Summary of Security Items from April 20 through April 26, 2005
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded in the past week. In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores.
Vulnerabilities are based on the Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:
- High: vulnerabilities with a CVSS base score of 7.0–10.0
- Medium: vulnerabilities with a CVSS base score of 4.0–6.9
- Low: vulnerabilities with a CVSS base score of 0.0–3.9
Entries may include additional information provided by organizations and efforts sponsored by CISA. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis.
Information in the US-CERT Cyber Security Bulletin is a compilation and includes information published by outside sources, so the information should not be considered the result of US-CERT analysis. Software vulnerabilities are categorized in the appropriate section reflecting the operating system on which the vulnerability was reported; however, this does not mean that the vulnerability only affects the operating system reported since this information is obtained from open-source information.
This bulletin provides a summary of new or updated vulnerabilities, exploits, trends, viruses, and trojans. Updates to vulnerabilities that appeared in previous bulletins are listed in bold text. The text in the Risk column appears in red for vulnerabilities ranking High. The risks levels applied to vulnerabilities in the Cyber Security Bulletin are based on how the "system" may be impacted. The Recent Exploit/Technique table contains a "Workaround or Patch Available" column that indicates whether a workaround or patch has been published for the vulnerability which the script exploits.
Vulnerabilities
The table below summarizes vulnerabilities that have been identified, even if they are not being exploited. Complete details about patches or workarounds are available from the source of the information or from the URL provided in the section. CVE numbers are listed where applicable. Vulnerabilities that affect both Windows and Unix Operating Systems are included in the Multiple Operating Systems section.
Note: All the information included in the following tables has been discussed in newsgroups and on web sites.
The Risk levels defined below are based on how the system may be impacted:
- High - A high-risk vulnerability is defined as one that will allow an intruder to immediately gain privileged access (e.g., sysadmin or root) to the system or allow an intruder to execute code or alter arbitrary system files. An example of a high-risk vulnerability is one that allows an unauthorized user to send a sequence of instructions to a machine and the machine responds with a command prompt with administrator privileges.
- Medium - A medium-risk vulnerability is defined as one that will allow an intruder immediate access to a system with less than privileged access. Such vulnerability will allow the intruder the opportunity to continue the attempt to gain privileged access. An example of medium-risk vulnerability is a server configuration error that allows an intruder to capture the password file.
- Low - A low-risk vulnerability is defined as one that will provide information to an intruder that could lead to further compromise attempts or a Denial of Service (DoS) attack. It should be noted that while the DoS attack is deemed low from a threat potential, the frequency of this type of attack is very high. DoS attacks against mission-critical nodes are not included in this rating and any attack of this nature should instead be considered to be a "High" threat.
Vendor & Software Name | Vulnerability - Impact Patches - Workarounds Attacks Scripts | Common Name / CVE Reference |
face="Arial, Helvetica, sans-serif">Risk |
face="Arial, Helvetica, sans-serif">Source |
Acrobat Reader 6.0 and prior | A vulnerability has been reported that could let a remote malicious user execute arbitrary code. If a specially crafted PDF file is loaded by Acrobat Reader it will trigger an Invalid-ID-Handle-Error in 'AcroRd32.exe'. No workaround or patch available at time of publishing. Currently we are not aware of any exploits for this vulnerability. | Acrobat Reader Invalid-ID-Handle-Error Remote Code Execution Vulnerability | High | Security Tracker Alert ID: 1013774, April 21, 2005 |
ArGoSoft Mail Server 1.8.7.6 | Two vulnerabilities have been reported that could let remote malicious users conduct Cross-Site Scripting and script insertion attacks. This is due to input validation errors in parameters passed to mails and user settings. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Argosoft Mail Server Cross-Site Scripting and Script Insertion Vulnerabilities | High | Secunia SA15100, April 26, 2005 |
ACS Blog 1.1.3 and prior | An authentication vulnerability was reported that could let a remote malicious user gain administrative privileges on the application. The 'inc_login_check.asp' script grants administrative privileges to the remote user if a certain cookie is set. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Asp Press ACS Blog Access Vulnerability | Medium | Security Tracker Alert ID, 1013795, April 25, 2005 |
BK Forum 4 | An input validation vulnerability has been reported that could let a remote malicious user inject SQL commands. Several scripts do not properly validate user-supplied input. A remote user can create parameter values to execute SQL commands on the underlying database. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | BK Forum SQL Injection Vulnerability | High | Security Tracker Alert ID, 1013793, April 25, 2005 |
Program Neighborhood Agent for Win32 Citrix MetaFrame Presentation Server client for WinCE (versions | Buffer overflow and unspecified vulnerabilities have been reported that could let remote malicious users execute arbitrary code or create arbitrary shortcuts. Update to: Available at: A Proof of Concept exploit has been published. | Citrix Program Neighborhood Agent Two Vulnerabilities | High | Citrix Document ID: CTX105650, April 25, 2005 |
Ecomm Professional Shopping Cart 3 | A vulnerability has been reported which can be exploited by remote malicious users to conduct SQL injection attacks. Input passed to the 'AdminPWD' parameter in 'verify.asp' isn't properly verified before used in an SQL query. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Ecomm Professional Shopping Cart SQL Injection Vulnerability | High | IHS Iran Hackers Sabotage Public advisory, April 19, 2005 |
CartWIZ | Several vulnerabilities have been reported that could let a remote malicious user inject SQL commands and conduct Cross-Site Scripting attacks. Several scripts do not properly validate user-supplied input. A remote user can create parameter values that will execute SQL commands on the underlying database. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Elemental Software CartWIZ SQL Injection and Cross-Site Scripting Vulnerability | High | Security Tracker Alert ID, 1013792, April 25, 2005 |
NETFile Server prior to 7.5.0 Beta 7; Tested on 7.4.6 on English Win2K SP4 | A vulnerability has been reported that could let a remote authenticated malicious user upload or delete files or directories located outside of the FTP directory.
A fixed version (7.5.0 Beta 7) is available: A Proof of Concept exploit has been published. | Fastream NETFile Server File Creation Vulnerability | Medium | SIG^2 Vulnerability Research, April 25, 2005 |
PortalApp 3.3 | Input validation vulnerabilities have been reported that could let a remote user conduct Cross-Site Scripting attacks. The 'ContentId,' 'CatId,' 'ContentTypeId,' and 'ForumId' parameters are not properly filtered to remove HTML code. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Iatek PortalApp Cross-Site Scripting Vulnerabilities | High | Security Tracker Alert ID, 1013755, April 19, 2005 |
Yawcam 0.2.5 | A vulnerability has been reported that could let a remote malicious user obtain files on the target system that are located outside of the web document directory. This is because the web service does not properly validate user-supplied HTTP GET requests. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Magnus Lundvall Yawcam Information Disclosure Vulnerability | Medium | Security Tracker Alert ID, 1013781, April 21, 2005 |
MailEnable | A potential "security exploit" vulnerability with an unknown impact has been reported by the vendor. The vendor has issued a fix: http://www.mailenable.com/hotfix/MEHTTPS.zip Currently we are not aware of any exploits for this vulnerability. | MailEnable HTTPMail Vulnerability | Not Specified | Security Tracker Alert ID, 1013786, April 22, 2005 |
Store Portal 2.63 | A vulnerability has been reported that could let a remote malicious user inject SQL commands. Several scripts do not properly validate user-supplied input in various parameters when processed as a Referrer URL. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Media Online Store Portal SQL Injection Vulnerability | High | Dcrab 's Security Advisory, April 24, 2005 |
MetaCart and MetaCart2 | Multiple input validation vulnerabilities have been reported that could let malicious users inject SQL commands. These vulnerabilities may lead to theft of sensitive information, potentially including authentication credentials, and data corruption.
No workaround or patch available at time of publishing. Proofs of Concept exploits have been published. | Metalinks MetaCart Multiple SQL Injection Vulnerabilities | High | Security Focus, Bugtraq ID 13377, 13382, 13383, 13384, 13385, 13376, 13393, April 26, 2005 |
Windows XP Home Edition and Professional Edition | A vulnerability has been reported that could let a user cause a Denial of Service. This is due to an error in the image rendering for overly large images. No workaround or patch available at time of publishing. Currently we are not aware of any exploits for this vulnerability. | Microsoft Windows Image Rendering Denial of Service Vulnerability | Low | Secunia SA15064, April 22, 2005 |
Exchange 2000 Server SP3, 2003, 2003 SP1 | A vulnerability has been reported due to an unchecked buffer in the SMTP service that could let a remote malicious user execute arbitrary code. V1.1: Bulletin updated to reflect a revised "Security Update Information" section for the Word 2003 security update. Updates available:
href="http://www.microsoft.com/technet/security/Bulletin/MS05-021.mspx"> A Proof of Concept exploit script has been published. | Microsoft Exchange Server Remote Code Execution Vulnerability href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0560">CAN-2005-0560 | High | Microsoft Security href="http://www.us-cert.gov/cas/techalerts/TA05-102A.html">Technical Cyber Security Alert TA05-102A Microsoft Security Security Focus, 13118, April 20, 2005 |
Neslo Desktop Rover 3.0 | A vulnerability has been reported which could let a local malicious user cause a Denial of Service. This is due to an error in the communication handling on port 61427/tcp. Update to upcoming 3.1 version. A Proof of Concept exploit has been published. | Neslo Desktop Rover Denial of Service Vulnerability | Low | Evil Packet Advisory EP-000-0003, April 19, 2005 |
Novell Nsure Audit 1.01 | A vulnerability has been reported in the processing of ASN.1 messages that could let a remote malicious user cause Denial of Service conditions. A brute force attack against 'webadmin.exe' will cause a Denial of Service. Update to version 1.0.3. A Proof of Concept exploit has been published. | Novell Nsure Audit Denial of Service Vulnerability | Low | Novell Technical Information Document, TID10097379, April 19, 2005 |
Ocean 12 Calendar 1.01 | A vulnerability has been reported that could let a remote malicious user inject SQL commands. This is due to input validation errors in the 'Admin_password' field. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Ocean12 Calendar Manager SQL Injection Vulnerability | High | Hackers Center Security Group, Zinho's Security Advisory, April 19, 2005 |
OneWorldStore | A vulnerability has been reported that could let a remote malicious user cause a Denial of Service condition. A remote user can directly access the '/owConnections/chksettings.asp' file to cause the application to crash. Fix available at: http://www.oneworldstore.com/support_security_ A Proof of Concept exploit has been published. | OneWorldStore Denial of Service Vulnerability | Low | Security Tracker Alert ID,: 1013782, April 22, 2005 |
OneWorldStore | An information disclosure vulnerability has been reported that could let a remote malicious user view order information. A remote user can execute the 'PaymentMethods/owOfflineCC.asp' script with a unique 'idOrder' value to obtain information about another user's order. A fix is available at: http://oneworldstore.com/support_updates.asp A Proof of Concept exploit has been published. | OneWorldStore Information Disclosure Vulnerability | Medium | Security Tracker Alert ID, 1013796, April 25, 2005 |
ASP Nuke 0.80 | Several vulnerabilities have been reported that could let a remote malicious user inject SQL commands or conduct Cross-Site Scripting attacks. The 'profile.asp' and 'select.asp' scripts do not filter HTML code from user-supplied input before displaying the information. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Orvado ASP Nuke SQL Injection and Cross-Site Scripting Vulnerabilities | High | Dcrab Security Advisory, April 22, 2005 |
PMSoftware Simple Web Server 1.0.15 | A buffer overflow vulnerability has been reported that could let a remote malicious user cause a Denial of Service or execute arbitrary code. No workaround or patch available at time of publishing. Exploit scripts have been published. | PMSoftware Simple Web Server Remote Code Execution Vulnerability href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1173">CAN-2005-1173 | Low/ High (High if arbitrary code can be executed) | Secunia SA15000, April 19, 2005 Security Focus, 13227, April 20, 2005 |
netMailshar Professional 4.0 build 15 | Multiple vulnerabilities have been reported that could disclose sensitive information and valid user accounts. These is because of an input validation error in the Webmail service (port 8003) and because the Webmail service returns different error messages if a certain username is valid or not. No workaround or patch available at time of publishing. Currently we are not aware of any exploits for these vulnerabilities. | PPP Infotech netMailshar Professional Two Vulnerabilities | Medium | Secunia SA15038, April 21, 2005 |
RealPlayer Enterprise 1.1, 1.2, 1.5, 1.6, and 1.7 | A vulnerability has been reported that could let a remote malicious user execute arbitrary code. This is due to a boundary error in 'pnen3260.dll' when processing RAM files that can be exploited to cause a buffer overflow. An updated versions of pnen3260.dll is available: Currently we are not aware of any exploits for this vulnerability. | RealNetworks Realplayer Enterprise Buffer Overflow | High | Security Patch Update For Realplayer Enterprise, April 19, 2005 |
BitDefender Antivirus Standard 8.x, BitDefender Antivirus Professional Plus 8.x | A vulnerability has been reported that could let local malicious users disable the virus protection or gain escalated privileges.This is because the installation process can create entries insecurely in the 'Run' registry key to automatically run some programs when a user logs in. The vendor recommends quoting the command line of the created entries in the registry. A Proof of Concept exploit has been published. | Softwin BitDefender Insecure Program Execution Vulnerability | High | Secunia SA15076, April 26, 2005 |
RaidenFTPD 2.x | A vulnerability has been reported which can be exploited by remote malicious users to gain knowledge of sensitive information. It is possible to access arbitrary files outside the FTP root. Update to version 2.4 build 2241: http://www.raidenftpd.com/en/download.html Currently we are not aware of any exploits for this vulnerability. | Team JohnLong RaidenFTPD Information Disclosure Vulnerability | Medium | Raiden Professional bulletin board advisory, April 20, 2005 |
WheresJames Webcam Publisher Beta 2.0.0014 | A buffer overflow vulnerability exists that could let a remote malicious user execute arbitrary code. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | WheresJames Webcam Publisher Remote Code Execution Vulnerability | High | Security Tracker Alert ID,: 1013757, April 19, 2005 |
name=unix>UNIX / Linux Operating Systems Only | ||||
Vendor & Software Name | Vulnerability - Impact Patches - Workarounds Attacks Scripts | Common Name / CVE Reference |
face="Arial, Helvetica, sans-serif">Risk |
face="Arial, Helvetica, sans-serif">Source |
Mac OS X 10.3.7 with iSync | A buffer overflow vulnerability exists in 'mRouter' when specially crafted options to the '-v' and '-a' command line switches are submitted, which could let a malicious user obtain root privileges. Upgrade available at: An exploit script has been published. | Apple iSync | High | Securiteam, January 23, 2005 Apple Security Update, APPLE-SA-2005-04-19, April 19, 2005 |
f2c Fortran 77 Translator 1.3.1 | Several vulnerabilities exist due to the insecure creation of temporary files, which could let a malicious user modify information or obtain elevated privileges.
Debian: Gentoo: There is no exploit required. | F2C Multiple CVE Names: | Medium | Debian Security Advisory, DSA 661-1, January 27, 2005 Gentoo Linux Security Advisory GLSA 200501-43, January 30, 2005 Debian Security Advisory, DSA 661-2, April 20,2005 |
FreeBSD 5.4 & prior | A vulnerability has been reported in the 'sendfile()' system call due to a failure to secure sensitive memory before distributing it over the network, which could let a malicious user obtain sensitive information. Patches available at: There is no exploit code required. | FreeBSD | Medium | FreeBSD Security Advisory, |
cpio 2.6 | A Directory Traversal vulnerability has been reported when invoking cpio on a malicious archive, which could let a remote malicious user obtain sensitive information. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Medium | Bugtraq, 396429, April 20, 2005 | |
gzip 1.2.4 a, 1.2.4, 1.3.3-1.3.5 | A Directory Traversal vulnerability has been reported due to an input validation error when using 'gunzip' to extract a file with the '-N' flag, which could let a remote malicious user obtain sensitive information. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | GNU GZip | Medium | Bugtraq, 396397, April 20, 2005 |
Grip 3.1.2, 3.2 .0 | A buffer overflow vulnerability has been reported in the CDDB protocol due to a boundary error, which could let a remote malicious user cause a Denial of Service and possibly execute arbitrary code. Fedora: Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-21.xml"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-304.html"> Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Gentoo: SUSE: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Peachtree: Currently we are not aware of any exploits for this vulnerability. | Low/ (High if arbitrary code can be executed) | Fedora Update Notifications, Gentoo Linux RedHat Security Advisory, RHSA-2005:304-08, Mandrakelinux Security Update Advisory, Gentoo Linux Security Advisory, GLSA 200504-07, April 8, 2005 SUSE Security Summary Report, SUSE-SR:2005:010, April 8, 2005 Mandriva Linux Security Update Advisories, MDKSA-2005:074 & 075, April 21, 2005 Peachtree Linux Security Notice, PLSN-0007, April 22, 2005 | |
HP-UX B.11.23, B.11.22, B.11.11, B.11.04, B.11.00 | A remote Denial of Service vulnerability has been reported in the Path MTU Discovery (PMTUD) functionality that is supported in the ICMP protocol. Patches available at: Currently we are not aware of any exploits for this vulnerability. | HP-UX ICMP | Low | Hewlett Packard Company Security Advisory, HPSBUX01137, April 24, 2005 |
GeneWeb 4.0 5-4.0 9 | A vulnerability has been reported in the maintainer scripts because files believed to be old '.gwb' datafile files are converted automatically without checking file permissions and content, which could let a malicious user modify arbitrary files. Debian: Currently we are not aware of any exploits for this vulnerability. | INRIA GeneWeb Maintainer Scripts | Medium | Debian Security Advisory, DSA 712-1 , April 19, 2005 |
SqWebMail 3.4.1, 3.5 .0-3.5.3, 3.6.0-3.6.1, 4.0.4.20040524, 4.0.5.
| A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of the 'redirect' parameter, which could let a remote malicious user execute arbitrary HTML and script code.
No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit has been published. | Inter7 SQWebmail Cross-Site Scripting | High | Security Focus, 13374, April 26, 2005 |
CDRTools 2.0 | A vulnerability has been reported in cdrecord due to insecure creation of various files, which could let a malicious user corrupt arbitrary files. Ubuntu: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> There is no exploit code required. | Medium | Ubuntu Security Notice USN-100-1, March 24, 2005 Mandriva Linux Security Update Advisory, MDKSA-2005:077, April 21, 2005 | |
JAWS 0.3-0.5 beta2 | A Cross-Site Scripting vulnerability has been reported in the Glossary module due to insufficient sanitization, which could let a remote malicious user execute arbitrary HTML and script code. No workaround or patch available at time of publishing. There is no exploit code required. | JAWS Glossary | High | Securiteam, April 21, 2005 |
XV 3.10 a | Multiple vulnerabilities have been reported:a buffer overflow vulnerability was reported in the PDS image decoder when processing comments, which could let a remote malicious user execute arbitrary code; a vulnerability was reported in the TIFF and PDS image decoders due to format string errors, which could let a remote malicious execute arbitrary code; a vulnerability was reported due to an input validation error when handling filenames, which could let a remote malicious user execute arbitrary code. Gentoo: There is no exploit code required. | John Bradley XV Multiple Vulnerabilities | High | Secunia Advisory, Gentoo Linux Security Advisory, GLSA 200504-17, April 19, 2005 |
Internet Junkbuster 2.0.1, 2.0.2 | Two vulnerabilities have been reported: a vulnerability has been reported in the 'ij_untrusted_url()' function, which could let a remote malicious user modify the configuration; and a vulnerability has been reported due to errors when filtering URLs, which could let a malicious user cause a Denial of Service or execute arbitrary code. Gentoo:
href="http://security.gentoo.org/glsa/glsa-200504-11.xml"> Debian: Currently we are not aware of any exploits for these vulnerabilities. | Low/ High (High if arbitrary code can be executed) | Gentoo Linux Security Advisory GLSA 200504-11, April 13, 2005 Debian Security Advisory, DSA 713-1, April 21, 2005 | |
KDE 3.2-3.2.3, 3.3-3.3.2, 3.4, | A vulnerability has been reported due to a design error in Kommander, which could let a remote malicious user execute arbitrary code. Patches available at: Gentoo: Currently we are not aware of any exploits for this vulnerability. | KDE Kommander Remote Arbitrary | High | KDE Security Advisory, April 20, 2005 Gentoo Linux Security Advisory, GLSA 200504-23, April 22, 2005 |
tcpdump 3.4 a6, 3.4, 3.5, alpha, 3.5.2, 3.6.2, 3.6.3, 3.7-3.7.2, 3.8.1 -3.8.3 | Remote Denials of Service vulnerabilities have been reported due to the way tcpdump decodes Border Gateway Protocol (BGP) packets, Label Distribution Protocol (LDP) datagrams, Resource ReSerVation Protocol (RSVP) packets, and Intermediate System to Intermediate System (ISIS) packets. No workaround or patch available at time of publishing. Exploit scripts have been published. | LBL TCPDump Remote Denials of Service | Low | Bugtraq, 396932, April 26, 2005 |
libexif 0.6.9, 0.6.11 | A vulnerability exists in the 'EXIF' library due to insufficient validation of 'EXIF' tag structure, which could let a remote malicious user execute arbitrary code. Ubuntu: Fedora:
href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/"> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-17.xml"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-300.html"> Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Debian: SUSE: Peachtree: Currently we are not aware of any exploits for this vulnerability. | High | Ubuntu Security Fedora Update Notifications, Gentoo Linux RedHat Security Advisory, Mandrakelinux Security Update Advisory, Debian Security Advisory, DSA 709-1, April 15, 2005 SUSE Security Summary Report, SUSE-SR:2005:011, April 15, 2005 Peachtree Linux Security Notice, PLSN-0006, April 22, 2005 | |
LibTIFF 3.6.1 Avaya MN100 (All versions), Avaya Intuity LX (version 1.1-5.x), Avaya Modular Messaging MSS (All versions)
| Several buffer overflow vulnerabilities exist: a vulnerability exists because a specially crafted image file can be created, which could let a remote malicious user cause a Denial of Service or execute arbitrary code; a remote Denial of Service vulnerability exists in 'libtiff/tif_dirread.c' due to a division by zero error; and a vulnerability exists in the 'tif_next.c,' 'tif_thunder.c,' and 'tif_luv.c' RLE decoding routines, which could let a remote malicious user execute arbitrary code. Debian: Gentoo: Fedora:
href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/"> OpenPKG: Trustix:
href="ftp://ftp.trustix.org/pub/trustix/updates/"> Mandrake: SuSE:
href="ftp://ftp.suse.com/pub/suse/"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2004-577.html"> Slackware:
href="ftp://ftp.slackware.com/pub/slackware/"> Conectiva: KDE: Update to version 3.3.2:
href="http://kde.org/download/"> Apple Mac OS X:
href="http://www.apple.com/swupdates/"> Gentoo: KDE kfax:
href="http://www.gentoo.org/security/en/glsa/glsa-200412-17.xml"> Avaya: No solution but workarounds available at:
href="http://support.avaya.com/elmodocs2/security/ASA-2005-002_RHSA-2004-577.pdf"> TurboLinux:
href="http://www.turbolinux.com/update/"> Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> RedHat: SGI: SCO: RedHat: SGI: Sun: Proofs of Concept exploits have been published. | LibTIFF Buffer
href="http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=+CAN-2004-0803">CAN-2004-0803 | Low/ High (High if arbitrary code can be execute) | Gentoo Linux Fedora Update Notification, OpenPKG Security Advisory, Debian Security Advisory, Trustix Secure Linux Security Advisory, TSLSA-2004-0054, October 15, 2004 Mandrakelinux SuSE Security Announcement, RedHat Security Advisory, Slackware Security Advisory, Conectiva Linux Security US-CERT Gentoo Linux Security Advisory, GLSA 200412-02, KDE Security Apple Security Gentoo Security Advisory, GLSA 200412-17 / kfax, December 19, 2004 Avaya Advisory Conectiva Linux Security Turbolinux Security Announcement, Mandrakelinux RedHat Security Advisory, RedHat Security Advisory, RHSA-2005:021-09, SGI Security Advisory, 20050404-01-U, April 20, 2005 Sun(sm) Alert Notification, 57769, April 25, 2005 |
LogWatch 2.1.1, 2.5, 2.6 | A remote Denial of Service vulnerability has been reported in the logwatch secure script due to a parsing error.
RedHat: There is no exploit code required; however, a Proof of Concept exploit has been published. | Red Hat logwatch secure Script | Low | GulfTech Security Research, April 19, 2005 |
ht//Dig Group ht://Dig 3.1.5 -8, 3.1.5 -7, 3.1.5, 3.1.6, 3.2 .0, 3.2 0b2-0b6; SuSE Linux 8.0, i386, 8.1, 8.2, 9.0, 9.0 x86_64, 9.1, 9.2 | A Cross-Site Scripting vulnerability exists due to insufficient filtering of HTML code from the 'config' parameter, which could let a remote malicious user execute arbitrary HTML and script code. SuSE: Debian: Gentoo: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Fedora: Proof of Concept exploit has been published. | ht://Dig CVE Name: | High | SUSE Security Summary Report, SUSE-SR:2005:003, February 4, 2005 Debian Security Advisory ,DSA 680-1, February 14, 2005 Gentoo Linux Security Advisory, GLSA 200502-16, Mandrakelinux Security Update Advisory, Fedora Update Notification, |
ImageMagick 6.0-6.0.8, 6.1-6.1.8, 6.2 .0.7, 6.2 .0.4, 6.2, 6.2.1 | A buffer overflow vulnerability has been reported due to a failure to properly validate user-supplied string lengths before copying into static process buffers, which could let a remote malicious user cause a Denial of Service.
Upgrades available at: A Proof of Concept exploit has been published. | ImageMagick | Low | Security Focus, 13351, April 25, 2005 |
KDE 2.0, beta, 2.0.1, 2.1-2.1.2, 2.2-2.2.2, 3.0-3.0.5, 3.1-3.1.5, 3.2-3.2.3, 3.3-3.3.2, 3.4; Novell Linux Desktop 9; SuSE E. Linux 9.1, x86_64, 9.2, x86_64, 9.3, Linux Enterprise Server 9 | A buffer overflow vulnerability has been reported in the 'kimgio' image library due to insufficient validation of PCX image data, which could let a remote malicious user cause a Denial of Service or possibly execute arbitrary code.
Patches available at: http://bugs.kde.org/attachment.cgi SuSE: Gentoo: Debian: Denial of Service Proofs of Concept exploits have been published. | KDE 'kimgio' | Low/ High (High if arbitrary code can be executed) | SUSE Security Announcement, SUSE-SA:2005:022, April 11, 2005 Gentoo Linux Security Advisory, GLSA 200504-22, April 22, 2005 Debian Security Advisory, DSA 714-1, April 26, 2005 |
Linux kernel 2.4 .0-test1-test12, 2.4-2.4.29, 2.6, 2.6-test1-test11, 2.6.1-2.6.11 | Multiple vulnerabilities have been reported in the ISO9660 handling routines, which could let a malicious user execute arbitrary code. Fedora: Ubuntu: Fedora: RedHat: Currently we are not aware of any exploits for these vulnerabilities. | High | Security Focus, Fedora Security Ubuntu Security Notice, USN-103-1, April 1, 2005 Fedora Update Notification RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 | |
MySQL AB MySQL 3.20 .x, 3.20.32 a, 3.21.x, 3.22 .x, 3.22.26-3.22.30, 3.22.32, 3.23 .x, 3.23.2-3.23.5, 3.23.8-3.23.10, 3.23.22-3.23.34, 3.23.36-3.23.54, 3.23.56, 3.23.58, 3.23.59, 4.0.0-4.0.15, 4.0.18, 4.0.20; | A vulnerability exists in the 'GRANT' command due to a failure to ensure sufficient privileges, which could let a malicious user obtain unauthorized access. Upgrades available at: OpenPKG:
href="file:///C|/Documents%20and%20Settings/dtrammel/ftp.openpkg.org"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2004-611.html"> SuSE: Trustix:
href="ftp://ftp.trustix.org/pub/trustix/updates/"> Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg/m"> Fedora:
href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/"> TurboLinux: FedoraLegacy: Ubuntu:
href=" http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg/"> Debian: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Conectiva: There is no exploit code required. | Medium | Trustix Secure Linux Security Advisory, TSLSA-2004-0054, October 15, 2004 Fedora Update Notification, Turbolinux Security Announcement, February 17, 2005 Fedora Legacy Update Advisory, FLSA:2129, March 24, 2005 Ubuntu Security Notice, USN-109-1 April 06, 2005 Debian Security Advisory, DSA 707-1, April 13, 2005 Mandriva Linux Security Update Advisory, MDKSA-2005:070, April 13, 2005 Conectiva Linux Security Announcement, CLA-2005:947, April 20, 2005 | |
Concurrent Versions System (CVS) 1.x;Gentoo Linux; SuSE Linux 8.2, 9.0, 9.1, x86_64, 9.2, x86_64, 9.3, Linux Enterprise Server 9, 8, Open-Enterprise-Server 9.0, School-Server 1.0, SUSE CORE 9 for x86, UnitedLinux 1.0 | Multiple vulnerabilities have been reported: a buffer overflow vulnerability was reported due to an unspecified boundary error, which could let a remote malicious user potentially execute arbitrary code; a remote Denial of Service vulnerability was reported due to memory leaks and NULL pointer dereferences; an unspecified error was reported due to an arbitrary free (the impact was not specified), and several errors were reported in the contributed Perl scripts, which could let a remote malicious user execute arbitrary code. Update available at: Gentoo: SuSE: Fedora: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Trustix: FreeBSD: Peachtree: RedHat: Currently we are not aware of any exploits for these vulnerabilities. | Low/ High (High if arbitrary code can be executed) | Gentoo Linux Security Advisory, GLSA 200504-16, April 18, 2005 SuSE Security Announcement, SUSE-SA:2005:024, April 18, 2005 Secunia Advisory, SA14976, April 19, 2005 Fedora Update Notification, Mandriva Linux Security Update Advisory, MDKSA-2005:073, April 21, 2005 Trustix Secure Linux Security Advisory, TSLSA-2005-0013, April 21, 2005 Gentoo Linux Security Advisory [UPDATE], GLSA 200504-16:02, April 22, 2005 FreeBSD Security Advisory, FreeBSD-SA-05:05, April 22, 2005 Peachtree Linux Security Notice, PLSN-0005, April 22, 2005 RedHat Security Advisory, RHSA-2005:387-06, April 25, 2005 | |
Linux kernel 2.4 .0-test1-test12, 2.4-2.4.28, 2.4.29rc1&rc2, 2.5 .0-2.5.69, 2.6 -test1-test11, 2.6-2.6.10; SuSE . Linux 8.1, 8.2, 9.0 | A Denial of Service vulnerability exists with Direct I/O access to NFS file systems.
SuSE: Conectiva: RedHat: Currently we are not aware of any exploits for this vulnerability. | Linux Kernel | Low | SUSE Security Announcement, SUSE-SA:2005:003, January 21, 2005 Conectiva Linux Security Announcement, CLA-2005:930, March 7, 2005 RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 |
Linux kernel 2.4-2.4.29, 2.6 .10, 2.6-2.6.11 | A vulnerability has been reported in the 'bluez_sock_create()' function when a negative integer value is submitted, which could let a malicious user execute arbitrary code with root privileges. Patches available at: Fedora: SUSE: Trustix: Fedora: RedHat: A Proof of Concept exploit script has been published. | High | Security Tracker SUSE Security Announcement, SUSE-SA:2005 Trustix Secure Fedora Update Notification RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 | |
Linux kernel 2.4-2.4.30, 2.6-2.6.11 | A vulnerability has been reported due to insufficient access control of the 'N_MOUSE' line discipline, which could let a malicious user inject mouse and keyboard events into an alternate X session or console.
Patches available at: Ubuntu: RedHat: Currently we are not aware of any exploits for this vulnerability. | Linux Kernel Serial Driver Mouse And Keyboard Event Injection | Medium | Security Focus, RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 |
Linux kernel 2.4-2.4.30, 2.6-2.6.11; Ubuntu Linux 4.1 ppc, ia64, ia32 | A Denial of Service vulnerability has been reported in the 'TmpFS' driver due to insufficient sanitization of the 'shm_nopage()' argument. Patch available at: Ubuntu: RedHat: Currently we are not aware of any exploits for this vulnerability. | Linux Kernel | Low | Security Focus, RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 |
Linux Kernel 2.6.10, 2.6 -test1-test11, 2.6-2.6.11 | A Denial of Service vulnerability has been reported in the 'load_elf_library' function. Patches available at: Fedora: Trustix: Fedora: RedHat: Currently we are not aware of any exploits for this vulnerability. | Low | Fedora Security Trustix Secure Fedora Update Notification RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 | |
Linux kernel 2.6.10, 2.6 -test9-CVS, 2.6 -test1-test11, 2.6, 2.6.1 rc1&rc2, 2.6.1-2.6.8 | A remote Denial of Service vulnerability has been reported in the Point-to-Point Protocol (PPP) Driver. Ubuntu: Trustix:
href="http://http.trustix.org/pub/trustix/updates"> SUSE: Fedora: ALTLinux: Fedora: RedHat: Currently we are not aware of any exploits for this vulnerability. | Low | Ubuntu Security Notice, USN-95-1 March 15, 2005 Trustix Secure Linux Security Advisory, TSL-2005-0009, March 21, 2005 SUSE Security Announcement, SUSE-SA:2005:018, March 24, 2005 Fedora Security Update Notification, ALTLinux Security Advisory, March 29, 2005 Fedora Update Notification RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005
| |
Linux kernel 2.6.10, 2.6 -test9-CVS, 2.6-test1- -test11, 2.6, 2.6.1-2.6.11 ; RedHat Desktop 4.0, Enterprise Linux WS 4, ES 4, AS 4 | Multiple vulnerabilities exist: a vulnerability exists in the 'shmctl' function, which could let a malicious user obtain sensitive information; a Denial of Service vulnerability exists in 'nls_ascii.c' due to the use of incorrect table sizes; a race condition vulnerability exists in the 'setsid()' function; and a vulnerability exists in the OUTS instruction on the AMD64 and Intel EM64T architecture, which could let a malicious user obtain elevated privileges. RedHat:
href="https://rhn.redhat.com/errata/RHSA-2005-092.html"> Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/"> Conectiva:
href="ftp://atualizacoes.conectiva.com.br/1"> SUSE: Fedora: Conectiva: Fedora: RedHat: Currently we are not aware of any exploits for these vulnerabilities. | Linux Kernel
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0177">
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0176">CAN-2005-0176 | Low/ Medium (Low if a DoS) | Ubuntu Security RedHat Security Advisory, SUSE Security Announcement, Fedora Security Conectiva Linux Security Announcement, Fedora Update Notification RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 |
Linux kernel 2.6.10, 2.6, -test1-test 11, 2.6.1- 2.6.11; | A vulnerability has been reported in the EXT2 filesystem handling code, which could let malicious user obtain sensitive information. Patches available at: Fedora: Trustix: Fedora: RedHat: Currently we are not aware of any exploits for this vulnerability. | Medium | Security Focus, Trustix Secure Fedora Update Notification RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005
| |
Linux kernel 2.6.10, 2.6, -test9-CVS, -test1-test11, 2.6.1-2.6.9; | A Denial of Service vulnerability has been reported in the 'Unw_Unwind_To_User' function. RedHat; Currently we are not aware of any exploits for this vulnerability. | Linux Kernel Unw_Unwind_ | Low | RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 |
Linux kernel 2.6.10, 2.6, -test9-CVS, -test1-test11, 2.6.1-2.6.9; | A Denial of Service vulnerability has been reported in the 'fib_seq_start' function in 'fib_hash.c.' RedHat; Currently we are not aware of any exploits for this vulnerability.
| Linux Kernel 'Fib_Seq_Start' Denial of Service | Low | RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 |
Linux kernel 2.6-2.6.11 | A vulnerability has been reported in 'SYS_EPoll_Wait' due to a failure to properly handle user-supplied size values, which could let a malicious user obtain elevated privileges. Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/"> Fedora: RedHat: An exploit script has been published. | Medium | Security Focus, 12763, March 8, 2005 Ubuntu Security Notice, USN-95-1 March 15, 2005 Security Focus, 12763, March 22, 2005 Fedora Security Update Notification, Fedora Update Notification RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 | |
Linux kernel 2.6-2.6.11 | A vulnerability has been reported in the '/sys' file system due to a mismanagement of integer signedness, which could let a malicious user cause a Denial of Service and potentially execute arbitrary code.
SuSE: Ubuntu: RedHat: Currently we are not aware of any exploits for this vulnerability. | Linux Kernel SYSFS_Write_File Local Integer Overflow | Low/ High (High if arbitrary code can be executed) | Security Focus, 13091, April 11, 2005 RedHat Security Advisory, RHSA-2005:366-19, April 19, 2005 |
RedHat Fedora Core3, Core2; | A remote Denial of Service vulnerability has been reported when an unspecified Jabber file transfer request is handled. Upgrade available at: Fedora: Gentoo: RedHat: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> SGI: Peachtree: There is no exploit code required. | Low | Fedora Update Notifications, Gentoo Linux Security Advisory, GLSA 200504-05, April 06, 2005 RedHat Security Advisory, RHSA-2005:365-06, April 12, 2005 Mandriva Linux Security Update Advisory, MDKSA-2005:071, April 14, 2005 SGI Security Advisory, 20050404-01-U, April 20, 2005 Peachtree Linux Security Notice, PLSN-0001, April 21, 2005 | |
RedHat Fedora Core3, Core2; | Two vulnerabilities have been reported: a remote Denial of Service vulnerability has been reported due to a buffer overflow in the 'gaim_markup_strip_html()' function; and a vulnerability has been reported in the IRC protocol plug-in due to insufficient sanitization of the 'irc_msg' data, which could let a remote malicious user execute arbitrary code. Update available at: Fedora: Ubuntu: Gentoo: RedHat: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> SGI: Peachtree: Currently we are not aware of any exploits for these vulnerabilities. | Low/ High (High if arbitrary code can be executed) | Fedora Update Notifications, Ubuntu Security Gentoo Linux Security Advisory, GLSA 200504-05, April 06, 2005 RedHat Security Advisory, RHSA-2005:365-06, April 12, 2005 Mandriva Linux Security Update Advisory, MDKSA-2005:071, April 14, 2005 SGI Security Advisory, 20050404-01-U, April 20, 2005 Peachtree Linux Security Notice, PLSN-0001, April 21, 2005 | |
Samba 2.2.9, 3.0.8 and prior | An integer overflow vulnerability in all versions of Samba's smbd 0.8 could allow a remote malicious user to cause controllable heap corruption, leading to execution of arbitrary commands with root privileges. Patches available at: Red Hat: Gentoo: Trustix: Red Hat (Updated): Fedora: SUSE: Mandrakesoft: Conectiva: RedHat: TurboLinux: SCO: Debian: Currently we are not aware of any exploits for this vulnerability. | Multiple Vendors Samba smbd Security | High | iDEFENSE Security Advisory 12.16.04 Red Hat Advisory, RHSA-2004:670-10, December 16, 2004 Gentoo Security Advisory, GLSA 200412-13 / Samba, December 17, 2004 US-CERT, Trustix Secure Linux Advisory #2004-0066, December 17, 2004 Red Hat, RHSA-2004:670-10, December 16, 2004 SUSE, SUSE-SA:2004:045, December 22, 2004 RedHat Security Advisory, RHSA-2005:020-04, Conectiva Linux Security Turbolinux Security Announcement, February 7, 2005 HP Security Advisory, HPSBUX01115, February 3, 2005 SCO Security Debian Security Advisory, Debian Security Advisory, DSA 701-2, April 21, 2005 |
xli 1.14-1.17 | A vulnerability exists due to a failure to manage internal buffers securely, which could let a remote malicious user execute arbitrary code. Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-05.xml"> Debian:
href="http://security.debian.org/pool/updates/main/x/xli/"> ALTLinux: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Currently we are not aware of any exploits for this vulnerability. | High | Gentoo Linux Security Advisory, GLSA 200503-05, March 2, 2005 Debian Security Advisory, DSA 695-1, March 21, 2005 ALTLinux Security Advisory, March 29, 2005 Mandriva Linux Security Update Advisory, MDKSA-2005:076, April 21, 2005 | |
xli 1.14-1.17; xloadimage 3.0, 4.0, 4.1 | A vulnerability exists due to a failure to parse compressed images safely, which could let a remote malicious user execute arbitrary code. Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-05.xml"> Debian:
href="http://security.debian.org/pool/updates/main/x/xli/"> Fedora: TurboLinux: RedHat: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Currently we are not aware of any exploits for this vulnerability. | High | Gentoo Linux Security Advisory, GLSA 200503-05, March 2, 2005 Fedora Update Notifications, Debian Security Advisory, DSA 695-1, March 21, 2005 Turbolinux Security Advisory, TLSA-2005-43, April 19, 2005 RedHat Security Advisory, RHSA-2005:332-10, April 19, 2005 Mandriva Linux Security Update Advisory, MDKSA-2005:076, April 21, 2005 | |
MySQL 4.x | A vulnerability exists in the 'mysqlaccess.sh' script because temporary files are created in an unsafe manner, which could let a malicious user obtain elevated privileges. Update available at:
href=" http://lists.mysql.com/internals/20600"> Ubuntu:
href="http://www.ubuntulinux.org/support/documentation/usn/usn-63-1"> Debian:
href="http://www.debian.org/security/2005/dsa-647"> Gentoo:
href="http://www.gentoo.org/security/en/glsa/glsa-200501-33.xml"> Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php" FedoraLegacy: Conectiva: OpenPKG: Currently we are not aware of any exploits for this vulnerability. | MySQL 'mysqlaccess.sh' Unsafe Temporary Files href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004">CAN-2005-0004 | Medium | Security Tracker Alert, 1012914, January 17,2005 Ubuntu Security Notice USN-63-1 January 18, 2005 Debian Security Advisory Gentoo GLSA 200501-33, January 23, 2005 Mandrakelinux Security Update Advisory, MDKSA-2005:036, February 11, 2005 Trustix Secure Linux Security Advisory, TSLSA-2005-0003, February 11, 2005 Fedora Legacy Update Advisory, FLSA:2129, March 24, 2005 Conectiva Linux Security Announcement, CLA-2005:947, April 20, 2005 OpenPKG Security Advisory, OpenPKG-SA-2005.006, April 20, 2005 |
openMosixview 1.2-1.5 | Multiple vulnerabilities have been reported due to the creation of various temporary files that contain predictable filenames, which could let a malicious user create/overwrite arbitrary files. Gentoo: A Proof of Concept exploit script has been published. | Medium | Securiteam, March 28, 2005 Gentoo Linux Security Advisory, GLSA 200504-20, April 21, 2005 | |
PHP 4.3-4.3.10; Peachtree Linux release 1 | A remote Denial of Service vulnerability has been reported when processing deeply nested EXIF IFD (Image File Directory) data. Upgrades available at: Ubuntu: Gentoo: Fedora: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Peachtree: Currently, we are not aware of any exploits for this vulnerability. | Low | Security Focus, 13164, April 14, 2005 Ubuntu Security Notice, USN-112-1, April 14, 2005 Gentoo Linux Security Advisory, GLSA 200504-15, April 18, 2005 Fedora Update Notification, Mandriva Linux Security Update Advisory, MDKSA-2005:072, April 19, 2005 Peachtree Linux Security Notice, PLSN-0001, April 21, 2005 | |
PHP 4.3-4.3.10; Peachtree Linux release 1 | A vulnerability has been reported in the 'exif_process_IFD_TAG()' function when processing malformed IFD (Image File Directory) tags, which could let a remote malicious user execute arbitrary code. Upgrades available at: Ubuntu: Gentoo: Fedora: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Peachtree: Currently, we are not aware of any exploits for this vulnerability. | High | Security Focus, 13163, April 14, 2005 Ubuntu Security Notice, USN-112-1, April 14, 2005 Gentoo Linux Security Advisory, GLSA 200504-15, April 18, 2005 Fedora Update Notification, Mandriva Linux Security Update Advisory, MDKSA-2005:072, April 19, 2005 Peachtree Linux Security Notice, PLSN-0001, April 21, 2005 | |
LibTIFF 3.5.7, 3.6.1, 3.7.0; Avaya CVLAN, Integrated Management, Intuity LX, MN100, Modular Messaging (MSS) 1.1, 2.0 | Two vulnerabilities exist which can be exploited by malicious people to compromise a vulnerable system by executing arbitrary code. The vulnerabilities are caused due to an integer overflow in the "TIFFFetchStripThing()" function in "tif_dirread.c" when parsing TIFF files and"CheckMalloc()" function in "tif_dirread.c" and "tif_fax3.c" when handling data from a certain directory entry in the file header. Update to version 3.7.1: Fedora: Debian: Gentoo: Mandrake: SUSE: RedHat: SGI: TurboLinux: Conectiva: Avaya: Mandrake: Sun: Currently we are not aware of any exploits for these vulnerabilities. | Remote Sensing LibTIFF Two Integer Overflow Vulnerabilities | High | iDEFENSE Security Advisory 12.21.04 Secunia SA13629, December 23, 2004 SUSE Security Announcement, SUSE-SA:2005:001, January 10, 2005 RedHat Security Advisory, RHSA-2005:019-11, January 13, 2005 US-Cert Vulnerability Note, VU#125598, January 14, 2005 SGI Security Advisory, 20050101-01-U, January 19, 2005 Turbolinux Security Announcement, January 20, 2005 Conectiva Linux Security Announcement, CLA-2005:920, January 20, 2005 Avaya Security Advisory, ASA-2005-021, January 25, 2005 Mandrakelinux Security Update Advisory, MDKSA-2005:052, March 4, 2005 Sun(sm) Alert Notification, 57769, April 25, 2005 |
info2www 1.2.2.9 | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of user-supplied input, which could let a remote malicious user execute arbitrary HTML and script code. Debian: There is no exploit code required. | Info2www Cross-Site Scripting | High | Debian Security Advisory, DSA 711-1 , April 19, 2005 |
Gaim 1.0-1.0.2, 1.1.1, 1.1.2 | Multiple remote Denial of Service vulnerabilities have been reported when a remote malicious ICQ or AIM user submits certain malformed SNAC packets; and a vulnerability exists when parsing malformed HTML data.
Upgrades available at: Fedora: Ubuntu: Gentoo: Mandrake: RedHat: Conectiva: Peachtree: There is no exploit code required. | Gaim Multiple Remote Denials of Service | Low | Gaim Advisory, February 17, 2005 Fedora Update Notifications, Ubuntu Security Notice, USN-85-1 February 25, 2005 Gentoo Linux Security Advisory, GLSA 200503-03, March 1, 2005 Mandrakelinux Security Update Advisory, MDKSA-2005:049, March 4, 2005 RedHat Security Advisory, RHSA-2005:215-11, March 10, 2005 Conectiva Linux Security Announcement, CLA-2005:933, March 14, 2005 Peachtree Linux Security Notice, PLSN-0002, April 21, 2005 |
Confixx Pro 3, Confixx 3.0.6, 3.0.8 | An SQL injection vulnerability has been reported due to insufficient sanitization of user-supplied input before using in an SQL query, which could let a remote malicious user execute arbitrary SQL code.
No workaround or patch available at time of publishing. There is no exploit code required. | SWSoft Confixx SQL Injection | High | Security Focus, 13355, April 25, 2005 |
SNMP Proxy Daemon 0.4-0.4.5 | A format string vulnerability has been reported in SNMPPD due to insufficient sanitization of user-supplied input before using in a formatted printing function, which could let a remote malicious user execute arbitrary code. No workaround or patch available at time of publishing. Currently we are not aware of any exploits for this vulnerability. | SNMPPD SNMP Proxy Daemon Remote Format String | High | INetCop Security Advisory #2005-0x82-027, April 24, 2005 |
id=other name=other>Multiple Operating Systems - Windows / UNIX / Linux / Other | ||||
Vendor & Software Name | Vulnerability - Impact Patches - Workarounds Attacks Scripts | Common Name / CVE Reference |
face="Arial, Helvetica, sans-serif">Risk |
face="Arial, Helvetica, sans-serif">Source |
PHProjekt 4.2 & prior | A Cross-Site Scripting vulnerability has been reported in the chatroom text submission form due to insufficient sanitization, which could let a remote malicious user execute arbitrary HTML and script code. No workaround or patch available at time of publishing. There is no exploit code required. | PHProjekt Chat Script Cross-Site Scripting | High | Secure Science Corporation Application Software Advisory 055, April 20, 2005 |
AZbb 1.0.7 a-1.0.7 c | Multiple vulnerabilities have been reported: a vulnerability was reported in 'admin_avatar.php' and 'admin_attachment.php' due to validation errors, which could let a remote malicious user with administrative privileges delete arbitrary files; a vulnerability was reported in 'main_index.php' due to insufficient verification of input passed to the 'dir_src' and 'abs_layer' parameters, which could let a remote malicious user include arbitrary files; and a Directory Traversal vulnerability has been reported in 'attachment.php' due to an input validation error, which could let a remote malicious user obtain sensitive information. Upgrades available at: There is no exploit code required. | AZ Bulletin Board Multiple Vulnerabilities | Medium | GulfTech Security Research , April 19, 2005 |
bBlog 0.7.4 | Several vulnerabilities have been reported: a Cross-Site Scripting vulnerability has been reported due to insufficient validation of the entry title field or comment body text, which could let a remote malicious user execute arbitrary HTML and script code; and an SQL injection vulnerability has been reported in the 'postid' parameter, which could let a remote malicious user execute arbitrary SQL commands. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | bBlog 'postid' Cross-Site Scripting & SQL Injection | High | Security Tracker Alert, 1013811, April 26, 2005 |
| A Directory Traversal vulnerability has been reported in the third party tool from Castlehill, as used to secure the iSeries AS/400 FTP server, which could lead to a false sense of security. Contact the vendor for details regarding obtaining and applying appropriate updates. There is no exploit code required. | Castlehill Directory Traversal | Medium | Bugtraq, 396628, April 20, 2005 |
DUportal 3.1.2 SQL, 3.1.2 | Multiple SQL injection vulnerabilities have been reported due to insufficient sanitization of user-supplied input before using in SQL queries, which could let a remote malicious user execute arbitrary SQL code. Note: This this is a different set of vulnerabilities than the other DUportal Pro issue. No workaround or patch available at time of publishing. There is no exploit code required; however, Proofs of Concept exploits have been published. | DUportal Multiple SQL Injection | High | Dcrab 's Security Advisory, April 20, 2005 |
DUportal Pro 3.4 | Multiple SQL injection vulnerabilities have been reported due to insufficient sanitization of user-supplied input before using in SQL queries, which could let a remote malicious user execute arbitrary SQL code.
No workaround or patch available at time of publishing. There is no exploit code required; however, Proofs of Concept exploits have been published. | DUportal Pro Multiple SQL Injection | High | Dcrab 's Security Advisory, April 20, 2005 |
eGroupWare 1.0-1.0.3, 1.0.6 | Multiple unspecified vulnerabilities have been fixed in the latest upgrade. The impact was not specified. Upgrades available at: Gentoo: Currently we are not aware of any exploits for these vulnerabilities. | Not Specified | Security Focus, 13212, April 18, 2005 Gentoo Linux Security Advisory, GLSA 200504-24, April 25, 2005 | |
Ethereal 0.8, 0.8.13-0.8.15, 0.8.18, 0.8.19, 0.9-0.9.16, 0.10-0.10.9 | A remote Denial of Service vulnerability has been reported due to the way Resource ReSerVation Protocol (RSVP) packets are decoded. No workaround or patch available at time of publishing. An exploit script has been published. | Ethereal RSVP Decoding Routines Denial of Service | Low | Security Focus, 13391, April 26, 2005 |
FlexPHPNews .3
| An SQL injection vulnerability was reported in 'news.php' due to insufficient sanitization of the 'newsid' parameter, which could let a remote malicious user execute arbitrary code. No workaround or patch available at time of publishing. There is no exploit code required. | FlexPHPNews News.PHP SQL Injection | High | Secunia Advisory, SA14905, April 21, 2005 |
yappa-ng 0.9, 1.0-1.6, 2.0 .0, 2.0.1, 2.1.0-2.3.1 | Several vulnerabilities have been reported: a Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of certain unspecified input, which could let a remote malicious user execute arbitrary HTML and script code; and a vulnerability has been reported due to insufficient verification of unspecified input before using to include files, which could let a remote malicious user include arbitrary files from external and local resources.
Upgrades available at: There is no exploit code required. | Yappa-NG Cross-Site Scripting & File Include | High | Secunia Advisory, SA15107, April 26, 2005 |
Gaim prior to 1.1.4 | A vulnerability exists in the processing of HTML that could let a remote malicious user crash the Gaim client. This is due to a NULL pointer dereference. Update to version 1.1.4: Ubuntu: Fedora:
href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/"> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-03.xml"> Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-215.html"> Conectiva:
href="ftp://atualizacoes.conectiva.com.br/"> Peachtree: Currently we are not aware of any exploits for this vulnerability. | GNU Gaim href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0208">CAN-2005-0208 | Low | Sourceforge.net Gaim Vulnerability Note, February 24, 2005 Gentoo, GLSA 200503-03, March 1, 2005 Mandrakelinux Security Update Advisory, MDKSA-2005:049, March 4, 2005 RedHat Security Advisory, RHSA-2005:215-11, March 10, 2005 Conectiva Linux Security Announcement, CLA-2005:933, March 14, 2005 Peachtree Linux Security Notice, PLSN-0002, April 21, 2005 |
Coppermine Photo Gallery 1.0 RC3, 1.1 beta 2, 1.1 .0, 1.2, 1.2.1, 1.2.2 b, 1.3 | A vulnerability has been reported in the 'include/init.inc.php' script due to insufficient sanitization of user-supplied input before written in log files, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | High | Bugtraq, 396080, April 18, 2005 Security Focus, 13218, April 20, 2005 | |
Coppermine Photo Gallery 1.3.2 | Multiple vulnerabilities have been reported: An SQL injection vulnerability was reported in Favs due to insufficient sanitization of user-supplied input before using in an SQL query, which could let a remote malicious user execute arbitrary SQL code; An SQL injection vulnerability was reported in 'ZipDownload.php' due to insufficient sanitization of user-supplied input, which could let a remote malicious user execute arbitrary SQL code; and a vulnerability was reported because passwords are stored in plaintext in the database, which could let a remote malicious user obtain sensitive information.
Upgrade available at: Currently we are not aware of any exploits for these vulnerabilities. | Coppermine Photo Gallery Multiple Vulnerabilities | Medium/ High (High if arbitrary SQL code can be executed) | waraxe-2005-SA#042 Advisory, April 20, 2005 |
Horde Passwd Module 2.x | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of input passed to a parent's frame page title, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | Horde | High | Secunia Advisory, SA15075, April 25, 2005 |
Horde Kronolith Module | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of input passed to a parent's frame page title, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | Horde | High | Secunia Advisory, SA15080, April 25, 2005 |
HordeTurba Module 1.x | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of input passed to a parent's frame page title, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | Horde | High | Secunia Advisory, SA15074, April 25, 2005 |
Horde Accounts Module 2.1, 2.1.1 | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of input passed to a parent's frame page title, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | Horde | High | Secunia Advisory, SA15081, April 25, 2005 |
Horde Chora 1.1-1.2.2 | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of input passed to a parent's frame page title, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | Horde | High | Secunia Advisory, SA15083, April 25, 2005 |
Horde Forwards Module 2.1-2.2.1 | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of input passed to a parent's frame page title, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | Horde | High | Secunia Advisory, SA15082, April 25, 2005 |
Horde IMP Webmail Client 3.x | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of input passed to a parent's frame page title, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | Horde | High | Secunia Advisory, SA15080, April 25, 2005 |
Horde Mnemo 1.1-1.1.3 | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of input passed to a parent's frame page title, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | Horde | High | Secunia Advisory, SA15078, April 25, 2005 |
Horde Vacation 2.0-2.2.1 | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of input passed to a parent's frame page title, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | Horde | High | Secunia Advisory, SA15073, April 25, 2005 |
HordeNag 1.1-1.1.2 | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of input passed to a parent's frame page title, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | Horde | High | Secunia Advisory, SA15079, April 25, 2005 |
Websphere Application Server 6.0 | A Cross-Site Scripting vulnerability has been reported due to an error when the requested filename is included in the 404 HTTP error message, which could let a remote malicious user execute arbitrary HTML and script code.
No workaround or patch available at time of publishing. There is no exploit code required. | IBM WebSphere Application Server Error Page Cross-Site Scripting | High | Secunia Advisory, SA15067, April 25, 2005 |
iSeries AS400 | A Directory Traversal vulnerability has been reported in the AS400 FTP Service, which could let a remote malicious user obtain sensitive information. No workaround or patch available at time of publishing. There is no exploit code required. | IBM iSeries | Medium | Security Focus, 13298, April 21, 2005 |
NetTerm .1.1 | A buffer overflow vulnerability has been reported in the USER command when an overly long string is submitted, which could let a remote malicious user execute arbitrary code. No workaround or patch available at time of publishing. An exploit script has been published. | Intersoft NetTerm USER Remote Buffer Overflow | High | Security Focus, 13396, April 26, 2005 |
Invision Board 2.0.1 | An SQL injection vulnerability was reported due to insufficient sanitization of the 'QPid' parameter, which could let a remote malicious user execute arbitrary SQL code.
No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit has been published. | Invision Power Board 'QPid' Parameter SQL Injection | High | Security Focus, 13375, April 26, 2005 |
MediaWiki 1.x | A Cross-Site Scripting vulnerability has been reported due to insufficient sanitization of certain unspecified input, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required. | MediaWiki | High | Secunia Advisory, SA14993, April 21, 2005 |
Mozilla Browser 1.0-1.0.2, 1.1-1.7.6, Firefox 0.8-0.10.1, 1.0.1, 1.0.2 | Multiple vulnerabilities have been reported: a vulnerability was reported in the 'EMBED' tag for non-installed plugins when processing the 'PLUGINSPAGE' attribute due to an input validation error, which could let a remote malicious user execute arbitrary code; a vulnerability was reported because blocked popups that are opened through the GUI incorrectly run with 'chrome' privileges, which could let a remote malicious user execute arbitrary code; a vulnerability was reported because the global scope of a window or tab are not cleaned properly before navigating to a new web site, which could let a remote malicious user execute arbitrary code; a vulnerability was reported because the URL of a 'favicons' icon for a web site isn't verified before changed via JavaScript, which could let a remote malicious user execute arbitrary code with elevated privileges; a vulnerability was reported because the search plugin action URL is not properly verified before used to perform a search, which could let a remote malicious user execute arbitrary code; a vulnerability was reported due to the way links are opened in a sidebar when using the '_search' target, which could let a remote malicious user execute arbitrary code; several input validation vulnerabilities were reported when handling invalid type parameters passed to 'InstallTrigger' and 'XPInstall' related objects, which could let a remote malicious user execute arbitrary code; and vulnerabilities were reported due to insufficient validation of DOM nodes in certain privileged UI code, which could let a remote malicious user execute arbitrary code. Upgrades available at:
Gentoo:
href="http://security.gentoo.org/glsa/glsa-200504-18.xml"> RedHat: http://rhn.redhat.com/errata/ TurboLinux: There is no exploit code required. | Mozilla Suite / Firefox Multiple Vulnerabilities
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0752">CAN-2005-0752
| High | Mozilla Foundation Security Advisories, 2005-35 - 2005-41, April 16, 2005 Gentoo Linux Security Advisory, GLSA 200504-18, April 19, 2005 RedHat Security Advisories, RHSA-2005:383-07 & RHSA-2005-386., April 21 & 26, 2005 Turbolinux Security Advisory, TLSA-2005-49, April 21, 2005 |
Mozilla.org Mozilla Browser 1.7.6, Firefox 1.0.1, 1.0.2; K-Meleon K-Meleon 0.9; Netscape 7.2; K-Meleon 0.9 | A vulnerability has been reported in the javascript implementation due to improper parsing of lamba list regular expressions, which could a remote malicious user obtain sensitive information. The vendor has issued a fix, available via CVS. RedHat: http://rhn.redhat.com/errata/ Slackware: TurboLinux: There is no exploit code required; however, a Proof of Concept exploit has been published. | Medium | Security Tracker Alert, 1013635, April 4, 2005 Security Focus, 12988, April 16, 2005 RedHat Security Advisories, RHSA-2005:383-07 & RHSA-2005:386-08, April 21 & 26, 2005 Turbolinux Security Advisory, TLSA-2005-49, April 21, 2005 Slackware Security Advisory, SSA:2005-111-04, April 22, 2005 | |
MPlayer 1.0pre6 & prior; Xine 0.9.9-1.0; Peachtree Linux release 1 | Several vulnerabilities have been reported: a buffer overflow vulnerability has been reported due to a boundary error when processing lines from RealMedia RTSP streams, which could let a remote malicious user execute arbitrary code; and a buffer overflow vulnerability has been reported due to a boundary error when processing stream IDs from Microsoft Media Services MMST streams, which could let a remote malicious user execute arbitrary code. Patches available at: Gentoo: Patches available at: Currently we are not aware of any exploits for these vulnerabilities. | MPlayer RTSP & MMST Streams Buffer Overflow | High | Security Tracker Alert,1013771, April 20, 2005 Gentoo Linux Security Advisory, GLSA 200504-19, April 20, 200 Peachtree Linux Security Notice, PLSN-0003, April 21, 2005 Xine Security Announcement, XSA-2004-8, April 21, 2005 |
See US-CERT VU#222750 for complete list | Multiple vendor implementations of TCP/IP Internet Control Message Protocol (ICMP) do not adequately validate ICMP error messages, which could let a remote malicious user cause a Denial of Service. Cisco: IBM: RedHat:
href="http://rhn.redhat.com/errata/"> Currently we are not aware of any exploits for these vulnerabilities. | Multiple Vendor TCP/IP Implementation ICMP Remote Denial of Service
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1060">CAN-2004-1060 | Low | US-CERT VU#222750 |
MaxDB 7.5 .00.23-7.5.00.25, 7.5 .00.19, 7.5 .00.18, 7.5 .00.14-7.5 .00.16, 7.5 .00.12, 7.5 .00.11, 7.5 .00.08, 7.5 .00 | Several vulnerabilities have been reported: a buffer overflow vulnerability was reported due to a boundary error in the web administration service when a specially crafted long HTTP 'GET' request is submitted that contains a percent sign, which could let a remote malicious user execute arbitrary code; and a buffer overflow vulnerability was reported in 'WDVHandler_CommonUtils.c' due to a boundary error in the 'getLockTokenHeader()' function, which could let a remote malicious user execute arbitrary code. Upgrades available at: Currently we are not aware of any exploits for these vulnerabilities. | MySQL MaxDB Remote Buffer Overflows | High | Secunia Advisory, SA15109, April 26, 2005 |
MySQL 4.0.23, and 4.1.10 | A vulnerability was reported in the CREATE FUNCTION command that could let an authenticated user gain mysql user privileges on the target system and permit the user to execute arbitrary code. A fixed version (4.0.24 and 4.1.10a) is available at:
href="http://dev.mysql.com/downloads/index.html"> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-19.xml"> Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg/"> Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php" Trustix:
href="http://http.trustix.org/pub/trustix/updates/"> ALT Linux:
href="http://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-334.html"> SuSE:
href="ftp://ftp.suse.com/pub/suse/"> Conectiva: Debian: OpenPKG: TurboLinux: A Proof of Concept exploit has been published. | High | Security Tracker Alert ID: 1013415, March 11, 2005 Gentoo Linux Security Advisory, GLSA 200503-19, March 16, 2005 Ubuntu Security Notice, USN-96-1 March 16, 2005 Mandrakelinux Security Update Advisory, MDKSA-2005:060, March 21, 2005 Trustix Secure Linux Security Advisory, TSL-2005-0009, March 21, 2005 SUSE Security Announcement, SUSE-SA:2005:019, March 24, 2005 RedHat Security Advisory, RHSA-2005:334-07, March 28, 2005 ALTLinux Security Advisory, March 29, 2005 Conectiva Linux Security Announcement, CLA-2005:946, April 4, 2005 Debian Security Advisory, DSA 707-1 , April 13, 2005 OpenPKG Security Advisory, OpenPKG-SA-2005.006, April 20, 2005 Turbolinux Security Advisor, TLSA-2005-48, April 21, 2005 | |
NetIQ | A Directory Traversal vulnerability has been reported in the third party tool from NetIQ, as used to secure the iSeries AS/400 FTP server, which could lead to a false sense of security.
No workaround or patch available at time of publishing. There is no exploit code required | NetIQ Directory Traversal | Medium | Bugtraq, 396628, April 20, 2005 |
Netref 4.2 | A vulnerability has been reported in the 'script/cat_for_gen.php' script due to insufficient validation of the 'ad_direct' and 'm_for_racine' parameters, which could let a remote malicious user execute arbitrary code. No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit has been published. | Netref 'Cat_for_gen.PHP' Remote | High | Secunia Advisory, SA15040, April 20, 2005 |
North American Systems International BSafe | A Directory Traversal vulnerability has been reported in the third party tool from Bsafe, as used to secure the iSeries AS/400 FTP server, which could lead to a false sense of security.
No workaround or patch available at time of publishing. There is no exploit code required. | Bsafe Directory Traversal | Medium | Bugtraq, 396628, April 20, 2005 |
Oracle Application Server 10g, | Multiple SQL injection vulnerabilities have been reported due to insufficient sanitization of user-supplied data, which could let a remote malicious user execute arbitrary SQL code. An SQL injection vulnerability was reported in the 'SYS.DBMS_CDC_ Update information available at: Proofs of Concept exploits have been published. | Oracle Database Multiple SQL Injection | High | Security Focus 13144, April 12, 2005 AppSecInc Team SHATTER Security Advisories, April 18, 2005 |
Oracle Application Server 10g, | Several vulnerabilities have been reported: An SQL injection vulnerability was reported in the 'OBJECT_TYPE' parameter that is used by the 'DBMS_METADATA' package due to insufficient sanitization, which could let a remote malicious user execute arbitrary SQL code; and a remote Denial of Service vulnerability has been reported due to insufficient sanitization of user-supplied input.
Update information available at: Proofs of Concept exploits have been published. | Oracle Database SQL Injection & Denial of Service | Low / High (High if arbitrary code can be executed) | Security Focus, 13238 & 13239, April 18, 2005 |
Secure/NET+ | An input validation vulnerability has been reported due to a failure to filter potentially dangerous character sequences from user requests, which could lead to a false sense of security.
Contact the vendor for details regarding obtaining and applying appropriate updates. There is no exploit code required. | Palace Guard Software Secure/NET+ | Medium | Bugtraq, 396628, April 20, 2005 |
PHP prior to 5.0.4; Peachtree Linux release 1 | Multiple Denial of Service vulnerabilities have been reported in 'getimagesize().' Upgrade available at: Ubuntu: Slackware: Debian: SUSE: Gentoo: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Peachtree: Currently we are not aware of any exploits for these vulnerabilities. | Low | iDEFENSE Security Advisory, Ubuntu Security Notice, USN-105-1, April 05, 2005 Slackware Security Advisory, SSA:2005- Debian Security Advisory, DSA 708-1, April 15, 2005 SUSE Security Announcement, SUSE-SA:2005:023, April 15, 2005 Gentoo Linux Security Advisory, GLSA 200504-15, April 18, 2005 Mandriva Linux Security Update Advisory, MDKSA-2005:072, April 19, 2005 Peachtree Linux Security Notice, PLSN-0001, April 21, 2005 | |
proFile | A Cross-Site Scripting vulnerability has been reported in the 'index.php' script due to insufficient validation of the 'dir' and 'file' parameters, which could let a remote malicious user execute arbitrary HTML and script code. No workaround or patch available at time of publishing. Proofs of Concept exploits have been published. | PHP Labs | High | sNKenjoi's Security Advisory, April 18, 2005 |
phpBB 2.0-2.0.14 | Cross-Site Scripting vulnerabilities have been reported in the 'profile.php,' and 'viewtopic.php' scripts due to insufficient sanitization of user-supplied input, which could let a remote malicious user execute arbitrary HTML and script code.
No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit has been published. | High | [N]eo [S]ecurity [T]eam [NST]® - Advisory #14, April 17, 2005 | |
phpbb-auction 1.0, 1.2 | Two vulnerabilities have been reported: a vulnerability was reported in 'auction_rating.php' due to insufficient sanitization of the 'u' parameter and in 'action_offer.php' due to insufficient sanitization of the 'ar' parameter, which could let a remote malicious user execute arbitrary SQL code; and a vulnerability has been reported in 'auction_myauctions.php' in the 'mode' parameter, which could let a remote malicious user obtain sensitive information.
No workaround or patch available at time of publishing. There is no exploit code required; however, Proofs of Concept exploits have been published. | PHPBB-Auction SQL Injection & Information Disclosure | Medium/ High (High if arbitrary SQL code can be executed) | sNKenjoi's Security Advisory, ZH2005-12SA, April 20, 2005 |
phpMyVisites 1.0-1.3 | A Cross-Site Scripting vulnerability has been reported in 'index.php' due to insufficient sanitization of the 'part,' 'per,' and 'site' parameters, which could let a remote malicious user execute arbitrary HTML and script code. Patches available at: There is no exploit code required. | PHPMyVisites Cross-Site Scripting | High | Secunia Advisory, SA15084, April 25, 2005 |
phpMyVisites 1.3 | A vulnerability has been reported in the 'Set_Lang' file variable, which could let a malicious user obtain sensitive information. Patches available at: A Proof of Concept exploit has been published. | PHPMyVisites Set_Lang File Include | Medium | Security Focus, 13370, April 26, 2005 |
E-Cart 1.1 | A vulnerability has been reported in the'index.cgi' script due to insufficient validation of the 'cat' and 'art' variables, which could let a remote malicious user execute arbitrary code.
No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit script has been published. | PixySoft E-Cart Input Validation | High | Security Tracker Alert, 1013780, April 21, 2005 |
PowerLock | A Directory Traversal vulnerability has been reported in the third party tool from Powertech, as used to secure the iSeries AS/400 FTP server, which could lead to a false sense of security.
Contact the vendor for details regarding obtaining and applying appropriate updates. There is no exploit code required. | PowerTech PowerLock Directory | Medium | Bugtraq, 396628, April 20, 2005 |
PayProCart 3.0 | Cross-Site Scripting vulnerabilities have been reported due to insufficient sanitization input passed to the 'username,' 'chckoutaction,' 'ckprvd,' 'pageID,' 'hdoc,' 'modID,' 'taskID,' 'proMod,' and 'mmactionComm' parameters, which could let a remote malicious user execute arbitrary HTML and script code; It is also possible to disclose the full path to certain scripts by Upgrade available at: There is no exploit code required; however, Proofs of Concept exploits have been published. | ProfitCode Software PayProCart Multiple Cross-Site Scripting & Path Disclosure | Medium/ High (High if arbitrary code can be executed) | Secunia Advisory, SA15025, April 21, 2005 |
SimpleXMLRPCServer 2.2 all versions, 2.3 prior to 2.3.5, 2.4 | A vulnerability exists in the SimpleXMLRPCServer library module that could permit a remote malicious user to access internal module data, potentially executing arbitrary code. Python XML-RPC servers that use the register_instance() method to register an object without a _dispatch() method are affected. Patches for Python 2.2, 2.3, and 2.4, available at:
href="http://python.org/security/PSF-2005-001/patch.txt">http://python.org/security/ The vendor plans to issue fixed Debian:
href="http://www.debian.org/security/2005/dsa-666"> Gentoo: Mandrakesoft:
href="http://www.mandrakesoft.com/security/advisories?name=MDKSA-2005:035"> Trustix:
href="http://www.trustix.org/errata/2005/0003/"> Red Hat:
href="http://rhn.redhat.com/errata/RHSA-2005-109.html"> SUSE: Debian:
href="http://security.debian.org/pool/updates/main/liba/libapache-mod-python/"> Slackware: Currently we are not aware of any exploits for this vulnerability. | Python SimpleXMLRPC
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0088">CAN-2005-0088 | High | Python Security Advisory: PSF-2005-001, February 3, 2005 Gentoo, GLSA 200502-09, February 08, 2005 Mandrakesoft, MDKSA-2005:035, February 10, 2005 Trustix #2005-0003, February 11, 2005 RedHat Security Advisory, RHSA-2005:109-04, February 14, 2005 SUSE Security Summary Report, SUSE-SR:2005:005, February 18, 2005 Debian Security Advisory, DSA 689-1, February 23, 2005 Slackware Security Advisory, SSA:2005-111-02, April 22, 2005 |
Security+++ Suite | A Directory Traversal vulnerability has been reported in the third party tool from Raz-Lee, as used to secure the iSeries AS/400 FTP server, which could lead to a false sense of security.
Contact the vendor for details regarding obtaining and applying appropriate updates. There is no exploit code required. | Medium | Bugtraq, 396628, April 20, 2005 | |
SafeStone | A Directory Traversal vulnerability has been reported in the third party tool from SafeStone, as used to secure the iSeries AS/400 FTP server, which could lead to a false sense of security.
No workaround or patch available at time of publishing. There is no exploit code required | SafeStone | Medium | Bugtraq, 396628, April 20, 2005 |
OpenOffice 1.1.4, 2.0 Beta | A vulnerability has been reported due to a heap overflow when a specially crafted malformed '.doc' file is opened, which could lead to a Denial of Service or execution of arbitrary code. Fedora: Gentoo: SUSE: RedHat: Currently we are not aware of any exploits for this vulnerability. | Low/ High (High if arbitrary code can be executed) | Security Focus, 13092, Fedora Update Notification, Gentoo Linux Security Advisory, GLSA 200504-13, April 15, 2005 SUSE Security Announcement, SUSE-SA:2005:025, April 19, 2005 RedHat Security Advisory, RHSA-2005:375-07, April 25, 2005 | |
Sun Java Web Proxy Server 3.6, SP1-SP6 | Multiple buffer overflow vulnerabilities have been reported due to an unspecified error, which could let a remote malicious user execute arbitrary code.
Upgrades available at: Currently we are not aware of any exploits for these vulnerabilities. | Sun Java System | High | Sun(sm) Alert Notification, 57763 , April 19, 2005 |
UBB.threads 6.0 | An SQL injection vulnerability has been reported in the 'Printthread.php' script due to insufficient sanitization of the 'main' parameter, which could let a remote malicious user execute arbitrary SQL code. No workaround or patch available at time of publishing. A Proof of Concept exploit script has been published. | High | Secunia Advisory, SA15024, April 20, 2005 | |
University of California (BSD License) PostgreSQL 7.x, 8.x; Peachtree Linux release 1 | Multiple vulnerabilities exist that could permit malicious users to gain escalated privileges or execute arbitrary code. These vulnerabilities are due to an error in the 'LOAD' option, a missing permissions check, an error in 'contrib/intagg,' and a boundary error in the plpgsql cursor declaration. Update to version 8.0.1, 7.4.7, 7.3.9, or 7.2.7:
href="http://wwwmaster.postgresql.org/download/mirrors-ftp"> Ubuntu:
href="http://www.ubuntulinux.org/support/documentation/usn/usn-71-1"> Debian:
href="http://www.debian.org/security/2005/dsa-668"> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200502-08.xml"> Fedora:
href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/"> Trustix:
href="http://http.trustix.org/pub/trustix/updates/"> Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/p/postgresql/"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-141.html"> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200502-19.xml"> Debian:
href="http://security.debian.org/pool/updates/main/p/postgresql/"> Mandrakesoft:
href="http://www.mandrakesoft.com/security/advisories?name=MDKSA-2005:040"> SUSE: Peachtree: Trustix: Currently we are not aware of any exploits for these vulnerabilities. | University of
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0227">CAN-2005-0227 | Medium/ High (High if arbitrary code can be executed) | PostgreSQL Security Release, February 1, 2005 Ubuntu Security Notice USN-71-1 February 01, 2005 Debian Security Advisory DSA-668-1, February 4, 2005 Gentoo GLSA 200502-08, February 7, 2005 Fedora Update Notifications, Ubuntu Security Notice,e USN-79-1 , February 10, 2005 Trustix Secure Linux Security Advisory, TSLSA-2005-0003, February 11, 2005 Gentoo Linux Security Advisory, GLSA 200502-19, February 14, 2005 RedHat Security Advisory, RHSA-2005:141-06, February 14, 2005 Debian Security Advisory, DSA 683-1, February 15, 2005 Mandrakesoft, MDKSA-2005:040, February 17, 2005 SUSE Security Summary Report, SUSE-SR:2005:005, February 18, 2005 Fedora Update Notifications, SUSE Security Summary Report, SUSE-SR:2005:006, February 25, 2005 SUSE Security Announcement, SUSE-SA:2005:027, April 20, 2005 Peachtree Linux Security Notice, PLSN-0004, April 21, 2005 Trustix Secure Linux Security Advisory, TSLSA-2005-0015, April 25, 2005 |
cIRCle 1.0.20, 1.0.32 | A remote Denial of Service vulnerability has been reported when handling packets from BOTNET connections due to a boundary error. Upgrades available at: Currently we are not aware of any exploits for this vulnerability. | VooDoo Circle | Low | Secunia Advisory: SA15110, April 26, 2005 |
WebCT Campus Edition 4.1 | A vulnerability has been reported due to insufficient sanitization of user-supplied input before used in dynamically generated content, which could let a remote malicious user execute arbitrary HTML and script code.
Workaround available at: There is no exploit code required; however, a Proof of Concept exploit has been published. | WebCT | High | Security Focus, 13101, Security Focus, 13101, |
Burning Board 2.3.1 | A Cross-Site Scripting vulnerability has been reported in the 'pms.php' script due to insufficient validation, which could let a remote malicious user execute arbitrary HTML and script code. No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit has been published. | WoltLab Burning | High | Security Focus, 13353, April 25, 2005 |
Burning Board 2.3.1 | A Cross-Site Scripting vulnerability has been reported in the 'thread.php' script due to insufficient validation of the 'hilight' parameter, which could let a remote malicious user execute arbitrary HTML and script code. No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit has been published. | WoltLab Burning | High | Security Tracker Alert, 1013790, April 23, 2005 |
[back to top] size=-2>
Recent Exploit Scripts/Techniques
The table below contains a sample of exploit scripts and "how to" guides identified during this period. The "Workaround or Patch Available" column indicates if vendors, security vulnerability listservs, or Computer Emergency Response Teams (CERTs) have published workarounds or patches.
Note: At times, scripts/techniques may contain names or content that may be considered offensive.
Date of Script | Script name | Workaround or Patch Available | Script Description |
April 26, 2005 | 7330ecart.pl | No | Proof of Concept exploit for the PixySoft E-Cart Input Validation vulnerability. |
April 26, 2005 | exp_netftpd.py | No | Script that exploits the Intersoft NetTerm USER Remote Buffer Overflow vulnerability. |
April 26, 2005 | xtcpdump+ethr-rsvp-dos.c | No | Script that exploits the Ethereal RSVP Decoding Routines Denial of Service vulnerability. |
April 26, 2005 | xtcpdump-bgp-dos.c xtcpdump-isis-dos.c xtcpdump-ldp-dos.c xtcpdump+ethr-rsvp-dos.c | No | Scripts that exploit the TCPDump BGP Decoding Routines Denial Of Service vulnerability. |
April 25, 2005 | ophcrack-2.0.tar.gz | N/A | A cracker aimed at NT-style (LANMAN) password-hashes that uses a large precomputed hash database to crack the majority of all passwords within a matter of seconds. |
April 25, 2005 | x0n3-h4ck_mailenable_https.pl | No | Perl script that exploits the MailEnable HTTP Authorization Buffer Overflow vulnerability. |
April 21, 2005 | kill-bill.tar.gz msasn1_ms04_007_killbill.pm | Yes | Proofs of Concept exploits for the Microsoft Windows ASN.1 Library Bit String Processing Variant Heap Corruption vulnerability. |
April 20, 2005 | DMA_2005-0412a_.txt | No | Exploit for the WIDCOMM Bluetooth Connectivity Software is Directory Traversal vulnerability. |
April 20, 2005 | HLLUBBThreadsExploit.c | No | Proof of Concept exploit for the UBBCentral UBB.threads 'Printthread.PHP' SQL Injection vulnerability |
April 20, 2005 | MS05-021-PoC.pl | Yes | Proof of Concept exploit for the Microsoft Exchange Server Remote Code Execution Vulnerability. |
April 20, 2005 | pmSoftwareSimpleWebBufferOverflowPoC.pl pmSoftwareSimpleWebOverflowExploit.c pmx.c | No | Scripts that exploit the PMSoftware Simple Web Server Buffer Overflow Permits Remote Code Execution vulnerability |
April 20, 2005 | predebug1.c predebug2.c | N/A | Example predebug code execution exploit, demonstrating how programmers being loaded into debuggers can attack the machine running the debugger. |
April 19,2005 | wheresjames.c | No | Proof of Concept exploit for the WheresJames Webcam Publisher Web Server Buffer Overflow vulnerability. |
April 19, 2005 | copy.doc simple.doc rename.doc | No | Scripts that exploit the Microsoft Windows Explorer Preview Pane Script Injection vulnerability |
April 19, 2005 | ie_dhtml_poc.txt | Yes | Proof-of-Concept exploit for the MSIE DHTML object handling vulnerabilities. |
April 19, 2005 | MSHTA_POC.c | Yes | Proof-of-Concept exploit that generates a file with an embedded CLSID. |
April 19, 2005 | msjet40.txt | Yes | Microsoft Jet exploit that makes use of an insufficient data validation vulnerability. |
April 19, 2005 | oracle_sdo_code_size.c | Yes | Exploit for the Oracle Database 'MDSYS.MD2.SDO_CODE_SIZE' Buffer Overflow vulnerability. |
April 19, 2005 | plsql_multiplestatement_injection.txt | N/A | Specialized exploit for cases where SQL injection is possible against a Oracle PL/SQL setup. |
April 18, 2005 | EXPL-A-2005-006.txt | No | Example exploit URLs for the XAMPP Remote HTML Injection & Password Disclosure vulnerability. |
April 18, 2005 | gg_crack.c | N/A | Utility that decrypts stored passwords for the "Gadu-Gadu" Polish-language chat program. |
April 18, 2005 | PreDebug.pdf | N/A | A whitepaper that describes how malicious code can be forced to run when a binary is loaded into a debugger / disassembler for analysis. |
[back to
top]
name=trends>Trends
- Phishing attacks catch sensitive human resources information: Experts have warned that organized crime gangs are developing sophisticated 'phishing' attacks against businesses to try to steal passwords and sensitive information. Businesses are being targeted because the rewards are greater. Source: http://www.personneltoday.com/Articles/2005/04/22/29400/Phishing+attacks+catch+sensitive
+HR+information.htm. - Trojan horses take aim at Symbian cell phones: According to a cell phone antivirus software company, SimWorks, 52 new Trojan horses are hidden inside several different cell phone games and other mobile phone software. These Trojans contain malicious software that crashes many critical cell phone components that use Symbian. Source: http://news.com.com/Trojan+horses+take+aim+at+Symbian+cell+phones/2100-7349_3-5678211.html.
- Cyber attack early warning center begins pilot project: The Cyber Incident Detection Data Analysis Center (CIDDAC), backed by a grant from the U.S. Department of Homeland Security, has set up an operations center at the University of Pennsylvania's Institute of Strategic Threat Analysis and Response laboratory. They are beginning a pilot project to collect data on network intrusions from a group of companies in national-infrastructure industries .Source: http://www.infoworld.com/article/05/04/20/HNcyberpilot_1.html.
- Virus writers turning from e-mail to IM: Email worms are falling out of favor with the hacking community, according to a report investigating malicious internet activity. Instead malware authors are increasingly subverting vulnerable instant messenger (IM) systems and using network viruses that do not require user interaction to spread. Other threats identified include botnets and increasingly intrusive adware. The study identifies 40 individual IM worms in the first quarter of the year, the majority written in one of the simplest computer languages, Visual Basic (VB). It noted that use of this language indicates the authors are relatively unsophisticated coders, since VB is not widely used by experts because it is so slow to run. Report: http://www.viruslist.com/en/analysis?pubid=162454316 Source: http://www.vnunet.com/news/1162557
- Unpatched machines seen as major security threat: Hackers will keep developing exploits that take advantage of known software vulnerabilities because, although patches are available, a minority of machines are fixed, security vendor McAfee said Monday, April 25. AVERT Report: http://www.mcafeesecurity.com/us/about/press/corporate/2005/20050425_185320.htm
Source: http://www.informationweek.com/story/showArticle.jhtml;jsessionid=
ZWPITNXHXNCIMQSNDBCSKH0CJUMEKJVN?articleID=161502434
name=viruses id="viruses">Viruses/Trojans Top Ten Virus Threats
A list of high threat viruses, as reported to various anti-virus vendors and virus incident reporting organizations, has been ranked and categorized in the table below. For the purposes of collecting and collating data, infections involving multiple systems at a single location are considered a single infection. It is therefore possible that a virus has infected hundreds of machines but has only been counted once. With the number of viruses that appear each month, it is possible that a new virus will become widely distributed before the next edition of this publication. To limit the possibility of infection, readers are reminded to update their anti-virus packages as soon as updates become available. The table lists the viruses by ranking (number of sites affected), common virus name, type of virus code (i.e., boot, file, macro, multi-partite, script), trends (based on number of infections reported since last week), and approximate date first found.
face="Arial, Helvetica, sans-serif">Rank | Common Name | Type of Code |
face="Arial, Helvetica, sans-serif">Trends |
face="Arial, Helvetica, sans-serif">Date |
1 | Netsky-P | Win32 Worm | Stable | March 2004 |
2 | Netsky-Q | Win32 Worm | Stable | March 2004 |
3 | Zafi-D | Win32 Worm | Stable | December 2004 |
4 | Mytob.C | Win32 Worm | Stable | March 2004 |
5 | Bagle.BJ | Win32 Worm | Stable | January 2005 |
6 | Netsky-D | Win32 Worm | Stable | March 2004 |
6 | Netsky-Z | Win32 Worm | Stable | April 2004 |
7 | Zafi-B | Win32 Worm | Stable | June 2004 |
7 | Netsky-B | Win32 Worm | Stable | February 2004 |
8 | Bagle-AU | Win32 Worm | Stable | October 2004 |
8 | Sober-I | Win32 Worm | Stable | November 2004 |
face="Arial, Helvetica, sans-serif"> face="Arial, Helvetica, sans-serif"> face="Arial, Helvetica, sans-serif">Table Updated April 26, 2005
Viruses or Trojans Considered to be a High Level of Threat
- None to report.
The following table provides, in alphabetical order, a list of new viruses, variations of previously encountered viruses, and Trojans that have been discovered during the period covered by this bulletin. This information has been compiled from the following anti-virus vendors: Sophos, Trend Micro, Symantec, McAfee, Network Associates, Central Command, F-Secure, Kaspersky Labs, MessageLabs, Panda Software, Computer Associates, and The WildList Organization International. Users should keep anti-virus software up to date and should contact their anti-virus vendors to obtain specific information on the Trojans and Trojan variants that anti-virus software detects.
NOTE: At times, viruses and Trojans may contain names or content that may be considered offensive.
Name |
face="Arial, Helvetica, sans-serif">Aliases |
face="Arial, Helvetica, sans-serif">Type |
Backdoor.Ripgof | Trojan | |
Backdoor.Ryejet.B | Trojan | |
Bagle.CM | W32/Bagle.CM.worm | Win32 Worm |
Haxdoor | Backdoor.Win32.Haxdoor | Trojan |
Lecna | Backdoor.Win32.Lecna.b | Trojan |
Mitglieder.CG | Trj/Mitglieder.CG | Trojan |
Mytob.BD | Net-Worm.Win32.Mytob.m W32/Mytob.BD.worm | Win32 Worm |
PWS-Banker.gen.d | Trojan | |
PWSteal.Bancos.T | Trojan | |
SYMBOS_SKULLS.I | SymbOS.Skulls.D SymbOS.Skulls.H | |
Troj/CashGrab-A | Trojan.Win32.Agent.cw PWS-Cashgrabber TROJ_AGENT.DLA | Trojan |
Troj/CashGrab-B | Trojan-Dropper.Win32.Agent.hp Trojan.Win32.Agent.cc | Trojan |
Troj/Dloader-MK | Trojan-Downloader.Win32.Agent.bq Downloader-YN TROJ_DLOADER.HD | Trojan |
Troj/Dloader-MN | Downloader-YS | Trojan |
Troj/Kelvir-P | Trojan | |
Troj/Kelvir-R | IM-Worm.Win32.Prex.d | Trojan |
Trojan.Abwiz | Trojan | |
Trojan.Admincash.B | Trojan | |
Trojan.Aiminfo | Trojan | |
Trojan.Drivus | Exploit-1Table Trojan-Dropper.MSWord.1Table.a | Trojan |
Trojan.Flush.C | Trojan.Win32.DNSChanger.a | Trojan |
Trojan.Goldun.E | Trojan | |
Trojan.Horrortel | Trojan-Dropper.Win32.Delf.ji Trojan.News | Trojan |
Trojan.Horrortel.B | Trojan | |
Trojan.Nephtebank | Trojan | |
Trojan.Riler.B | Trojan | |
Trojan.Riler.C | Trojan | |
Trojan.Servpam | Trojan | |
Trojan.Yabinder | Trojan | |
Trojan.Zhopa | Trojan | |
W32.Ahker.G@mm | Win32 Worm | |
W32.Beagle.BP@mm | Win32 Worm | |
W32.Gabloliz.A | Win32 Worm | |
W32.Kedebe@mm | Win32 Worm | |
W32.Kelvir.AE | Win32 Worm | |
W32.Kelvir.AF | Trojan-IM.Win32.Prex.a | Win32 Worm |
W32.Kelvir.AH | Win32 Worm | |
W32.Kelvir.AI | W32/Kelvir.worm.gen | Win32 Worm |
W32.Kelvir.AJ | IM-Worm.Win32.Prex.d W32/Bropia.worm.ag | Win32 Worm |
W32.Kelvir.AL | Win32 Worm | |
W32.Kelvir.AO | Win32 Worm | |
W32.Mytob.BE@mm | Net-Worm.Win32.Mytob.gen W32/Mytob.gen@MM | Win32 Worm |
W32.Mytob.BJ@mm | Net-Worm.Win32.Mytob.am W32/Mytob.gen@MM | Win32 Worm |
W32.Mytob.BL@mm | Net-Worm.Win32.Mytob.gen | Win32 Worm |
W32.Mytob.BM@mm | Net-Worm.Win32.Mytob.af W32/Mytob.gen@MM WORM_MYTOB.CA | Win32 Worm |
W32.Mytob.BN@mm | Net-Worm.Win32.Mytob.gen W32/Mydoom.gen@MM | Win32 Worm |
W32.Mytob.BO@mm | Net-Worm.Win32.Mytob.x | Win32 Worm |
W32.Sober.N@mm!dr | Win32 Worm | |
W32.Spybot.OBB | Win32 Worm | |
W32.Spybot.OBZ | Win32 Worm | |
W32.Velkbot.A | Backdoor.Win32.SdBot.gen W32/Sdbot.worm.gen.j | Win32 Worm |
W32/Antiman-A | Email-Worm.Win32.Antiman.a | Win32 Worm |
W32/LegMir-AD | Trojan.Win32.VB.kj TROJ_LEGMIR.B | Win32 Worm |
W32/Mytob-AG | Net-Worm.Win32.Mytob.af WORM_MYTOB.CA | Win32 Worm |
W32/Mytob-AH | Win32 Worm | |
W32/Mytob-AI | Win32 Worm | |
W32/Mytob-AJ | Win32 Worm | |
W32/Mytob-AK | WORM_MYTOB.BT | Win32 Worm |
W32/Nopir-B | Win32 Worm | |
W32/Rbot-AAY | Win32 Worm | |
W32/Rbot-ABB | Win32 Worm | |
W32/Sdbot-ZC | Win32 Worm | |
W32/Sober-M | Win32 Worm | |
W32/Wurmark-I | Email-Worm.Win32.Wurmark.i | Win32 Worm |
Win32.Bagle.BG | Win32 Worm | |
Win32.Chisyne.F | Win32 Worm | |
Win32.Codalush | Win32 Worm | |
Win32.Glieder.AC | Win32 Worm | |
Win32.Glieder.AF | Win32 Worm | |
Win32.Kelvir.L | W32/Kelvir-L | Win32 Worm |
Win32.Kelvir.N | Win32 Worm | |
Win32.WinAd.G | Win32 Worm | |
Win32/Antiman.A@mm | W32.Antiman.A@mm W32/Antiman.A@mm W32/Generic.Delphi WORM_ANTIMAN.A | Win32 Worm |
WORM_ANTIMAN.B | Win32 Worm | |
WORM_BAGLE.BI | Email-Worm.Win32.Bagle.bj W32.Beagle.BO@mm W32/Bagle Win32.Bagle.BI | Win32 Worm |
WORM_KEBEDE.B | Win32 Worm | |
WORM_KEDEBE.A | W32.Kedebe@mm | Win32 Worm |
WORM_KELVIR.AA | W32.Kelvir.AB W32/Kelvir.Q | Win32 Worm |
WORM_KELVIR.AB | IM-Worm.Win32.Kelvir.y W32.Kelvir.AN W32/Generic.worm!p2p W32/GenericP2P.worm WORM_KELVIR.AD | Win32 Worm |
WORM_KELVIR.X | W32.Kelvir.AE | Win32 Worm |
WORM_KELVIR.Y | W32.Kelvir.AF | Win32 Worm |
WORM_KELVIR.Z | W32.Kelvir | Win32 Worm |
WORM_MYTOB.BV | Win32 Worm | |
WORM_MYTOB.CA | W32.Mytob.AH@mm | Win32 Worm |
WORM_MYTOB.CB | Mytob.BC Net-Worm.Win32.Mytob.t W32/Mytob.BC.worm | Win32 Worm |
WORM_MYTOB.CC | Net-Worm.Win32.Mytob.gen W32.Mytob.BC@mm W32/Mytob.BZ@mm W32/Mytob.gen@MM | Win32 Worm |
WORM_MYTOB.CD | Net-Worm.Win32.Mytob.gen W32.Mytob.BD@mm W32/Mytob.gen@MM | Win32 Worm |
WORM_MYTOB.CH | Net-Worm.Win32.Mytob.gen W32.Mytob.BH@mm W32/Mytob.CC@mm W32/Mytob.gen@MM Win32/Mytob.S@mm | Win32 Worm |
WORM_MYTOB.CI | W32.Randex.gen W32/Mytob.CB@mm | Win32 Worm |
WORM_MYTOB.CJ | W32/Mytob | Win32 Worm |
WORM_MYTOB.CK | W32.Mytob.AF@mm | Win32 Worm |
WORM_MYTOB.CL | W32.Mytob.AH@mm | Win32 Worm |
WORM_MYTOB.CM | Win32 Worm | |
WORM_MYTOB.CN | Win32 Worm | |
WORM_MYTOB.CU | W32.Mytob.BE@mm W32/Mytob W32/Mytob.CE@mm Win32/Mytob.AN@mm | Win32 Worm |
WORM_MYTOB.CY | Win32 Worm |
Last updated
Please share your thoughts
We recently updated our anonymous product survey; we’d welcome your feedback.