[Full-disclosure] Directory traversal in the webadmin of Unreal Tournament 3 1.3

2008-09-21 Thread Luigi Auriemma
### Luigi Auriemma Application: Unreal Tournament 3 http://www.unrealtournament3.com Versions: 1.3 ONLY (both build 3601 and 3614) older versions are safe Platforms

[Full-disclosure] Failed assertion in the Unreal engine

2008-09-16 Thread Luigi Auriemma
### Luigi Auriemma Application: Unreal engine http://www.unrealtechnology.com Versions: the games which have been tested and resulted vulnerable are Unreal

[Full-disclosure] Server termination in the Unreal engine 3

2008-09-11 Thread Luigi Auriemma
### Luigi Auriemma Application: Unreal engine 3 http://www.unrealtechnology.com Versions: the bug affects various games which use the Unreal engine 3 like Unreal

[Full-disclosure] Clients format strings in the Unreal engine

2008-09-11 Thread Luigi Auriemma
### Luigi Auriemma Application: Unreal engine http://www.unrealtechnology.com Versions: almost any game which uses the Unreal engine is affected

[Full-disclosure] NULL pointer in Ventrilo 3.0.2

2008-08-13 Thread Luigi Auriemma
### Luigi Auriemma Application: Ventrilo http://www.ventrilo.com Versions: = 3.0.2 Platforms:Windows, Linux i386, Solaris SPARC, Solaris x86, FreeBSD i386

[Full-disclosure] Endless loop and resources consumption in Halo 1.0.7.0615

2008-08-06 Thread Luigi Auriemma
### Luigi Auriemma Application: Halo: Combat Evolved http://www.microsoft.com/games/pc/halo.aspx Versions: = 1.0.7.0615 (before 30 Jul 2008) Platforms:Windows Bugs

[Full-disclosure] Server termination in America's Army 2.8.3.1

2008-08-02 Thread Luigi Auriemma
### Luigi Auriemma Applications: America's Army http://www.americasarmy.com Versions: = 2.8.3.1 Platforms:Windows (tested), Linux and Mac Bug: server termination due

[Full-disclosure] Memory corruption and NULL pointer in Unreal Tournament III 1.2

2008-07-29 Thread Luigi Auriemma
### Luigi Auriemma Application: Unreal Tournament III http://www.unrealtournament3.com Versions: = 1.2 and 1.3beta4 Platforms:Windows (tested), Linux, PS3 and Xbox360 Bugs

[Full-disclosure] NULL pointer in Unreal Tournament 2004 v3369

2008-07-29 Thread Luigi Auriemma
### Luigi Auriemma Application: Unreal Tournament 2004 http://www.unrealtournament2003.com/ut2004/index.html Versions: = v3369 Platforms:Windows and Linux Bug: NULL

[Full-disclosure] NULL pointer in ZDaemon 1.08.07

2008-07-21 Thread Luigi Auriemma
### Luigi Auriemma Application: ZDaemon http://www.zdaemon.org Versions: = 1.08.07 Platforms:Windows and Linux Bug: NULL pointer Exploitation: remote, versus server

[Full-disclosure] Endless loop in Soldner 33724

2008-06-30 Thread Luigi Auriemma
### Luigi Auriemma Application: SĂ–LDNER - Secret Wars http://www.secretwars.net http://soldner.jowood.com Versions: = 33724 Platforms:Windows Bug

[Full-disclosure] Endless loop in Halo 1.07

2008-06-29 Thread Luigi Auriemma
### Luigi Auriemma Application: Halo: Combat Evolved http://www.microsoft.com/games/pc/halo.aspx Versions: = 1.07 Platforms:Windows Bug: endless loop Exploitation

[Full-disclosure] Multiple vulnerabilities in S.T.A.L.K.E.R. 1.0006

2008-06-28 Thread Luigi Auriemma
### Luigi Auriemma Application: S.T.A.L.K.E.R.: Shadow of Chernobyl http://www.stalker-game.com Versions: = 1.0006 Platforms:Windows Bugs: A] IPureServer::_Recieve

Re: [Full-disclosure] Double Denial of Service in Call of Duty 4 1.6

2008-06-28 Thread Luigi Auriemma
Version 1.7 of CoD4, released yesterday, is vulnerable too. --- Luigi Auriemma http://aluigi.org ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http

[Full-disclosure] Double Denial of Service in Call of Duty 4 1.6

2008-06-23 Thread Luigi Auriemma
### Luigi Auriemma Application: Call of Duty 4: Modern Warfare http://www.callofduty.com Versions: = 1.6 Platforms:Windows (tested) and Linux Bugs: A] Attempted

[Full-disclosure] NULL pointer in World in Conflict 1.008

2008-06-23 Thread Luigi Auriemma
### Luigi Auriemma Application: World in Conflict http://www.worldinconflict.com Versions: = 1.008 Platforms:Windows Bug: NULL pointer Exploitation: remote, versus

[Full-disclosure] NULL pointer in the HTTP/XML-RPC service of Crysis 1.21

2008-06-16 Thread Luigi Auriemma
### Luigi Auriemma Application: Crysis http://www.ea.com/crysis/home.jsp Versions: = 1.21 (1.1.1.6156 showed as gamever) Platforms:Windows Bug: NULL pointer

[Full-disclosure] Server freezed in Skulltag 0.97d2-RC2

2008-06-16 Thread Luigi Auriemma
### Luigi Auriemma Application: Skulltag http://www.skulltag.com Versions: = 0.97d2-RC2 Platforms:Windows, Linux and FreeBSD Bug: loop during the parsing

Re: [Full-disclosure] ZDI-08-034: HP StorageWorks Storage Mirroring Authentication Processing Stack Overflow Vulnerability

2008-06-04 Thread Luigi Auriemma
by the same vendor (Double-Take, not HP). --- Luigi Auriemma http://aluigi.org ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Denial of Service in Call of Duty 4 1.5

2008-05-02 Thread Luigi Auriemma
### Luigi Auriemma Application: Call of Duty 4: Modern Warfare http://www.callofduty.com Versions: = 1.5 Platforms:Windows (tested) and Linux Bug: Denial of Service

Re: [Full-disclosure] Secunia Research: Lotus Notes Folio Flat File Parsing Buffer Overflows

2008-04-15 Thread Luigi Auriemma
in zlib. --- Luigi Auriemma http://aluigi.org ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Directory traversal and multiple Denials of Service in HP OpenView NNM 7.53

2008-04-11 Thread Luigi Auriemma
### Luigi Auriemma Application: HP OpenView Network Node Manager http://www.openview.hp.com/products/nnm/ Versions: = 7.53 Platforms:Windows (tested), Solaris, Linux, HP-UX

Re: [Full-disclosure] Multiple vulnerabilities in HP OpenView NNM 7.53

2008-04-08 Thread Luigi Auriemma
Forget the yesterday's advisory, the setup didn't installed the 7.53 patches from the ISO and so I was working on an old version. The following is a new vulnerability tested on 7.53: http://aluigi.org/adv/closedview-adv.txt --- Luigi Auriemma http://aluigi.org

[Full-disclosure] Multiple vulnerabilities in HP OpenView NNM 7.53

2008-04-07 Thread Luigi Auriemma
### Luigi Auriemma Application: HP OpenView Network Node Manager http://www.openview.hp.com/products/nnm/ Versions: = 7.53 Platforms:Windows (tested), Solaris, Linux, HP-UX

[Full-disclosure] Directory traversal in LANDesk Management Suite 8.80.1.1

2008-04-02 Thread Luigi Auriemma
### Luigi Auriemma Application: LANDesk Management Suite http://www.landesk.com/products/ldms/index.aspx Versions: = 8.80.1.1 Platforms:Windows Bug: directory

[Full-disclosure] Directory traversal in 2X ThinClientServer v5.0_sp1-r3497

2008-03-31 Thread Luigi Auriemma
### Luigi Auriemma Application: 2X ThinClientServer http://www.2x.com/thinclientserver/ Versions: = v5.0_sp1-r3497 (TFTPd.exe = 3.2.0.0) Platforms:Windows Bug

[Full-disclosure] Multiple vulnerabilities in solidDB 06.00.1018

2008-03-26 Thread Luigi Auriemma
### Luigi Auriemma Application: IBM solidDB http://www.solidtech.com/en/products/relationaldatabasemanagementsoftware/embed.asp Versions: = 06.00.1018 Platforms:Windows

[Full-disclosure] Buffer-overflow in ASUS Remote Console 2.0.0.24

2008-03-21 Thread Luigi Auriemma
### Luigi Auriemma Application: ASUS Remote Console http://www.asus.com/999/html/share/9/icon/9/index.htm#asmb3 Versions: = 2.0.0.24 Platforms:Windows Bug: buffer

[Full-disclosure] Multiple heap overflows in xine-lib 1.1.11

2008-03-20 Thread Luigi Auriemma
### Luigi Auriemma Application: xine-lib http://xinehq.de Versions: = 1.1.11 Platforms:Linux, *BSD, Solaris, Irix, MacOSX, Windows and others Bugs: A] heap-overflow

[Full-disclosure] VLC highlander bug

2008-03-17 Thread Luigi Auriemma
-of-concept was built just to test this specific buffer-overflow and in fact it works on the new VLC version too without modifications 8-) Instead the SVN version was and is patched from 10 months as I wrote in my old advisory: http://aluigi.org/adv/vlcboffs-adv.txt --- Luigi Auriemma http

[Full-disclosure] Buffer-overflow in BootManage TFTPD 1.99

2008-03-17 Thread Luigi Auriemma
### Luigi Auriemma Application: BootManage TFTPD http://www.bootix.com/products/administrator_en.html Versions: = 1.99 (BootManage Administrator = 7.1) Platforms:Windows Bug

[Full-disclosure] Multiple vulnerabilities in Net Inspector 6.5.0.828

2008-03-17 Thread Luigi Auriemma
### Luigi Auriemma Application: MG-SOFT Net Inspector http://www.mg-soft.com/netinsp.html (bug C affects any MgWTrap3 service which is included in almost

[Full-disclosure] Format string in McAfee Framework 3.6.0.569 (ePolicy Orchestrator 4.0)

2008-03-12 Thread Luigi Auriemma
### Luigi Auriemma Application: McAfee Framework (implemented in McAfee ePolicy Orchestrator 4.0 http://www.mcafee.com/us/enterprise/products/system_security_management

Re: [Full-disclosure] Vulnerabilities in Timbuktu Pro 8.6.5

2008-03-11 Thread Luigi Auriemma
8.6.5 [RC 229] which, from what is written in that advisory, should be safe but it isn't. --- Luigi Auriemma http://aluigi.org ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored

[Full-disclosure] Directory traversal in Argon Client Management Services 1.31

2008-03-10 Thread Luigi Auriemma
### Luigi Auriemma Application: Argon Client Management Services http://www.argontechnology.com/product.aspx/cid1/43 Versions: = 1.31 (TFTP Boot Server = 2.5.3.1) Platforms

[Full-disclosure] NULL pointer in Acronis True Image Windows Agent 1.0.0.54

2008-03-10 Thread Luigi Auriemma
### Luigi Auriemma Application: Acronis True Image Windows Agent http://www.acronis.com/enterprise/products/ATIES/windows-agent.html Versions: = 1.0.0.54 (included

[Full-disclosure] Directory traversal and NULL pointer in Acronis PXE Server 2.0.0.1076

2008-03-10 Thread Luigi Auriemma
### Luigi Auriemma Application: Acronis PXE Server http://www.acronis.com/enterprise/products/snapdeploy/ Versions: = 2.0.0.1076 Platforms:Windows Bugs: A] directory

[Full-disclosure] Multiple vulnerabilities in ASG-Sentry 7.0.0

2008-03-10 Thread Luigi Auriemma
### Luigi Auriemma Application: ASG-Sentry http://www.asg-sentry.com Versions: = 7.0.0 Platforms:Windows and Unix Bugs: A] arbitrary files deleting B

[Full-disclosure] Invalid memory access in Acronis True Image Group Server 1.5.19.191

2008-03-10 Thread Luigi Auriemma
### Luigi Auriemma Application: Acronis True Image Group Server http://www.acronis.com/enterprise/products/ATIES/group-server.html Versions: = 1.5.19.191 (included

[Full-disclosure] NULL pointer in Remotely Anywhere 8.0.668

2008-03-10 Thread Luigi Auriemma
### Luigi Auriemma Application: Remotely Anywhere Server and Workstation http://www.remotelyanywhere.com Versions: = 8.0.668 Platforms:Windows Bug: NULL pointer

[Full-disclosure] Vulnerabilities in Timbuktu Pro 8.6.5

2008-03-10 Thread Luigi Auriemma
### Luigi Auriemma Application: Timbuktu Pro Remote Control Software http://www.netopia.com/software/products/tb2/ Versions: = 8.6.5 [RC 229] Platforms:Windows

[Full-disclosure] Multiple vulnerabilities in MailEnable Professional/Enterprise 3.13

2008-03-07 Thread Luigi Auriemma
### Luigi Auriemma Application: MailEnable Professional and Enterprise http://www.mailenable.com Versions: = 3.13 Platforms:Windows Bugs: A] multiple post-auth buffer

[Full-disclosure] Directory traversal in MicroWorld eScan Server 9.0.742.98

2008-03-06 Thread Luigi Auriemma
### Luigi Auriemma Application: MicroWorld eScan Server (aka eScan Management Console) http://www.mwti.net Versions: = 9.0.742.98 Platforms:Windows Bug: directory

[Full-disclosure] Multiple vulnerabilities in Perforce Server 2007.3/143793

2008-03-05 Thread Luigi Auriemma
### Luigi Auriemma Application: Perforce Server http://www.perforce.com Versions: = 2007.3/143793 Platforms:Windows, Unix, Linux and Mac Bugs: NULL pointers, invalid

[Full-disclosure] Arbitrary commands execution in Versant Object Database 7.0.1.3

2008-03-04 Thread Luigi Auriemma
### Luigi Auriemma Application: Versant Object Database http://www.versant.com/en_US/products/objectdatabase Versions: = 7.0.1.3 Platforms:Windows, Solaris, HP-UX, AIX, Linux

[Full-disclosure] Heap overflow in Borland VisiBroker Smart Agent 08.00.00.C1.03

2008-03-03 Thread Luigi Auriemma
### Luigi Auriemma Application: Borland VisiBroker Smart Agent http://www.borland.com/visibroker/ Versions: = 08.00.00.C1.03 Platforms:Windows Bug: heap overflow

[Full-disclosure] Multiple integer overflows in Borland StarTeam server 10.0.0.57

2008-03-03 Thread Luigi Auriemma
### Luigi Auriemma Application: Borland StarTeam server 2008 http://www.borland.com/starteam/ Versions: = 10.0.0.57 Platforms:Windows Bugs: multiple integer overflows

[Full-disclosure] Buffer-overflow in the passwords handling of Trend Micro OfficeScan 8.0 and possibly other products

2008-02-27 Thread Luigi Auriemma
### Luigi Auriemma Application: Trend Micro OfficeScan Corporate Edition http://us.trendmicro.com/us/products/enterprise/officescan-client-server-edition/ other Trend

[Full-disclosure] Format string and buffer-overflow in SurgeMail 38k4

2008-02-25 Thread Luigi Auriemma
### Luigi Auriemma Application: SurgeMail Mail Server http://netwinsite.com/surgemail/ Netwin's WebMail http://netwinsite.com/webmail/ Versions

[Full-disclosure] NULL pointer in SurgeFTP 2.3a2

2008-02-25 Thread Luigi Auriemma
### Luigi Auriemma Application: SurgeFTP http://www.netwinsite.com/surgeftp/ Versions: = 2.3a2 Platforms:Windows, Linux and Solaris Bug: NULL pointer access

[Full-disclosure] Multiple vulnerabilities in Double-Take 5.0.0.2865

2008-02-22 Thread Luigi Auriemma
### Luigi Auriemma Application: Double-Take http://www.doubletake.com Versions: = 5.0.0.2865 (version 4.5.x tested with success too) Platforms:Windows Bugs

[Full-disclosure] Heap overflow in Sybase MobiLink 10.0.1.3629

2008-02-20 Thread Luigi Auriemma
### Luigi Auriemma Application: Sybase MobiLink http://www.sybase.com/developer/mobile/sqlanywhere/mobilink Versions: = 10.0.1.3629 Platforms:Windows and Linux/Unix Bug

[Full-disclosure] NULL pointer crash in freeSSHd 1.20

2008-02-19 Thread Luigi Auriemma
### Luigi Auriemma Application: freeSSHd http://www.freesshd.com Note: is possible that the problem affects also wodSSHServer anyway this has not been

[Full-disclosure] Two heap overflow in Foxit WAC Server 2.0 Build 3503

2008-02-19 Thread Luigi Auriemma
### Luigi Auriemma Application: Foxit Remote Access Server (WAC Server) http://www.foxitsoft.com/wac/server_intro.php Versions: = 2.0 Build 3503 Platforms:Windows Bugs

[Full-disclosure] Access violation and limited informations disclosure in webcamXP 3.72.440.0

2008-02-19 Thread Luigi Auriemma
### Luigi Auriemma Application: webcamXP http://www.webcamxp.com Versions: = 3.72.440.0 = beta 4.05.280 Platforms:Windows Bug: access violation

[Full-disclosure] Multiple buffer-overflow in NowSMS v2007.06.27

2008-02-19 Thread Luigi Auriemma
### Luigi Auriemma Application: Now SMS/MMS Gateway http://www.nowsms.com Versions: = v2007.06.27 Platforms:Windows Bugs: A] web authorization buffer-overflow

[Full-disclosure] Directory traversal and DoS in WinIPDS G52-33-021

2008-02-12 Thread Luigi Auriemma
### Luigi Auriemma Application: Intermate WinIPDS http://www.intermate.com/ipdssoftware Versions: = Release 3.3 Revision G52-33-021 Platforms:Windows Bugs

[Full-disclosure] Unicode buffer-overflow in RPM Remote Print Manager 4.5.1.11

2008-02-12 Thread Luigi Auriemma
### Luigi Auriemma Application: RPM Remote Print Manager http://lpd.brooksnet.com Versions: = 4.5.1.11 (tested both the Elite and Select versions) the beta version

Re: [Full-disclosure] Directory traversal in SafeNet Sentinel Protection and Key Server 7.4.1.0

2008-02-12 Thread Luigi Auriemma
the delimiters or just the entire URI, for example IE converts backslashes in slashes while Firefox drops ../ and converts \ in %5c. --- Luigi Auriemma http://aluigi.org ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full

Re: [Full-disclosure] Directory traversal in SafeNet Sentinel Protection and Key Server 7.4.1.0

2008-02-12 Thread Luigi Auriemma
to 7.4.1.0 and 1.0.4.0. --- Luigi Auriemma http://aluigi.org ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Directory traversal in SafeNet Sentinel Protection and Key Server 7.4.1.0

2008-02-12 Thread Luigi Auriemma
uninstalled, redownloaded and reinstalled both the program and the patch just in this moment and I can confirm the exact behaviour described above. --- Luigi Auriemma http://aluigi.org ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk

[Full-disclosure] Format string and buffer-overflow in Lst Network Print Server 9.4.2 build 105

2008-02-11 Thread Luigi Auriemma
### Luigi Auriemma Application: Larson Software Technology Network Print Server http://www.cgmlarson.com/products/NetworkPrintServer.php Versions: = 9.4.2 build 105 Platforms

[Full-disclosure] Format string and DoS in Opium OPI and cyanPrintIP servers 4.10.x

2008-02-11 Thread Luigi Auriemma
### Luigi Auriemma Applications: Opium OPI Server http://www.cyansoftware.com/Opium_OPI.htm cyanPrintIP Easy OPI http://www.cyansoftware.com

[Full-disclosure] Multiple vulnerabilities in EztremeZ-IP File and Printer Server 5.1.2x15

2008-02-11 Thread Luigi Auriemma
### Luigi Auriemma Application: EztremeZ-IP File and Printer Server http://www.grouplogic.com/products/extreme/overview.cfm Versions: = 5.1.2x15 Platforms:Windows Bugs

[Full-disclosure] Directory traversal in SafeNet Sentinel Protection and Key Server 7.4.1.0

2008-02-11 Thread Luigi Auriemma
### Luigi Auriemma Application: SafeNet Sentinel Protection Server SafeNet Sentinel Keys Server http://www.safenet-inc.com Versions: = 7.4.1.0 (aka

[Full-disclosure] NULL byte writing in Emerald, RadiusNT/X and Air Marshal

2008-02-08 Thread Luigi Auriemma
### Luigi Auriemma Application: Configuration web server integrated in Emerald, RadiusNT/X and Air Marshal http://www.iea-software.com Versions: Emerald = 5.0.49

[Full-disclosure] Multiple vulnerabilities in Ipswitch Instant Messaging 2.0.8.1

2008-02-07 Thread Luigi Auriemma
### Luigi Auriemma Application: Ipswitch Instant Messaging http://www.ipswitch.com/products/instant_messaging Versions: = 2.0.8.1 Platforms:Windows Bugs: A] pre-auth

[Full-disclosure] Chat vulnerabilities in TinTin++ 1.97.9

2008-02-06 Thread Luigi Auriemma
### Luigi Auriemma Application: TinTin++ / WinTin++ http://tintin.sourceforge.net Versions: = 1.97.9 Platforms:Windows, Linux and Mac Bugs: A] chat buffer-overflow

[Full-disclosure] Logs visualization in WS_FTP Server Manager 6.1.0.0

2008-02-06 Thread Luigi Auriemma
### Luigi Auriemma Application: WS_FTP Server Manager http://www.wsftp.com Versions: WS_FTP Server = 6.1.0.0 Platforms:Windows Bugs: A] authorization bypassing in log

[Full-disclosure] Multiple vulnerabilities in WinCom LPD Total 3.0.2.623

2008-02-04 Thread Luigi Auriemma
### Luigi Auriemma Application: WinCom LPD Total - Line Printer Daemon http://clientsoftware.com.au/lpd.html Versions: = 3.0.2.623 Platforms:Windows Bugs: A] buffer

[Full-disclosure] Socket termination in FTP Log Server 7.9.14.0

2008-02-04 Thread Luigi Auriemma
### Luigi Auriemma Application: FTP Log Server http://www.wsftp.com Versions: = 7.9.14.0 Platforms:Windows Bug: socket termination Exploitation: remote Date

[Full-disclosure] Multiple vulnerabilities in SAPlpd 6.28

2008-02-04 Thread Luigi Auriemma
### Luigi Auriemma Application: SAPlpd http://www.sap.com Versions: = 6.28 (included in SAP GUI 7.10) Platforms:Windows Bugs: various vulnerabilities Exploitation

[Full-disclosure] Peers static overflow in BitTorrent 6.0 and uTorrent 1.7.5

2008-01-16 Thread Luigi Auriemma
### Luigi Auriemma Applications: BitTorrent and uTorrent http://www.bittorrent.com http://www.utorrent.com Versions: BitTorrent = 6.0 (build 5535

Re: [Full-disclosure] Buffer-overflow in Quicktime Player 7.3.1.70

2008-01-14 Thread Luigi Auriemma
used in my PoC has been added because during my tests gave better results. Naturally mine is only an idea on which I worked for testing in practice the effects of the bug here on my system (Windows XP SP2), so anyone can find better methods and solutions moreover about the compability. --- Luigi

Re: [Full-disclosure] Buffer-overflow in Quicktime Player 7.3.1.70

2008-01-11 Thread Luigi Auriemma
system on which it runs, Windows XP, Windows Vista, Mac OS X, Y, Z and so on. BYEZ --- Luigi Auriemma http://aluigi.org ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored

[Full-disclosure] Buffer-overflow in Quicktime Player 7.3.1.70

2008-01-10 Thread Luigi Auriemma
### Luigi Auriemma Application: Quicktime Player http://www.apple.com/quicktime Versions: = 7.3.1.70 Platforms:Windows and Mac Bug: buffer-overflow Exploitation

[Full-disclosure] Pre-auth remote commands execution in SAP MaxDB 7.6.03.07

2008-01-09 Thread Luigi Auriemma
### Luigi Auriemma Application: SAP MaxDB https://www.sdn.sap.com/irj/sdn/maxdb http://www.sap.com Versions: = 7.6.03 build 007 Platforms:Windows, Linux

[Full-disclosure] Pre-auth buffer-overflow in mySQL through yaSSL

2008-01-04 Thread Luigi Auriemma
it are the usage of SSL on the server and naturally having an IP address with access to the database. By default mySQL uses yaSSL (1.6.0) for avoiding licences conflicts, anyway if the test server has been compiled with specific OpenSSL support it is NOT vulnerable. --- Luigi Auriemma http://aluigi.org

[Full-disclosure] Multiple vulnerabilities in yaSSL 1.7.5

2008-01-04 Thread Luigi Auriemma
### Luigi Auriemma Application: yaSSL http://www.yassl.com Versions: = 1.7.5 Platforms:Windows and *nix Bugs: A] buffer-overflow in ProcessOldClientHello

[Full-disclosure] Buffer-overflow and format string in White_Dune 0.29beta791

2008-01-02 Thread Luigi Auriemma
### Luigi Auriemma Application: White_Dune http://vrml.cip.ica.uni-stuttgart.de/dune/ Versions: = 0.29beta791 Platforms:Unix/Linux/MacOSX and Windows Bugs: A] buffer

[Full-disclosure] Multiple vulnerabilities in Georgia SoftWorks SSH2 Server 7.01.0003

2008-01-02 Thread Luigi Auriemma
### Luigi Auriemma Application: Georgia SoftWorks SSH2 Server (GSW_SSHD) http://www.georgiasoftworks.com/prod_ssh2/ssh2_server.htm Versions: = 7.01.0003 Platforms:Windows Bugs

[Full-disclosure] Buffer-overflow in CoolPlayer 217

2007-12-28 Thread Luigi Auriemma
### Luigi Auriemma Application: CoolPlayer http://coolplayer.sourceforge.net Versions: = 217 Platforms:Windows Bug: buffer-overflow in CPLI_ReadTag_OGG Exploitation

[Full-disclosure] Buffer-overflow in Extended Module Player 2.5.1

2007-12-27 Thread Luigi Auriemma
### Luigi Auriemma Application: Extended Module Player (XMP) http://xmp.sourceforge.net Versions: = 2.5.1 Platforms:Linux, BSD, Solaris, HP-UX, MacOS X, QNX, BeOS, Windows

[Full-disclosure] Multiple vulnerabilities in libnemesi 0.6.4-rc1

2007-12-27 Thread Luigi Auriemma
### Luigi Auriemma Application: libnemesi http://live.polito.it/documentation/libnemesi Versions: = 0.6.4-rc1 Platforms:*nix Bugs: A] buffer-overflow

[Full-disclosure] Multiple vulnerabilities in Feng 0.1.15

2007-12-27 Thread Luigi Auriemma
### Luigi Auriemma Application: Feng http://live.polito.it/documentation/feng Versions: = 0.1.15 Platforms:*nix Bugs: A] first buffer-overflow

[Full-disclosure] Unicode buffer-overflow in Zoom Player 6.00b2

2007-12-24 Thread Luigi Auriemma
### Luigi Auriemma Application: Zoom Player http://www.inmatrix.com Versions: = v6.00 beta 2 and naturally all the stable v5 versions Platforms:Windows Bug: unicode

[Full-disclosure] Double directory traversal in ImgSvr 0.6.21

2007-12-24 Thread Luigi Auriemma
### Luigi Auriemma Application: Ada Image server (ImgSvr) http://adaimgsvr.sourceforge.net Versions: = 0.6.21 and SVN = 28 Platforms:Windows and *nix Bug: directory

[Full-disclosure] Buffer-overflow and format string in VideoLAN VLC 0.8.6d

2007-12-24 Thread Luigi Auriemma
### Luigi Auriemma Application: VideoLAN (VLC) http://www.videolan.org Versions: = 0.8.6d Platforms:Windows, Mac, *BSD, *nix and more Bugs: A] buffer-overflow

[Full-disclosure] Buffer-overflow in WinUAE 1.4.4

2007-12-21 Thread Luigi Auriemma
### Luigi Auriemma Application: WinUAE http://www.winuae.net Versions: = 1.4.4 Platforms:Windows Bug: buffer-overflow Exploitation: local Date: 21 Dec 2007

[Full-disclosure] Array overflow in id3lib (devel CVS)

2007-12-19 Thread Luigi Auriemma
### Luigi Auriemma Application: id3lib http://id3lib.sourceforge.net Versions: only devel (CVS) stable (3.8.3) is NOT affected Platforms:Windows, *nix and Mac

[Full-disclosure] Heap overflow in PeerCast 0.1217

2007-12-17 Thread Luigi Auriemma
### Luigi Auriemma Application: PeerCast http://www.peercast.org Versions: = 0.1217 and SVN = 344 Platforms:Windows, plugin for Winamp, Linux and Mac Bug: heap

[Full-disclosure] Multiple vulnerabilities in BarracudaDrive 3.7.2

2007-12-10 Thread Luigi Auriemma
### Luigi Auriemma Application: BarracudaDrive Web Server http://barracudaserver.com/products/BarracudaDrive/ http://barracudaserver.com/products/HomeServer/ Versions

[Full-disclosure] Filesystem access in DOSBox 0.72

2007-12-10 Thread Luigi Auriemma
### Luigi Auriemma Application: DOSBox http://dosbox.sourceforge.net Versions: = 0.72 and current CVS Platforms:Windows, Linux, *BSD and Mac Bug: access

[Full-disclosure] Multiple vulnerabilities in BadBlue 2.72b

2007-12-10 Thread Luigi Auriemma
### Luigi Auriemma Application: BadBlue http://www.badblue.com Versions: = 2.72b Platforms:Windows Bugs: A] PassThru buffer-overflow B] upload directory

[Full-disclosure] Multiple vulnerabilities in Firefly Media Server (mt-daapd) 2.4.1 / SVN 1699

2007-12-07 Thread Luigi Auriemma
### Luigi Auriemma Application: Firefly Media Server (mt-daapd) http://www.fireflymediaserver.org Versions: = 2.4.1 and SVN = 1699 Platforms:*nix, Windows, Mac and others Bugs

[Full-disclosure] Two vulnerabilities in Simple HTTPD 1.38

2007-12-07 Thread Luigi Auriemma
### Luigi Auriemma Application: Simple HTTPD http://shttpd.sourceforge.net Versions: = 1.38 Platforms:Windows, *nix, QNX, RTEMS only Windows seems vulnerable

[Full-disclosure] Upload directory traversal in Easy File Sharing 4.5

2007-12-07 Thread Luigi Auriemma
### Luigi Auriemma Application: Easy File Sharing Web Server http://www.sharing-file.com Versions: = 4.5 Platforms:Windows Bugs: A] upload directory traversal

[Full-disclosure] Limited upload directory traversal in HTTP File Server 2.2a / 2.3 beta (build #146)

2007-12-07 Thread Luigi Auriemma
### Luigi Auriemma Application: HTTP File Server http://www.rejetto.com/hfs/ Versions: = 2.2a and = 2.3 beta (build #146) Platforms:Windows Bug: limited directory

[Full-disclosure] Crash in LIVE555 Media Server 2007.11.01

2007-11-18 Thread Luigi Auriemma
### Luigi Auriemma Application: LIVE555 Media Server http://www.live555.com/mediaServer/ Versions: = 2007.11.01 Platforms:*nix, Windows, Mac and others Bug: crash

[Full-disclosure] Clients buffer-overflow in Live for Speed 0.5X10

2007-10-13 Thread Luigi Auriemma
### Luigi Auriemma Application: Live for Speed http://www.lfs.net Versions: = 0.5X10 Platforms:Windows Bug: client buffer-overflow during skins handling Exploitation

  1   2   >