape 6 and Mozilla (GM#001-NS)1022054483_121.txt
812 Sep 2002Privacy leak in mozilla1031848688_1284.txt
922 May 2002Sudo version 1.6.6 now available (fwd)1022054483_16.txt
1010 Jan 1999Yahoo Pager - security bug w/ services 7,811.txt
1122 May 2002[Global InterSec 2002041701] Sudo Password Prompt Vulnerability.1022054483_20.txt
1222 May 2002Reading local files in Netscape 6 and Mozilla (GM#001-NS)1022054483_76.txt
1310 Jun 2002remote DoS in Mozilla 1.01023727081_129.txt
1413 Jun 2002Very large font size crashing X Font Server and Grounding Server to a Halt (was: remote DoS in Mozilla 1.0)1023986282_182.txt
1524 Jul 2002Mozilla cookie stealing - Sandblad advisory #91027528684_655.txt
1619 Sep 2002Mozilla vulnerabilities, an update1032453493_1391.txt
1714 Oct 2002Security hole in kpf - KDE personal fileserver.1034613480_1.txt
1812 Nov 2002iDEFENSE Security Advisory 11.11.02: Buffer Overflow in KDE resLISa1037122681_109.txt
1913 Nov 2002KDE Security Advisory: resLISa / LISa Vulnerabilities1037209082_115.txt
2013 Nov 2002KDE Security Advisory: rlogin.protocol and telnet.protocol URL KIO Vulnerability1037209082_121.txt
2122 Dec 2002KDE Security Advisory: Multiple vulnerabilities in KDE1040578683_536.txt
2205 Feb 2003Quake3 engine autodownload issues.1044466687_906.txt
2311 Apr 2003KDE Security Advisory: PS/PDF file handling vulnerability1050079088_1698.txt
2413 Apr 2003[Sorcerer-spells] KDE-SORCERER2003-04-121050251889_1726.txt
2516 Apr 2003i cracked restriction of 'zone' in mozilla.1050511089_1753.txt
2605 May 2003Key validity bug in GnuPG 1.2.1 and earlier1052152690_1932.txt
2717 May 2003[OpenPKG-SA-2003.029] OpenPKG Security Advisory (gnupg)1053189491_2053.txt
2829 Jul 2003KDE Security Advisory: Konqueror Referrer Authentication Leak1059496680_13.txt
2929 Jul 2003KDE Security Advisory: Konqueror Referrer Authentication Leak1059496680_14.txt
3006 Sep 2003Crash Mozilla 1.51062866284_497.txt
3117 Sep 2003[KDE SECURITY ADVISORY] KDM vulnerabilities1063816684_639.txt
3228 Nov 2003GnuPG's ElGamal signing keys compromised1070041088_1373.txt
3304 Dec 2003GnuPG 1.2.3, 1.3.3 external HKP interface format string issue1070559494_1414.txt
3415 Jan 2004KDE Security Advisory: VCF file information reader vulnerability1074188290_1751.txt
3531 Mar 2004LNSA-#2004-0007: Multiple security problems in Ethereal1080715226_142.txt
3631 Mar 2004MPlayer Security Advisory #002 - HTTP parsing vulnerability1080715226_155.txt
3731 Mar 2004R7-0017: TCPDUMP ISAKMP payload handling denial-of-service vulnerabilities1080715226_158.txt
3831 Mar 2004Advisory 03/2004: Multiple (13) Ethereal remote overflows1080715226_53.txt
3908 Apr 2004[OpenPKG-SA-2004.010] OpenPKG Security Advisory (tcpdump)1081442283_290.txt
4017 Apr 2004[OpenPKG-SA-2004.015] OpenPKG Security Advisory (ethereal)1082219885_409.txt
4116 May 2004[TOOL] RKDetect - Behaviour Based Rootkit Detection Utility1084725485_768.txt
4218 May 2004[UNIX] KDE URI handler vulnerabilities1084898281_31.txt
4318 May 2004KDE Security Advisory: URI Handler Vulnerabilities1084898281_8.txt
4429 Jun 2004MPlayer MeMPlayer.c1088527084_612.txt
4509 Jul 2004Mozilla Security Advisory 2004-07-081089391084_731.txt
4609 Jul 2004MOZILLA: execute local file and its fix1089391084_735.txt
4711 Jul 2004[NT] Mozilla shell: Scheme Allows Code Execution1089563884_746.txt
4813 Jul 2004MOZILLA: SHELL can execute remote EXE program1089736685_754.txt
4919 Jul 2004Mozilla Bug Isn't So Bad1090255085_859.txt
5024 Jul 2004LNSA-#2004-0016: Multiple problems in Ethereal 0.10.4 (Jul, 23 2004)1090687085_902.txt
5129 Jul 2004UnixWare 7.1.3up : tcpdump several vulnerabilities in tcpdump.1091119085_928.txt
5207 Aug 2004[security bulletin] SSRTSSRT4778 Rev.0 Mozilla Application Suite for HP Tru64 UNIX libpng Potential Overflows1091896687_1024.txt
5311 Aug 2004[NT] NGSEC StackDefender 2.0 Invalid Pointer Dereference Vulnerability1092242286_1085.txt
5412 Aug 2004KDE Security Advisories: Temporary File and Konqueror Frame Injection Vulnerabilities1092328693_1116.txt
5516 Aug 2004[UNIX] KDE Temporary Directory Vulnerability1092674287_1160.txt
5623 Aug 2004KDE Security Advisory: Konqueror Cross-Domain Cookie Injection1093279087_1246.txt
5715 Sep 2004New Mozilla, Firefox and Thunderbird releases fix critical security issues1095266291_1536.txt
5817 Sep 2004[sudo-announce] Sudo version 1.6.8p1 now available (fwd)1095439090_1576.txt
5930 Sep 2004[FLSA-2004:1468] Updated tcpdump packages that fix multiple security vulnerabilities Security
6005 Oct 2004[UNIX] Sudo -u Parameter File Exposure1096994290_1828.txt
6105 Oct 2004[security bulletin]SSRT4826 rev.0 Mozilla Application Suite for HP Tru64 UNIX Multiple Potential Security Vulnerabilities1096994290_1833.txt
6222 Oct 2004[KDE security advisory] Multiple integer overflows in kpdf1098463092_2050.txt
6325 Oct 2004[kde-announce] [KDE security advisory] Multiple integer overflows in kpdf1098722311_2078.txt
6426 Oct 2004Mozilla Firefox (tested on 0.9.3) html-code crash.1098808693_2087.txt
6527 Oct 2004Rendering large binary file as HTML makes Mozilla Firefox stop responding1098895092_2115.txt
6628 Oct 2004Multiple Vulnerabilites in Quake II Server1098981494_2130.txt
6729 Oct 2004[FLSA-2004:2089] Updated mozilla packages fix security vulnerabilities Security
6813 Nov 2004Sudo version 1.6.8p2 now available (fwd)1100367511_2247.txt
6918 Nov 2004[USN-28-1] sudo vulnerability1100799493_2302.txt
7030 Nov 2004Password Disclosure for SMB Shares in KDE's Konqueror1101836305_2443.txt
7101 Dec 2004Disclosure of file system information in Mozilla Firefox and Opera Browser:1101922694_2457.txt
7208 Dec 2004[Advisory] Mozilla Products Remote Crash Vulnerability1102527495_2511.txt
7309 Dec 2004KDE Security Advisory: plain text password exposure1102613894_2540.txt
7409 Dec 2004KDE Security Advisory: kfax libtiff vulnerabilities1102613894_2541.txt
7514 Dec 2004KDE Security Advisory: Konqueror Window Injection Vulnerability1103045906_2535.txt
7615 Dec 2004[ZH2004-18SA] Content-Type spoofing in Mozilla Firefox and Opera could allow users to bypass security restrictions1103132306_2545.txt
7716 Dec 2004[NEWS] Content-Type Spoofing in Mozilla Firefox and Opera Allows Users to Bypass Security Restrictions1103218723_2622.txt
7820 Dec 2004KDE Security Advisory: Konqueror Java Vulnerability1103564298_2692.txt
7924 Dec 2004Inexcusable weakness in Kmail / GnuPG1103909907_2827.txt
8029 Dec 2004KDE Security Advisory: kpdf Buffer Overflow Vulnerability1104341906_2899.txt
8130 Dec 2004Heap overflow in Mozilla Browser <= 1.7.3 NNTP code.1104428312_2907.txt
8202 Jan 2005[UNIX] Mozilla Browser NNTP Heap Overflow1104687511_2928.txt
8305 Jan 2005[KDE Security Advisory] ftp kioslave command injection1104946714_2939.txt
8410 Jan 2005Mozilla XBM Image Vulnerability1105378708_2987.txt
8510 Jan 2005[NEWS] Mozilla XBM DoS1105378708_3001.txt
8611 Jan 2005[NT] Mozilla Firefox Window Spoofing (Firespoofing)1105465083_3013.txt
8717 Jan 2005[OpenPKG-SA-2005.002] OpenPKG Security Advisory (sudo)1105983485_3107.txt
8823 Jan 2005KDE Security Advisory: Multiple vulnerabilities in Konversation1106501887_3167.txt
8923 Jan 2005KDE Security Advisory: KOffice PDF Import Filter Vulnerability1106501887_3171.txt
9024 Jan 2005[KDE Security Advisory] kpdf Buffer Overflow Vulnerability1106588286_3185.txt
9108 Feb 2005[Security Bulletin] HP Tru64 Unix Mozilla Application Suite 1.7.3 Remote Denial of Service (DoS)1107884293_3392.txt
9214 Feb 2005Infostring crash and shutdown in the Quake 3 engine1108402683_3512.txt
9314 Feb 2005[NEWS] Quake 3 Infostring DoS1108402683_3531.txt
9417 Feb 2005[KDE Security Advisory] Buffer overflow in fliccd of kdeedu/kstars/indi1108661884_3601.txt
9517 Feb 2005[KDE Security Advisory] Buffer overflow in fliccd of kdeedu/kstars/indi1108661884_3603.txt
9626 Feb 2005Mozilla Firefox 1.0.1 Javascript Images are Draggable1109439484_3823.txt
9728 Feb 2005iDEFENSE Security Advisory 02.28.05: Mozilla Firefox and Mozilla Browser Out Of Memory Heap Corruption Design Error1109612284_3828.txt
9802 Mar 2005[KDE Security Advisory] kppp Privileged fd Leak Vulnerability1109785088_3846.txt
9904 Mar 2005My-forum.org cookies vulnerability - data bug1109957884_3900.txt
10009 Mar 2005Ethereal remote buffer overflow1110389884_4016.txt
10113 Mar 2005Ethereal remote buffer overflow #21110735485_4068.txt
10215 Mar 2005[NEWS] Buffer Overflow in Mozilla Browser Firefox (Heap Corruption)1110908286_4120.txt
10317 Mar 2005Multiple KDE Security Advisories (2005-03-16)1111081085_4149.txt
10417 Mar 2005[NEWS] Cross Site Scripting in Mozilla Firefox1111081086_4177.txt
10524 Mar 2005[NEWS] Mozilla Platform's Code Execution Vulnerabilities1111685885_4297.txt
10628 Mar 2005[NEWS] Mozilla Browsers OnFire (Firescrolling, Fireflashing, Firetabbing, Firedragging)1112027885_4349.txt
10703 Apr 2005In-game players kicking in the Quake 3 engine1112546302_4439.txt
10805 Apr 2005[NEWS] Quake 3 Engine Buffer Overflow1112719086_4495.txt
10913 Apr 2005eGroupWare Leaks Files1113410286_4616.txt
11019 Apr 2005ERNW Security Advisory 01/20051113928686_4729.txt
11119 Apr 2005[NEWS] Mozilla Suite and Firefox Firesearching Vulnerabilities1113928686_4739.txt
11222 Apr 2005[KDE Security Advisory]: kimgio input validation errors1114187886_4836.txt
11322 Apr 2005[KDE Security Advisory]: Kommander untrusted code execution1114187886_4837.txt
11427 Apr 2005tcpdump(/ethereal)[]: (RSVP) rsvp_print() infinite loop DOS.1114619887_4909.txt
11527 Apr 2005tcpdump[v3.8.x/v3.9.1]: ISIS, BGP, and LDP infinite loop DOS1114619887_4910.txt
11601 May 2005[NEWS] Multiple Privilege Escalation Via DOM Property Overrides in Mozilla Suite, Firefox and Netscape1114965507_4992.txt
11707 May 2005[USN-119-1] tcpdump vulnerabilities1115483887_5091.txt
11810 May 2005[SecurityLab] Ethereal 0.10.10 SIP Dissector Overflow1115743088_5119.txt
11911 May 2005remote root security bug in ethereal 0.9.13 >= and <= 0.10.101115829487_5147.txt
12013 May 2005[USN-124-1] Mozilla and Firefox vulnerabilities1116002287_5184.txt
12116 May 2005[FLSA-2005:152856] Updated sudo packages fix security issue Bugfix
12219 May 2005[FLSA-2005:152883] Updated mozilla packages fix security issues Bugfix
12319 May 2005UnixWare 7.1.4 : Updated mozilla fixes many security issues1116520688_5259.txt
12421 Jun 2005Sudo version 1.6.8p9 now available, fixes security issue.1119371882_223.txt
12522 Jun 2005[USN-142-1] sudo vulnerability1119458282_259.txt
12622 Jun 2005[USN-141-1] tcpdump vulnerability1119458282_260.txt
12724 Jun 2005[OpenPKG-SA-2005.012] OpenPKG Security Advisory (sudo)1119631083_280.txt
12824 Jun 2005[UNIX] Sudo Race Condition Vulnerability1119631083_297.txt
12930 Jun 2005Mozilla Multiple Product JavaScript Issue1120149484_381.txt
13003 Jul 2005UnixWare 7.1.4 : Mozilla updated to 1.7.8 fixes security issues1120408683_409.txt
13119 Jul 2005[KDE Security Advisory]: Kate backup file permission leak1121791084_667.txt
13220 Jul 2005Mozilla cleartext credentials leak bug report to excuse myself (Re[2]: NTLM HTTP Authentication is insecure by design - a new writeup by Amit Klein)1121877484_688.txt
13322 Jul 2005[KDE Security Advisory] Multiple libgadu vulnerabilities1122050285_748.txt
13422 Jul 2005[USN-150-1] KDE library vulnerability1122050285_758.txt
13522 Jul 2005Mozilla XPCOM Library Race Condition1122050285_766.txt
13628 Jul 2005[USN-155-1] Mozilla vulnerabilities1122568685_868.txt
13729 Jul 2005[USN-155-2] Updated Epiphany packages to match Mozilla security update1122655086_897.txt
13802 Aug 2005[USN-157-1] Mozilla Thunderbird vulnerabilities1123000685_941.txt
13910 Aug 2005Mozilla Firefox up to 1.0.6 and Mozilla Thunderbird up to 1.0 url string obfuscation1123691890_1060.txt
14011 Aug 2005[KDE Security Advisory] kpdf temp file writing DoS vulnerability1123778285_1080.txt
14120 Aug 2005[USN-170-1] gnupg vulnerability1124555886_1219.txt
14225 Aug 2005unload event in ie/mozilla/opera1124987887_1270.txt
14326 Aug 2005Quake 2 Lithium Mod V 1.24 Macro Expansion Vuln?1125074286_1296.txt
14410 Sep 2005[NEWS] Mozilla XPCOM Library Race Condition1126370288_1450.txt
14510 Sep 2005[NT] Quake 2 Server Format String (Lithium II)1126370288_1452.txt
14610 Sep 2005[KDE Security Advisory] kcheckpass local root vulnerability1126370288_1461.txt
14711 Jan 2006[FLSA-2006:168375] Updated mozilla packages fix security issues Bugfix
14810 Jan 1999DoS caused by lpd12.txt
14914 Sep 2005[USN-181-1] Mozilla products vulnerability1126684603_1537.txt
15014 Sep 2005Mozilla / Mozilla Firefox authentication weakness1126715881_1.txt
15116 Sep 2005[FLSA-2005:160202] Updated mozilla packages fix security issues Bugfix
15220 Sep 2005[NEWS] Mozilla / Mozilla Firefox Authentication Weakness1127234285_114.txt
15321 Sep 2005[security bulletin] SSRT5999 rev.0 HP OpenVMS Secure Web Browser Mozilla Application Node Spoofing1127320682_113.txt
15425 Sep 2005[USN-186-1] Mozilla and Firefox vulnerabilities1127666282_161.txt
15505 Oct 2005[USN-155-3] Fixed mozilla locale packages1128530283_282.txt
15612 Oct 2005[KDE Security Advisory] KOffice/KWord RTF import buffer overflow1129135083_388.txt
15726 Oct 2005Mozilla Thunderbird SMTP down-negotiation weakness1130344685_567.txt
15810 Jan 1999OSS nice tmp race13.txt
15931 Oct 2005[USN-213-1] sudo vulnerability1130780285_630.txt
16010 Nov 2005[EXPL] sudo Local Privilege Escalation1131644284_774.txt
16122 Nov 2005IE BUG, Mozilla DOS?1132681086_925.txt
16208 Dec 2005[KDE Security Advisory] multiple buffer overflows in kpdf/koffice1134063486_1087.txt
16328 Dec 2005[UNIX] Sudo Perl Local Privileges Escalation1135791505_1370.txt
16410 Jan 2006[USN-235-1] sudo vulnerability1136914689_1485.txt
16511 Jan 2006[FLSA-2006:152922] Updated ethereal packages fix security issues Bugfix
16612 Jan 2006[USN-235-2] sudo vulnerability1137087487_1616.txt
16718 Jan 2006Secunia Research: Mozilla Thunderbird Attachment Spoofing1137605887_1738.txt
16820 Jan 2006[NT] Mozilla Thunderbird Attachment Spoofing Vulnerability1137778688_1787.txt
16921 Jan 2006[KDE Security Advisory] kjs encodeuri/decodeuri heap overflow1137865088_1809.txt
17024 Jan 2006[USN-245-1] KDE library vulnerability1138124289_1829.txt
17126 Jan 2006Updated mozilla-thunderbird packages fix vulnerability1138297088_1871.txt
17203 Feb 2006[KDE Security Advisory] kpdf/xpdf heap based buffer overflow1138988288_2013.txt
17317 Feb 2006[USN-252-1] gnupg vulnerability1140197889_2281.txt
17417 Feb 2006False positive signature verification in GnuPG1140197889_2282.txt
17518 Feb 2006[OpenPKG-SA-2006.001] OpenPKG Security Advisory (gnupg)1140284289_2294.txt
17619 Feb 2006[OpenPKG-SA-2006.002] OpenPKG Security Advisory (sudo)1140370689_2307.txt
17723 Feb 2006Mozilla Thunderbird : Remote Code Execution & Denial of Service1140716289_2395.txt
17824 Feb 2006[FLSA-2006:180036-1] Updated mozilla packages fix security issues Bugfix
17924 Feb 2006[FLSA-2006:162750] Updated sudo packages fix security issue Bugfix
18001 Mar 2006Mozilla Thunderbird : Multiple Information Disclosure Vulnerabilities1141234691_2529.txt
18110 Mar 2006[KDE Security Advisory] kpdf of KDE 3.3.x heap based buffer overflow1142012291_2753.txt
18211 Mar 2006GnuPG does not detect injection of unsigned data1142098691_2764.txt
18313 Mar 2006[USN-264-1] gnupg vulnerability1142271491_2785.txt
18416 Mar 2006GnuPG weak as one guy with a spare laptop.1142530692_2837.txt
18517 Mar 2006[FLSA-2006:178606] Updated kdelibs packages fix security issues Bugfix
18624 Mar 2006Sudo tricks1143221910_3013.txt
18730 Mar 2006[xfocus-SD-060329]MPlayer: Multiple integer overflows1143736698_3109.txt
18810 Apr 2006[FLSA-2006:156139] Updated tcpdump packages fix security issues Bugfix, Security
18910 Apr 2006[Kaffeine Security Advisory] Heap based buffer overflow in http_peek()1144687191_3268.txt
19016 Apr 2006ZDI-06-010: Mozilla Firefox CSS Letter-Spacing Heap Overflow Vulnerability1145205505_3460.txt
19118 Apr 2006ZDI-06-009: Mozilla Firefox Tag Parsing Code Execution Vulnerability1145378309_3489.txt
19227 Apr 2006ZDI-06-011: Mozilla Firefox Table Rebuilding Code Execution Vulnerability1146155957_3702.txt
19327 Apr 2006[NEWS] Mozilla Firefox Tag Parsing Code Execution Vulnerability1146155957_3721.txt
19428 Apr 2006[USN-275-1] Mozilla vulnerabilities1146242366_3740.txt
19510 May 2006Two independent vulnerabilities (client and server side) in Quake3 engine and many derived games1147279184_3973.txt
19610 May 2006[NEWS] Quake 3 Multiple Vulnerabilities (Buffer Overflow, Directory Traversal)1147279184_3982.txt
19715 May 2006[FLSA-2006:185355] Updated gnupg package fixes security issues Bugfix
19820 May 2006[security bulletin] HPSBTU02118 SSRT061145 rev.1 - HP Tru64 UNIX Running Firefox or Mozilla Application Suite, Remote Execution of Arbitrary Code or Denial of Service (DoS)1148143199_4194.txt
19922 May 2006Firefox 1.5.0.3 Flaw - Page can obtain path to Mozilla1148316003_4228.txt
20010 Jan 1999Another way to crash HP printers14.txt
20117 Jan 1999Secuity hole with perl (suidperl) and nosuid mounts on Linux15.txt
20224 Jan 1999Quake 2 Server Crash16.txt
20331 Jan 1999w00w00 on Heap Overflows17.txt
20431 Jan 1999More Quake2 buffer overflows and nuisances18.txt
20507 Feb 1999ACC Tigris fix: "public" access without logging in19.txt
20610 Jan 1999buffer overflow in dbadmin2.txt
20711 Feb 1999remote exploit on pine 4.10 - neverending story?20.txt
20811 Feb 1999remote exploit on pine 4.10 - neverending story?21.txt
20914 Feb 1999So-called "remote exploit in pine"22.txt
21001 Apr 1999X11R6 NetBSD Security Problem23.txt
21101 Apr 1999X11R6 NetBSD Security Problem24.txt
21201 Apr 1999X11R6 NetBSD Security Problem25.txt
21301 Apr 1999Security hole: "zgv"26.txt
21429 Aug 1999Netscape Communicator bookmarks TITLE security vulnerability27.txt
21518 May 1999Real Media Server stores passwords in plain text28.txt
21618 May 1999Buffer overflow in BASH29.txt
21710 Jan 19991+2=3, +++ATH0=Old school DoS3.txt
21818 May 1999Large size file and Midnight/bug in crontab with this file30.txt
21918 May 1999Netscape 4.5 vulnerability31.txt
22002 Jun 1999Netscape Communicator "view-source:" security vulnerabilities32.txt
22128 Jul 1999KSR[T] #011: Accelerated-X34.txt
22221 Aug 1999midnight commander vulnerability(?) (fwd)35.txt
22321 Aug 1999SGID man36.txt
22403 Sep 1999Vixie Cron version 3.0pl1 vulnerable to root exploit37.txt
22501 Oct 1999[EuroHaCk] man-page virus (fwd)38.txt
22601 Oct 1999BP9909-00: cfingerd local buffer overflow39.txt
22710 Jan 1999tar "features"4.txt
22801 Oct 1999[SECURITY] New versions of man2html fixes postinst glitch40.txt
22901 Oct 1999[SECURITY] Current versions of seyon may contain malicious code41.txt
23001 Oct 1999[SECURITY] New versions of smtp-refuser fixes security hole42.txt
23102 Oct 1999Insecure use of file in /tmp by trn43.txt
23228 Nov 1999ImmuniX OS Security Alert: StackGuard 1.21 Released44.txt
23328 Nov 1999lynx 2.8.x - 'special URLs' anti-spoofing protection is weak45.txt
23428 Nov 1999Pine: expanding env vars in URLs (seems to be fixed as of 4.21)46.txt
23502 Jan 2000xsw 1.24 remote buffer overflow47.txt
23605 Feb 2000SRS (Secure Remote Streaming): a secure Unix syslog48.txt
23705 Feb 2000Y2K bug in Shadow IDS49.txt
23810 Jan 1999Buffer overflow in Xprt5.txt
23905 Feb 2000RealMedia Server 5.0 Crasher (rmscrash.c)50.txt
24005 Feb 2000VMware 1.1.2 Symlink Vulnerability51.txt
24106 Mar 2000man bugs might lead to root compromise (RH 6.1 and other boxes)52.txt
24206 Mar 2000man bugs might lead to root compromise (RH 6.1 and other boxes)53.txt
24306 Mar 2000xterm log file vulnerability54.txt
24431 Dec 2000PGP Signatures security BUG!55.txt
24531 Dec 2000[SAFER 000309.EXP.1.4] StarScheduler (StarOffice) vulnerabilities56.txt
24631 Dec 20004 Netscape Navigator bugs57.txt
24731 Dec 2000TESO advisory -- wmcdplay58.txt
24831 Dec 2000[TL-Security-Announce] dump-0.4b11-1 and earlier TLSA200007-159.txt
24910 Jan 1999XFree86 3.3.2's setup tool /tmp race6.txt
25031 Dec 2000Still More Overflows60.txt
25131 Dec 2000[TL-Security-Announce] nmh-1.0.2 and earlier TLSA200008-161.txt
25231 Dec 2000StarOffice 5.162.txt
25331 Dec 2000XFree86 server overflow63.txt
25431 Dec 2000XFree86 server overflow - exploit issues64.txt
25531 Dec 2000xfs security issues (fwd)65.txt
25631 Dec 2000Security Update: sperl vulnerability66.txt
25731 Dec 2000CVS DoS67.txt
25831 Dec 2000glibc resolver weakness68.txt
25931 Dec 2000Alert: Listserv Web Archives (wa) buffer overflow69.txt
26010 Jan 1999'sudo' recommendations7.txt
26131 Dec 2000Internet Security Systems Security Advisory: Vulnerability in Quake3Arena Auto-Download Feature70.txt
26231 Dec 2000ILOVEYOU worm71.txt
26331 Dec 2000"I don't think I really love you"72.txt
26431 Dec 2000Contemplations : Melissa, I love you - not!73.txt
26510 Jan 1999Multiple KDE security vulnerabilities (root compromise)8.txt
26610 Jan 1999[Linux] klogd 1.3-22 buffer overflow9.txt
26724 Apr 2001[pkc] remote heap overflow in tinyproxy988123744_776.txt
26824 Apr 2001[PkC] Advisory #003: micq-0.4.6 remote buffer overflow988123744_799.txt
26924 Apr 2001[pkc] format bugs in icecast 1.3.8b2 and prior988123744_831.txt
27025 Apr 2001[CryptNET Advisory] pgp4pine-1.75-6 - expired public keys988181600_1415.txt
27101 Jun 2001[synnergy] - GnuPG remote format string vulnerability991383346_74.txt
27204 Jun 2001The GnuPG format string bug (was: TSLSA-2001-0009 - GnuPG)991672681_5.txt
27312 Jun 2001[PkC] TIAtunnel 0.9alpha3 released992363881_93.txt
27413 Aug 2001ADV: Quake 3 Arena 1.29f/g Vulnerability997690426_98.txt
27512 Jun 2001[PkC] Advisory #005: Default Slackware 7.1 installation /etc/shells perms bug992363881_96.txt
27631 Mar 2009ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory1238517488_1864.txt
27715 Jun 2009Secunia Research: Mozilla Firefox Java Applet Loading Vulnerability1245083927_2443.txt
27818 Jul 2008ZDI-08-044: Mozilla Firefox CSSValue Array Memory Corruption Vulnerability1216399081_79.txt
27905 Sep 2008Risky Chrome (The perfect cleartext password offering )1220632683_331.txt
28027 Sep 2008Crashing ZoneAlarm 8.0.020.000 by Checkpoint (Component : TrueVector)1222533483_523.txt
28130 Sep 2008Advisory: Mozilla Firefox User Interface Null Pointer Dereference1222792683_541.txt
28204 Jun 2006[NEWS] Mozilla Firefox DoS (marquee)1149439167_4570.txt
28306 Jun 2006Client buffer-overflow in Quake 3 engine (1.32c / rev 795)1149612021_4601.txt
28406 Jun 2006[NEWS] Quake 3 Engine Client Buffer Overflow1149612027_4631.txt
28508 Jun 2006[FLSA-2006:189137-1] Updated mozilla packages fix security issues Bugfix, Security
28615 Jun 2006[KDE Security Advisory] KDM symlink attack vulnerability1150389630_4912.txt
28716 Jun 2006rPSA-2006-0106-1 kdebase1150475994_4957.txt
28826 Jun 2006ERNW Security Advisory 01/20061151340055_5157.txt
28927 Jun 2006[USN-304-1] gnupg vulnerability1151426454_5162.txt
29027 Jun 2006[OpenPKG-SA-2006.010] OpenPKG Security Advisory (gnupg)1151426454_5189.txt
29128 Jun 2006Files and cvars overwriting in Quake 3 engine (1.32c / rev 803 /1151512835_5217.txt
29228 Jun 2006[NEWS] Quake 3 Engine Multiple Vulnerabilities (Files Overwriting, Cvars Overwriting)1151512835_5220.txt
29330 Jun 2006rPSA-2006-0120-1 gnupg1151685623_5272.txt
29411 Jul 2006ERNW Security Advisory 02/2006 - Buffer Overflow in sipXtapi (used in AOL Triton)1152636045_5385.txt
29527 Jul 2006[USN-323-1] mozilla vulnerabilities1154018469_5753.txt
29628 Jul 2006Secunia Research: Mozilla Firefox XPCOM Event Handling Memory1154104866_5776.txt
29728 Jul 2006ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability1154104866_5778.txt
29803 Aug 2006rPSA-2006-0143-1 gnupg1154623257_5891.txt
29904 Aug 2006[USN-332-1] gnupg vulnerability1154709686_5912.txt
30027 Aug 2006[NEWS] Mozilla Firefox Crash1156696852_6345.txt
30110 Oct 2006[USN-361-1] Mozilla vulnerabilities1160498375_7042.txt
30219 Oct 2006rPSA-2006-0195-1 kdelibs1161276071_7241.txt
30326 Oct 2006Mozilla Firefox JavaScript Handler Race Condition Memory1161880863_7360.txt
30426 Oct 2006rPSA-2006-0195-2 kdelibs qt-x11-free1161880864_7371.txt
30528 Nov 2006GnuPG 1.4 and 2.0 buffer overflow1164735744_8005.txt
30630 Nov 2006[USN-389-1] GnuPG vulnerability1164908337_8042.txt
30702 Dec 2006rPSA-2006-0224-1 gnupg1165081337_8077.txt
30805 Dec 2006[KOffice security advisory] KOffice OLEfilter integer overflow1165340641_8127.txt
30907 Dec 2006GnuPG: remotely controllable function pointer [CVE-2006-6235]1165513368_8157.txt
31007 Dec 2006rPSA-2006-0227-1 gnupg1165513368_8160.txt
31108 Dec 2006[USN-393-1] GnuPG vulnerability1165599850_8174.txt
31208 Dec 2006[USN-393-2] GnuPG2 vulnerabilities1165599850_8186.txt
31308 Dec 2006[OpenPKG-SA-2006.037] OpenPKG Security Advisory (gnupg)1165599850_8188.txt
31420 Dec 2006[NEWS] Mozilla Firefox SVG Processing Remote Code Execution Vulnerability1166636548_8372.txt
31520 Dec 2006ZDI-06-051: Mozilla Firefox SVG Processing Remote Code Execution1166636548_8375.txt
31602 Jan 2007Mozilla Firefox 2.0 denial of service vulnerability1167759831_8506.txt
31709 Jan 2007[KDE Security Advisory] ksirc Denial of Service vulnerability1168364642_8737.txt
31817 Jan 2007[KDE Security Advisory] kpdf/kword/xpdf denial of service vulnerability1169055793_8902.txt
31917 Jan 2007rPSA-2007-0007-1 kdenetwork1169055798_8905.txt
32007 Feb 2007[USN-420-1] KDE library vulnerability1170870085_9291.txt
32124 Feb 2007iDefense Security Advisory 02.23.07: Mozilla Network Security Services1172338827_9671.txt
32224 Feb 2007iDefense Security Advisory 02.23.07: Mozilla Network Security Services1172338827_9672.txt
32324 Feb 2007iDefense Security Advisory 02.23.07: Mozilla Network Security Services1172338827_9673.txt
32426 Feb 2007[NEWS] Mozilla Network Security Services SSLv2 Server Stack Overflow Vulnerability1172511574_9685.txt
32526 Feb 2007[NEWS] Mozilla Network Security Services SSLv2 Client Integer Underflow Vulnerability1172511574_9686.txt
32604 Mar 2007rPSA-2007-0048-1 tcpdump1173029989_9779.txt
32706 Mar 2007CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability1173202837_9801.txt
32806 Mar 2007[NEWS] GnuPG and GnuPG Clients Unsigned Data Injection Vulnerability1173202837_9805.txt
32907 Mar 2007[USN-429-1] tcpdump vulnerability1173289224_9816.txt
33008 Mar 2007rPSA-2007-0052-1 kdelibs1173375561_9843.txt
33109 Mar 2007[USN-432-1] GnuPG vulnerability1173461924_9848.txt
33214 Mar 2007[USN-432-2] GnuPG2, GPGME vulnerability1173893921_9949.txt
33317 Mar 2007rPSA-2007-0056-1 gnupg1174153119_10025.txt
33428 Mar 2007[KDE Security Advisory] KDE ioslave PASV port scanning vulnerability1175099954_10165.txt
33530 Mar 2007[Full-disclosure] [USN-447-1] KDE library vulnerabilities1175272767_10200.txt
33630 Mar 2007[USN-447-1] KDE library vulnerabilities1175272767_10202.txt
33705 Apr 2007rPSA-2007-0066-1 kdelibs qt-x11-free1175791214_10323.txt
33805 Apr 2007Mozilla Firefox Insecure Element Stealth Injection Vulnerability1175791214_10331.txt
33913 Apr 2007[USN-452-1] KDE library vulnerability1176482388_10451.txt
34007 Jun 2007MIT krb5: makes sudo authentication issue MUCH worse.1181234416_11244.txt
34107 Jun 2007Sudo: local root compromise with krb5 enabled1181234416_11248.txt
34204 Jul 2007[NEWS] Mozilla Firefox focus() Redirection Vulnerability1183567185_11534.txt
34321 Jul 2007rPSA-2007-0147-1 tcpdump1185035887_11739.txt
34426 Jul 2007Mozilla protocol abuse1185467889_11821.txt
34506 Sep 2007rPSA-2007-0177-1 kdebase kdelibs1189096694_12075.txt
34619 Sep 2007rPSA-2007-0190-1 kdebase1190219896_12203.txt
34721 Sep 2007rPSA-2007-0194-1 kdebase1190392691_12235.txt
34826 Sep 2007ERNW Tool Release: CVSS Calculator1190824695_12349.txt
34918 Dec 2007rPSA-2007-0268-1 kdebase1197999490_13358.txt
35005 Feb 2008CORE-2008-0122: MPlayer arbitrary pointer dereference1202233102_13845.txt
35105 Feb 2008CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability1202233102_13846.txt
35216 Feb 2008[ MDVSA-2008:045 ] - Updated MPlayer packages fix a few vulnerabilities1203183507_14040.txt
35327 Feb 2008iDefense Security Advisory 02.26.08: Mozilla Thunderbird MIME External-Body1204133933_14231.txt
35407 May 2008[ MDVSA-2008:097 ] - Updated kdelibs packages fix vulnerability in1210178353_15098.txt
35503 Jul 2009Cross-Site Scripting vulnerabilities in Mozilla, Internet Explorer, Opera and Chrome1246639131_2562.txt
35615 Dec 2008[TKADV2008-014] MPlayer TwinVQ Processing Stack Buffer Overflow Vulnerability1229362685_1108.txt
35730 Jan 2009rPSA-2009-0021-1 sudo1233337086_1423.txt
35812 Feb 2009Denial of Service using Partial GET Request in Mozilla Firefox 3.061234460287_1536.txt
35906 Mar 2009ZDI-09-013: Mozilla Firefox XUL Linked Clones Double Free1236361096_1677.txt
36017 Apr 2009ERNW Security Advisory 01-2009: XSS in Blackberries Mobile Data Service Connection Service1239986290_2031.txt
36116 Jul 2009VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl1247762323_2590.txt
36216 Jul 2009Cross-Site Scripting vulnerability in Mozilla, Firefox and Chrome1247762323_2630.txt
36322 Jul 2009Need information, for MPlayer demux_open_vqf TwinVQ File1248280722_2683.txt




Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2025 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру