========================================================================

                  The Secunia Weekly Advisory Summary                  
                        2004-12-23 - 2004-12-30                        

                       This week : 43 advisories                       

========================================================================
Table of Contents:

1.....................................................Word From Secunia
2....................................................This Week In Brief
3...............................This Weeks Top Ten Most Read Advisories
4.......................................Vulnerabilities Summary Listing
5.......................................Vulnerabilities Content Listing

========================================================================
1) Word From Secunia:

Monitor, Filter, and Manage Security Information
- Filtering and Management of Secunia advisories
- Overview, documentation, and detailed reports
- Alerting via email and SMS

Request Trial:
https://ca.secunia.com/?f=s

========================================================================
2) This Week in Brief:


ADVISORIES: 

Almost every single branch of the Microsoft Windows operating system
is vulnerable to several new vulnerabilities. 

The vulnerabilities can be exploited to either cause a denial of
service or compromise a vulnerable system. 

Currently, no vendor solution is available for these vulnerabilities.
Please read referenced Secunia advisory for details.

References:
http://secunia.com/SA13645/ 

-- 

A vulnerability has been reported in SHOUTcast, which potentially can
be exploited by malicious people to compromise a vulnerability system. 

The vendor has released an updated version, which corrects this
vulnerability. 

References:
http://secunia.com/SA13661/ 


VIRUS ALERTS:

Secunia has not issued any virus alerts during the week.

========================================================================
3) This Weeks Top Ten Most Read Advisories:

1.  [SA13482] Internet Explorer DHTML Edit ActiveX Control Cross-Site
              Scripting
2.  [SA13645] Microsoft Windows Multiple Vulnerabilities
3.  [SA12889] Microsoft Internet Explorer Multiple Vulnerabilities
4.  [SA13129] Mozilla / Mozilla Firefox Window Injection Vulnerability
5.  [SA13239] phpBB Multiple Vulnerabilities
6.  [SA13251] Microsoft Internet Explorer Window Injection
              Vulnerability
7.  [SA13481] PHP Multiple Vulnerabilities
8.  [SA12959] Internet Explorer HTML Elements Buffer Overflow
              Vulnerability
9.  [SA13578] Windows Media Player ActiveX Control Two Vulnerabilities
10. [SA13471] Adobe Reader / Adobe Acrobat Multiple Vulnerabilities

========================================================================
4) Vulnerabilities Summary Listing

Windows:
[SA13647] WPKontakt Email Script Insertion Vulnerability

UNIX/Linux:
[SA13692] Mandrake update for koffice
[SA13691] Mandrake update for kdegraphics
[SA13689] Mandrake update for gpdf
[SA13686] Mandrake update for tetex
[SA13685] Mandrake update for xpdf
[SA13667] Debian update for imlib
[SA13666] Debian update for tiff
[SA13663] Debian update for netkit-telnet-ssl
[SA13656] SSLtelnet Unspecified Format String Vulnerability
[SA13646] Fedora update for xpdf
[SA13690] Mandrake update for cups
[SA13683] Gentoo update for ViewCVS
[SA13669] Fedora update for cups
[SA13668] CUPS xpdf "doImage()" Buffer Overflow Vulnerability
[SA13664] Snort TCP/IP Options Denial of Service Vulnerability
[SA13658] Red Hat update for SquirrelMail
[SA13672] Gentoo update for cups
[SA13662] Mandrake update for samba
[SA13653] Netscape Directory Server for HP-UX Buffer Overflow
Vulnerability
[SA13696] KDE kio_ftp FTP Command Injection Vulnerability
[SA13688] Mandrake update for kdelibs
[SA13651] HP Secure Web Server Denial of Service Vulnerability
[SA13648] HP Tru64 TCP Connection Reset Denial of Service
[SA13659] Red Hat update for kernel
[SA13684] Mandrake update for glibc
[SA13682] Conectiva update for netpbm
[SA13679] aStats Insecure Temporary File Creation
[SA13670] Atari800 Unspecified Buffer Overflow Vulnerabilities
[SA13655] HP-UX SAM Privilege Escalation Vulnerability
[SA13654] Linux Kernel SACF Instruction Privilege Escalation
Vulnerability
[SA13650] Linux Security Modules Running Processes Capability Security
Issue

Other:
[SA13671] Symantec Nexland Firewall Appliances Three Vulnerabilities

Cross Platform:
[SA13687] Mozilla "MSG_UnEscapeSearchUrl()" Buffer Overflow
Vulnerability
[SA13673] WHM AutoPilot Multiple Vulnerabilities
[SA13661] SHOUTcast Filename Format String Vulnerability
[SA13660] PHProjekt "path_pre" Parameter Arbitrary File Inclusion
Vulnerability
[SA13657] e107 Image Manager File Upload Vulnerability
[SA13652] Help Center Live Multiple Vulnerabilities
[SA13649] Zeroboard Two Vulnerabilities
[SA13677] MySQL Eventum Multiple Vulnerabilities
[SA13665] PHP-Blogger Disclosure of Sensitive Information Security
Issue
[SA13694] Moodle "search" Cross-Site Scripting Vulnerability

========================================================================
5) Vulnerabilities Content Listing

Windows:--

[SA13647] WPKontakt Email Script Insertion Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      Cross Site Scripting
Released:    2004-12-24

A vulnerability has been reported in WPKontakt, allowing malicious
people to conduct script insertion attacks.

Full Advisory:
http://secunia.com/advisories/13647/


UNIX/Linux:--

[SA13692] Mandrake update for koffice

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-30

MandrakeSoft has issued an update for koffice. This fixes some
vulnerabilities, which potentially can be exploited by malicious people
to compromise a user's system.

Full Advisory:
http://secunia.com/advisories/13692/

 --

[SA13691] Mandrake update for kdegraphics

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-30

MandrakeSoft has issued an update for kdegraphics. This fixes a
vulnerability, which can be exploited by malicious people to compromise
a user's system.

Full Advisory:
http://secunia.com/advisories/13691/

 --

[SA13689] Mandrake update for gpdf

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-30

MandrakeSoft has issued updates for gpdf. These fix a vulnerability,
which can be exploited by malicious people to compromise a user's
system.

Full Advisory:
http://secunia.com/advisories/13689/

 --

[SA13686] Mandrake update for tetex

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-30

MandrakeSoft has issued an update for tetex. This fixes some
vulnerabilities, which potentially can be exploited by malicious people
to compromise a user's system.

Full Advisory:
http://secunia.com/advisories/13686/

 --

[SA13685] Mandrake update for xpdf

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-30

MandrakeSoft has issued an update for xpdf. This fixes a vulnerability,
which can be exploited by malicious people to compromise a user's
system.

Full Advisory:
http://secunia.com/advisories/13685/

 --

[SA13667] Debian update for imlib

Critical:    Highly critical
Where:       From remote
Impact:      System access, DoS
Released:    2004-12-25

Debian has issued an update for imlib. This fixes multiple
vulnerabilities, which potentially can be exploited by malicious people
to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13667/

 --

[SA13666] Debian update for tiff

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-25

Debian has issued an update for tiff. This fixes a vulnerability, which
can be exploited by malicious people to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13666/

 --

[SA13663] Debian update for netkit-telnet-ssl

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-24

Debian has issued an update for netkit-telnet-ssl. This fixes a
vulnerability, which potentially allows malicious people to compromise
a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13663/

 --

[SA13656] SSLtelnet Unspecified Format String Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-24

Joel Eriksson has reported a vulnerability in SSLtelnet, which
potentially allows malicious people to compromise a vulnerable system

Full Advisory:
http://secunia.com/advisories/13656/

 --

[SA13646] Fedora update for xpdf

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-25

Fedora has issued an update for xpdf. This fixes a vulnerability, which
can be exploited by malicious people to compromise a user's system.

Full Advisory:
http://secunia.com/advisories/13646/

 --

[SA13690] Mandrake update for cups

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2004-12-30

MandrakeSoft has issued an update for cups. This fixes a vulnerability,
which potentially can be exploited by malicious people to compromise a
vulnerable system.

Full Advisory:
http://secunia.com/advisories/13690/

 --

[SA13683] Gentoo update for ViewCVS

Critical:    Moderately critical
Where:       From remote
Impact:      Security Bypass, Cross Site Scripting
Released:    2004-12-29

Gentooo has issued an update for ViewCVS. This fixes two
vulnerabilities, which can be exploited by malicious users to bypass
certain security restrictions and conduct cross-site scripting
attacks.

Full Advisory:
http://secunia.com/advisories/13683/

 --

[SA13669] Fedora update for cups

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2004-12-26

Fedora has issued an update for cups. This fixes a vulnerability, which
potentially can be exploited by malicious people to compromise a
vulnerable system.

Full Advisory:
http://secunia.com/advisories/13669/

 --

[SA13668] CUPS xpdf "doImage()" Buffer Overflow Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      System access
Released:    2004-12-26

A vulnerability has been reported in CUPS, which potentially can be
exploited by malicious people to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13668/

 --

[SA13664] Snort TCP/IP Options Denial of Service Vulnerability

Critical:    Moderately critical
Where:       From remote
Impact:      DoS
Released:    2004-12-24

Marcin Zgorecki has reported a vulnerability in Snort, which can be
exploited by malicious people to cause a DoS (Denial of Service).

Full Advisory:
http://secunia.com/advisories/13664/

 --

[SA13658] Red Hat update for SquirrelMail

Critical:    Moderately critical
Where:       From remote
Impact:      Cross Site Scripting
Released:    2004-12-24

Red Hat has issued an update for SquirrelMail. This fixes a
vulnerability, which can be exploited by malicious people to conduct
script insertion attacks.

Full Advisory:
http://secunia.com/advisories/13658/

 --

[SA13672] Gentoo update for cups

Critical:    Moderately critical
Where:       From local network
Impact:      Manipulation of data, DoS, System access
Released:    2004-12-28

Gentoo has issued an update for cups. This fixes multiple
vulnerabilities, which can be exploited by malicious users to
manipulate certain files, cause a DoS (Denial of Service), or
compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13672/

 --

[SA13662] Mandrake update for samba

Critical:    Moderately critical
Where:       From local network
Impact:      System access
Released:    2004-12-28

MandrakeSoft has issued an update for samba. This fixes a
vulnerability, which can be exploited by malicious users to compromise
a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13662/

 --

[SA13653] Netscape Directory Server for HP-UX Buffer Overflow
Vulnerability

Critical:    Moderately critical
Where:       From local network
Impact:      DoS, System access
Released:    2004-12-24

A vulnerability has been reported in Netscape Directory Server for
HP-UX, which can be exploited by malicious people to cause a DoS
(Denial of Service) or compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13653/

 --

[SA13696] KDE kio_ftp FTP Command Injection Vulnerability

Critical:    Less critical
Where:       From remote
Impact:      Manipulation of data
Released:    2004-12-30

The vendor has acknowledged a vulnerability in kio_ftp, which can be
exploited by malicious people to conduct FTP command injection
attacks.

Full Advisory:
http://secunia.com/advisories/13696/

 --

[SA13688] Mandrake update for kdelibs

Critical:    Less critical
Where:       From remote
Impact:      Manipulation of data
Released:    2004-12-30

MandrakeSoft has issued an update for kdelibs. This fixes a
vulnerability, which can be exploited by malicious people to conduct
FTP command injection attacks.

Full Advisory:
http://secunia.com/advisories/13688/

 --

[SA13651] HP Secure Web Server Denial of Service Vulnerability

Critical:    Less critical
Where:       From remote
Impact:      DoS
Released:    2004-12-24

HP has acknowledged a vulnerability in Secure Web Server, which can be
exploited by malicious people to cause a DoS (Denial of Service).

Full Advisory:
http://secunia.com/advisories/13651/

 --

[SA13648] HP Tru64 TCP Connection Reset Denial of Service

Critical:    Less critical
Where:       From remote
Impact:      DoS
Released:    2004-12-24

HP has acknowledged a vulnerability in Tru64 UNIX, which can be
exploited by malicious people to reset established TCP connections on a
vulnerable system.

Full Advisory:
http://secunia.com/advisories/13648/

 --

[SA13659] Red Hat update for kernel

Critical:    Less critical
Where:       From local network
Impact:      Exposure of system information, Exposure of sensitive
information, Privilege escalation, DoS
Released:    2004-12-24

Red Hat has issued updated packages for the kernel. These fixes some
vulnerabilities, allowing malicious, local users to escalate their
privileges, cause a DoS (Denial of Service), and gain knowledge of
sensitive information or malicious people to cause a DoS.

Full Advisory:
http://secunia.com/advisories/13659/

 --

[SA13684] Mandrake update for glibc

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2004-12-30

MandrakeSoft has issued an update for glibc. This fixes a
vulnerability, which can be exploited by malicious, local users to
perform certain actions on a vulnerable system with escalated
privileges.

Full Advisory:
http://secunia.com/advisories/13684/

 --

[SA13682] Conectiva update for netpbm

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2004-12-30

Conectiva has issued an update for netpbm. This fixes a vulnerability,
which can be exploited by malicious, local users to escalate their
privileges on a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13682/

 --

[SA13679] aStats Insecure Temporary File Creation

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2004-12-29

Javier Fernández-Sanguino Peña has reported a vulnerability in aStats,
which can be exploited by malicious, local users to perform certain
actions on a vulnerable system with escalated privileges.

Full Advisory:
http://secunia.com/advisories/13679/

 --

[SA13670] Atari800 Unspecified Buffer Overflow Vulnerabilities

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2004-12-28

Some vulnerabilities have been reported in Atari800, which can be
exploited by malicious, local users to gain escalated privileges.

Full Advisory:
http://secunia.com/advisories/13670/

 --

[SA13655] HP-UX SAM Privilege Escalation Vulnerability

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2004-12-24

A vulnerability has been reported in HP-UX, which can be exploited by
malicious, local users to gain escalated privileges.

Full Advisory:
http://secunia.com/advisories/13655/

 --

[SA13654] Linux Kernel SACF Instruction Privilege Escalation
Vulnerability

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2004-12-27

Martin Schwidefsky has reported a vulnerability in the Linux Kernel,
which can be exploited by malicious, local users to gain escalated
privileges.

Full Advisory:
http://secunia.com/advisories/13654/

 --

[SA13650] Linux Security Modules Running Processes Capability Security
Issue

Critical:    Less critical
Where:       Local system
Impact:      Privilege escalation
Released:    2004-12-27

LiangBin has reported a security issue in Linux Security Modules (LSM),
which may grant normal user processes escalated privileges.

Full Advisory:
http://secunia.com/advisories/13650/


Other:--

[SA13671] Symantec Nexland Firewall Appliances Three Vulnerabilities

Critical:    Highly critical
Where:       From remote
Impact:      Security Bypass, Manipulation of data, DoS
Released:    2004-12-30

Symantec has acknowledged three vulnerabilities in the Nexland Firewall
Appliances, which can be exploited by malicious people to cause a DoS
(Denial of Service), identify active services, and manipulate the
firewall configuration.

Full Advisory:
http://secunia.com/advisories/13671/


Cross Platform:--

[SA13687] Mozilla "MSG_UnEscapeSearchUrl()" Buffer Overflow
Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access, DoS
Released:    2004-12-30

Maurycy Prodeus has reported a vulnerability in Mozilla, which
potentially can be exploited by malicious people to compromise a user's
system.

Full Advisory:
http://secunia.com/advisories/13687/

 --

[SA13673] WHM AutoPilot Multiple Vulnerabilities

Critical:    Highly critical
Where:       From remote
Impact:      Cross Site Scripting, Exposure of system information,
System access
Released:    2004-12-29

James Bercegay has reported some vulnerabilities in WHM AutoPilot,
which can be exploited by malicious people to conduct cross-site
scripting, compromise a vulnerable system and disclose system
information.

Full Advisory:
http://secunia.com/advisories/13673/

 --

[SA13661] SHOUTcast Filename Format String Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-26

Tomasz Trojanowski and Damian Put have discovered a vulnerability in
SHOUTcast, which potentially can be exploited by malicious people to
compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13661/

 --

[SA13660] PHProjekt "path_pre" Parameter Arbitrary File Inclusion
Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-28

cYon has reported a vulnerability in PHProjekt, which can be exploited
by malicious people to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13660/

 --

[SA13657] e107 Image Manager File Upload Vulnerability

Critical:    Highly critical
Where:       From remote
Impact:      System access
Released:    2004-12-26

sysbug has reported a vulnerability in e107, which can be exploited by
malicious people to compromise a vulnerable system.

Full Advisory:
http://secunia.com/advisories/13657/

 --

[SA13652] Help Center Live Multiple Vulnerabilities

Critical:    Highly critical
Where:       From remote
Impact:      Cross Site Scripting, Exposure of sensitive information,
System access
Released:    2004-12-26

James Bercegay has reported some vulnerabilities in Help Center Live,
which can be exploited by malicious people to conduct cross-site
scripting attacks, compromise a vulnerable system and disclose
sensitive information.

Full Advisory:
http://secunia.com/advisories/13652/

 --

[SA13649] Zeroboard Two Vulnerabilities

Critical:    Highly critical
Where:       From remote
Impact:      Cross Site Scripting, System access
Released:    2004-12-24

Jeremy Bae has reported two vulnerabilities in Zeroboard, which can be
exploited by malicious people to compromise a vulnerable system and
conduct cross-site scripting attacks.

Full Advisory:
http://secunia.com/advisories/13649/

 --

[SA13677] MySQL Eventum Multiple Vulnerabilities

Critical:    Moderately critical
Where:       From remote
Impact:      Security Bypass, Cross Site Scripting
Released:    2004-12-30

sullo has reported multiple vulnerabilities in Eventum, which can be
exploited by malicious people to conduct cross-site scripting and
script insertion attacks and potentially bypass certain security
restrictions.

Full Advisory:
http://secunia.com/advisories/13677/

 --

[SA13665] PHP-Blogger Disclosure of Sensitive Information Security
Issue

Critical:    Moderately critical
Where:       From remote
Impact:      Exposure of sensitive information
Released:    2004-12-24

snilabs has reported a security issue in PHP-Blogger, which can be
exploited by malicious people to disclose sensitive information.

Full Advisory:
http://secunia.com/advisories/13665/

 --

[SA13694] Moodle "search" Cross-Site Scripting Vulnerability

Critical:    Less critical
Where:       From remote
Impact:      Cross Site Scripting
Released:    2004-12-30

Bartek Nowotarski has reported a vulnerability in Moodle, which can be
exploited by malicious people to conduct cross-site scripting attacks.

Full Advisory:
http://secunia.com/advisories/13694/



========================================================================

Secunia recommends that you verify all advisories you receive,
by clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only use
those supplied by the vendor.

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/

Subscribe:
http://secunia.com/secunia_weekly_summary/

Contact details:
Web     : http://secunia.com/
E-mail  : [EMAIL PROTECTED]
Tel     : +45 70 20 51 44
Fax     : +45 70 20 51 45

========================================================================




_________________________________________
Open Source Vulnerability Database (OSVDB) Everything is Vulnerable - 
http://www.osvdb.org/

Reply via email to