News

Wednesday, November 22, 2006

SecurityFocus Newsletter #377

SecurityFocus Newsletter #377
----------------------------------------

This Issue is Sponsored by: Netgear

Stay connected even when you are out of the office
All you need is a web browser and a PC. NETGEAR's ProSafe SSL VPN Concentrator 25 uses the SSL internet protocol to securely connect up to 25 concurrent remote users to corporate resources and e-mail. No client application needed. Visit the URL below

http://newsletter.industrybrains.com/c?fe;1;632e9;16e5c;2b2;0;da4


------------------------------------------------------------------
I. FRONT AND CENTER
1. Vista's EULA Product Activation Worries
2. FreeBSD Security Event Auditing
II. BUGTRAQ SUMMARY
1. Linux Kernel IP ID Information Disclosure Weakness
2. Multiple Vendor AMD CPU Local FPU Information Disclosure Vulnerability
3. phpMyAdmin Index.PHP Multiple Cross-Site Scripting Vulnerabilities
4. Linksys WRT54GS POST Request Configuration Change Authentication Bypass Vulnerability
5. EC CUBE Unspecified Cross-Site Scripting Vulnerability
6. Airmagnet Enterprise Management Multiple Vulnerabilities
7. Sage Input Validation Vulnerability
8. Enthrallweb EShopping Cart Mutiple SQL Injection Vulnerabilities
9. Linux Kernel ATM Module Inconsistent Reference Counts Denial of Service Vulnerability
10. OpenLDAP Server Bind Request Denial Of Service Vulnerability
11. Computer Associates Multiple Products Drivers Multiple Local Privilege Escalation Vulenrabilities
12. FreeType TTF File Remote Buffer Overflow Vulnerability
13. FVWM fvwm-menu-directory Command Execution Vulnerability
14. Pearl Forums for Mambo Multiple Remote File Include Vulnerabilities
15. Deskpro Multiple Input Validation Vulnerabilities
16. Windows Media Player ASX PlayList File Denial of Service Vulnerability
17. PHP Poll Creator Relativer_PFAD Parameter Multiple Remote File Include Vulnerabilities
18. Passgo SSO Plus Local Insecure Default Directory Permisions Vulnerability
19. GrimBB Multiple Unspecified Cross-Site Scripting Vulnerabilities
20. LibTIFF tiff2pdf Remote Buffer Overflow Vulnerability
21. SpamAssassin Vpopmail and Paranoid Switches Remote Command Execution Vulnerability
22. DoSePa Information Disclosure Vulnerability
23. Powies MatchMaker Matchdetail.PHP SQL Injection Vulnerability
24. Powie's PHP Forum EditPoll.PHP SQL Injection Vulnerability
25. Etomite CMS Multiple Input Validation Vulnerabilities
26. CPanel DNSlook.HTML Cross-Site Scripting Vulnerability
27. BirdBlog Multiple Cross-Site Scripting Vulnerabilities
28. Linux Kernel Intel EM64T SYSRET Local Denial of Service Vulnerability
29. ImageMagick SGI Image File Unspecified Remote Heap Buffer Overflow Vulnerability
30. Linux Kernel die_if_kernel Local Denial of Service Vulnerability
31. MXBB Calsnails Module MX_Common.PHP Remote File Include Vulnerability
32. Cluster Resources Torque Resource Manager PBS_MOM Insecure Temporary File Creation Vulnerability
33. Boonex Dolphin Index.php Remote File Include Vulnerability
34. Linux Kernel ELF File Entry Point Denial of Service Vulnerability
35. Linux Kernel Perfmon.c Local Denial of Service Vulnerability
36. MG.Blattl MG.Applanix APX_Root_Path Parameter Multiple Remote File Include Vulnerabilities
37. Linux Kernel sys_mbind System Call Local Denial of Service Vulnerability
38. Linux Kernel NFS Client Denial of Service Vulnerability
39. Image Gallery with Access Database Multiple SQL Injection Vulnerabilities
40. Avahi Unauthorized Data Manipulation Vulnerability
41. IMlib2 Library Multiple Arbitrary Code Execution Vulnerabilities
42. CA Multiple Products Discovery Service Remote Buffer Overflow Vulnerability
43. PostNuke PNUser.PHP Local File Include Vulnerability
44. A Cart CatCode ProductID Multiple SQL Injection Vulnerabilities
45. Gphotos Multiple Input Validation Vulnerabilities
46. Conti FTP Insecure Default Accounts and Directory Traversal Vulnerabilities
47. GimeScripts Shopping Catalog Index.PHP Remote File Include Vulnerability
48. Linux Kernel CD-ROM Driver Local Buffer Overflow Vulnerability
49. iPrimal Forums Index.PHP Remote File Include Vulnerability
50. Linux Kernel SMBFS CHRoot Security Restriction Bypass Vulnerability
51. Blog:CMS List.PHP Cross-Site Scripting Vulnerability
52. GNU GV Stack Buffer Overflow Vulnerability
53. Dev4U CMS Index.PHP Multiple Input Validation Vulnerabilities
54. Microsoft Windows Workstation Service NetpManageIPCConnect Remote Code Execution Vulnerability
55. PostgreSQL Multibyte Character Encoding SQL Injection Vulnerabilities
56. Mozilla Firefox XML Handler Race Condition Memory Corruption Vulnerability
57. Adobe Flash Player Multiple Remote Code Execution Vulnerabilities
58. Macromedia Flash Malformed SWF File Multiple Vulnerabilities
59. Microsoft Office Embedded Shockwave Flash Object Security Bypass Weakness
60. Gimp XCF_load_vector Function Buffer Overflow Vulnerability
61. Travelsized CMS Index.PHP Multiple Cross-Site Scripting Vulnerabilities
62. Linux Kernel ATM SkBuff Dereference Remote Denial of Service Vulnerability
63. Dimension of PhpBB Phpbb_Root_Path Multiple Remote File Include Vulnerabilities
64. Microsoft Agent ActiveX Control Remote Code Execution Vulnerability
65. VBulletin Admin Control Panel Index.PHP Multiple Cross-Site Scripting Vulnerabilities
66. Microsoft Internet Explorer HTML Rendering Remote Code Execution Vulnerability
67. Mozilla Firefox/Thunderbird/Seamonkey Multiple Remote Vulnerabilities
68. Xine-Lib HTTP Response Buffer Overflow Vulnerability
69. ClickTech Texas RankEm Player.ASP Tournaments.ASP Multiple SQL Injection Vulnerabilities
70. Microsoft Internet Explorer Daxctle.OCX Spline Method Heap Buffer Overflow Vulnerability
71. Mozilla Firefox 2 Password Manager Cross-Site Information Disclosure Weakness
72. GraphicsMagick PALM DCM Buffer Overflow Vulnerabilities
73. Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability
74. XM Easy Personal FTP Server Remote Denial of Service Vulnerability
75. Movable Type Unspecified Cross-Site Scripting Vulnerability
76. PostNuke Admin.PHP SQL Injection Vulnerability
77. GNU BinUtils Buffer Overflow Vulnerability
78. ImageMagick File Name Handling Remote Format String Vulnerability
79. Sage IMG Element Input Validation Vulnerability
80. ImageMagick SGI Image File Remote Heap Buffer Overflow Vulnerability
81. GD Graphics Library Remote Denial of Service Vulnerability
82. 20/20 Auto Gallery Multiple SQL Injection Vulnerabilities
83. Drake CMS XHTML.PHP Remote File Include Vulnerability
84. BestWebApp Dating Site Multiple Input Validation Vulnerabilities
85. Retired: Drake CMS Index.PHP Cross-Site Scripting Vulnerability
86. Computer Associates BrightStor ARCserve Backup Tape Engine Remote Buffer Overflow Vulnerability
87. 20/20 DataShed Multiple SQL Injection Vulnerabilities
88. FreeType LWFN Files Buffer Overflow Vulnerability
89. Adobe Acrobat Reader DLL Multiple Denial Of Service Vulnerabilities
90. 20/20 Real Estate Multiple SQL Injection Vulnerabilities
91. Apache Log4Net Denial Of Service Vulnerability
92. PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities
93. PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities
94. ASPCart Multiple SQL Injection Vulnerabilities
95. TFTPD32 Filename Remote Buffer Overflow Vulnerability
96. XMPlay Playlist Files Remote Buffer Overflow Vulnerability
97. PHPMyAdmin Header_HTTP_Inc.PHP HTTP Response Splitting Vulnerability
98. QnECMS Adminfolderpath Parameter Multiple Remote File Include Vulnerabilities
99. FreeType TTF File Remote Denial of Service Vulnerability
100. PHP Upload Tool Arbitrary File Upload and Directory Traversal Vulnerabilities
III. SECURITYFOCUS NEWS
1. Viruses go virtual
2. Malware goes to the movies
3. E-voting worries focus on failures, not fraud
4. Attackers end-run around IE security
IV. SECURITY JOBS LIST SUMMARY
1. [SJ-JOB] Security Consultant, New York
2. [SJ-JOB] Security Architect, Telford, Shropshire
3. [SJ-JOB] Security Consultant, Any Major U.S. City
4. [SJ-JOB] Channel / Business Development, New York
5. [SJ-JOB] Security Architect, Portsmouth
6. [SJ-JOB] Security Engineer, Pompano Beach
7. [SJ-JOB] Security Engineer, Hackensack
8. [SJ-JOB] Security Consultant, New York
9. [SJ-JOB] Sales Engineer, New York
10. [SJ-JOB] Security Consultant, Telford, Shropshire
11. [SJ-JOB] Sr. Product Manager, Sunnyvale
12. [SJ-JOB] VP of Regional Sales, New York
13. [SJ-JOB] Security Engineer, Palo Alto
14. [SJ-JOB] Security Researcher, Palo Alto
15. [SJ-JOB] Information Assurance Engineer, VARIOUS
16. [SJ-JOB] Security Engineer, Chicago
17. [SJ-JOB] Sales Representative, New York
18. [SJ-JOB] Security Consultant, Seattle
19. [SJ-JOB] Security Consultant, San Francisco
20. [SJ-JOB] Security Architect, Phoenix
21. [SJ-JOB] Security Engineer, White Plains
22. [SJ-JOB] Security Researcher, Santa Clara
23. [SJ-JOB] Forensics Engineer, Arlington
24. [SJ-JOB] Jr. Security Analyst, Calgary
25. [SJ-JOB] Sr. Security Analyst, Alexandria
26. [SJ-JOB] Senior Software Engineer, Palm Beach Gardens
27. [SJ-JOB] Developer, Palm Beach Gardens
28. [SJ-JOB] Sr. Security Analyst, Redwood Shores
29. [SJ-JOB] Penetration Engineer, London
30. [SJ-JOB] Manager, Information Security, Reston
31. [SJ-JOB] Security Consultant, Any
32. [SJ-JOB] Security Product Manager, Bay Area
33. [SJ-JOB] Application Security Engineer, Various
34. [SJ-JOB] Security Consultant, Various
35. [SJ-JOB] Technology Risk Consultant, Various
36. [SJ-JOB] Security Product Marketing Manager, Bay Area
37. [SJ-JOB] Security Researcher, Atlanta
38. [SJ-JOB] Security Consultant, UK-Europe
39. [SJ-JOB] Software Engineer, Palo Alto
40. [SJ-JOB] Information Assurance Analyst, Northern
41. [SJ-JOB] Security Architect, Northern
42. [SJ-JOB] Security System Administrator, Northern
43. [SJ-JOB] Sr. Security Engineer, Louisville
44. [SJ-JOB] Software Engineer, St.Louis
45. [SJ-JOB] Security Consultant, Bangalore
46. [SJ-JOB] Security Engineer, Washington
V. INCIDENTS LIST SUMMARY
1. spambot and dictionary attacks
2. "Ticken" web attacks?
VI. VULN-DEV RESEARCH LIST SUMMARY
1. Win-based FTP server stack overflow, /GS, safeSEH?
VII. MICROSOFT FOCUS LIST SUMMARY
1. Microsoft Word Macro Security
2. DNS recursive
VIII. SUN FOCUS LIST SUMMARY
IX. LINUX FOCUS LIST SUMMARY
1. spambots and dictionary attacks
X. UNSUBSCRIBE INSTRUCTIONS
XI. SPONSOR INFORMATION

I. FRONT AND CENTER
---------------------
1. Vista's EULA Product Activation Worries
By Mark Rasch
Mark Rasch looks at the license agreement for Windows Vista and how its product activation component, which can disable operation of the computer, may be like walking on thin ice.
http://www.securityfocus.com/columnists/423

2. FreeBSD Security Event Auditing
By Federico Biancuzzi
The upcoming release of FreeBSD 6.2 includes the new Security Event Auditing system, that "permits the selective and fine-grained logging of security-relevant system events for the purposes of post-mortem analysis, intrusion detection, and run-time monitoring analysis." Federico Biancuzzi interviewed Robert Watson, founder of the TrustedBSD project, and discussed the advantages and potentialities it brings.
http://www.securityfocus.com/columnists/422


II. BUGTRAQ SUMMARY
--------------------
1. Linux Kernel IP ID Information Disclosure Weakness
BugTraq ID: 17109
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/17109
Summary:
The Linux kernel is prone to a remote information-disclosure weakness. This issue is due to an implementation flaw of a zero 'ip_id' information-disclosure countermeasure.

This issue allows remote attackers to use affected computers in stealth network port and trust scans.

The Linux kernel 2.6 series, as well as some kernels in the 2.4 series, are affected by this weakness.

2. Multiple Vendor AMD CPU Local FPU Information Disclosure Vulnerability
BugTraq ID: 17600
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/17600
Summary:
Multiple vendors' operating systems are prone to a local information-disclosure vulnerability. This issue is due to a flaw in the operating systems that fail to properly use AMD CPUs.

Local attackers may exploit this vulnerability to gain access to potentially sensitive information regarding other processes executing on affected computers. This may aid attackers in retrieving information regarding cryptographic keys or other sensitive information.

This issue affects Linux and FreeBSD operating systems that use generations 7 and 8 AMD CPUs.

3. phpMyAdmin Index.PHP Multiple Cross-Site Scripting Vulnerabilities
BugTraq ID: 17973
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/17973
Summary:
phpMyAdmin is prone to multiple cross-site scripting vulnerabilities. These issues are due to a failure in the application to properly sanitize user-supplied input.

An attacker may leverage these issues to have arbitrary script code executed in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

Versions prior to 2.8.0.4 are vulnerable; other versions may also be affected.

4. Linksys WRT54GS POST Request Configuration Change Authentication Bypass Vulnerability
BugTraq ID: 19347
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/19347
Summary:
Linksys WRT54GS is prone to an authentication-bypass vulnerability. Reportedly, the device permits changes in its configuration settings without requring authentication.

Linksys WRT54GS is prone to an authentication-bypass vulnerability. The problem presents itself when a victim user visits a specially crafted web page on an attacker-controlled site. An attacker can exploit this vulnerability to bypass authentication and modify the configuration settings of the device.

This issue is reported to affect firmware version 1.00.9; other firmware versions may also be affected.

5. EC CUBE Unspecified Cross-Site Scripting Vulnerability
BugTraq ID: 21146
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21146
Summary:
EC-CUBE is prone to an unspecified cross-site scripting vulnerability.

An attacker may leverage this issue to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

Version 1.0.0 is vulnerable.

6. Airmagnet Enterprise Management Multiple Vulnerabilities
BugTraq ID: 20602
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20602
Summary:
Airmagnet enterprise management is prone to multiple vulnerabilities, including multiple HTML-injection issues, a cross-site scripting vulnerability, and a man-in-the-middle attack.

An attacker can exploit these issues to retrieve sensitive information and to execute HTML and script code in the context of the affected site. The attacker may also be able to steal cookie-based authentication credentials or to control how the site is rendered to the user; other attacks are also possible.

Versions prior to 7.5 build 6307 are vulnerable.

7. Sage Input Validation Vulnerability
BugTraq ID: 19928
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/19928
Summary:
The application is prone to an input-validation vulnerability that allows malicious HTML and script code to be injected before it is used in dynamically generated content.

Attacker-supplied HTML and script code would execute in the context of the affected website, potentially allowing an attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user; other attacks are also possible.

8. Enthrallweb EShopping Cart Mutiple SQL Injection Vulnerabilities
BugTraq ID: 21151
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21151
Summary:
Enthrallweb eShopping Cart is prone to multiple SQL-injection vulnerabilities because the application fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

9. Linux Kernel ATM Module Inconsistent Reference Counts Denial of Service Vulnerability
BugTraq ID: 17078
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/17078
Summary:
The Linux kernel is prone to a local denial-of-service vulnerability.

This vulnerability affects the ATM module and allows local users to panic the kernel by creating inconsistent reference counts, denying further service to legitimate users.

This issue affects Linux kernel versions prior to 2.6.14.

10. OpenLDAP Server Bind Request Denial Of Service Vulnerability
BugTraq ID: 20939
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20939
Summary:
OpenLDAP server is prone to a denial-of-service vulnerability because it fails to handle exceptional conditions.

An attacker can exploit this issue to cause a crash in the LDAP server, effectively denying service to legitimate users.

11. Computer Associates Multiple Products Drivers Multiple Local Privilege Escalation Vulenrabilities
BugTraq ID: 21140
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21140
Summary:
Multiple Computer Associates security related products are prone to multiple local privilege escalation vulnerabilities.

These issues can be leveraged by an attacker to execute arbitrary code with SYSTEM-level privileges. This could result in the complete compromise of vulnerable computers.

CA Internet Security Suite and related products using kmxfw.sys version 6.5.4.31 and kmxstart.sys version 6.5.4.10 are affected by these issues.

12. FreeType TTF File Remote Buffer Overflow Vulnerability
BugTraq ID: 18326
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18326
Summary:
FreeType is prone to a buffer-overflow vulnerability. This issue is due to an integer-underflow that results in a buffer being overrun with attacker-supplied data.

This issue allows remote attackers to execute arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts will likely crash applications, denying service to legitimate users.

FreeType versions prior to 2.2.1 are vulnerable to this issue.

13. FVWM fvwm-menu-directory Command Execution Vulnerability
BugTraq ID: 9161
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/9161
Summary:
It has been reported that FVWM may be prone to a command execution vulnerability that may allow an attacker to execute malicious commands on a vulnerable system. It has been reported that the fvwm-menu-directory component does not properly sanitize user input and allows a user with write permissions to a directory to execute arbitrary commands.

FVWM versions 2.14.17 and 2.5.8 have been reported to be vulnerable to this issue, however other versions may be affected as well.

14. Pearl Forums for Mambo Multiple Remote File Include Vulnerabilities
BugTraq ID: 21249
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21249
Summary:
Pearl Forums for Mambo is prone to multiple remote file-include vulnerabilities because it fails to properly sanitize user-supplied input.

A successful exploit of these issues allows an attacker to execute arbitrary server-side script code on an affected computer with the privileges of the webserver process. This may facilitate unauthorized access.

Version 2.4 is vulnerable to these issues; other versions may also be affected.

15. Deskpro Multiple Input Validation Vulnerabilities
BugTraq ID: 21248
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21248
Summary:
Deskpro is prone to multiple input-validation vulnerabilities because the application fails to sufficiently sanitize user-supplied input. These issues include multiple HTML-injection issues and an unauthorized file-access vulnerability.

Exploiting these issues may allow an attacker to execute HTML and script code in the context of the affected site, to steal cookie-based authentication credentials to control how the site is rendered to the user and to access arbitrary files within the context of the affected webserver.

Versions 2.0.1 and 2.0.0 are vulnerable to these issues; other versions may also be affected.

16. Windows Media Player ASX PlayList File Denial of Service Vulnerability
BugTraq ID: 21247
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21247
Summary:
Windows Media Player is prone to a denial-of-service issue.

An attacker can exploit this issue to crash the affected server, denying service to legitimate users.

This issue affects Windows Media Player version 10.00.00.4036; other versions may also be affected.

17. PHP Poll Creator Relativer_PFAD Parameter Multiple Remote File Include Vulnerabilities
BugTraq ID: 21245
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21245
Summary:
PHP Poll Creator is prone to multiple remote file-include vulnerabilities because it fails to sufficiently sanitize user-supplied data.

Exploiting these issues may allow an attacker to compromise the application and the underlying system; other attacks are also possible.

Versions 1.04 and prior are vulnerable.

18. Passgo SSO Plus Local Insecure Default Directory Permisions Vulnerability
BugTraq ID: 21244
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21244
Summary:
Passgo SSO Plus is prone to a local insecure-default-directory-persmissions vulnerability.

A local attacker could exploit this issue to have arbitrary code execute with elevated privileges.

Versions 2.1.0.32 is vulnerable; other versions may also be affected.

19. GrimBB Multiple Unspecified Cross-Site Scripting Vulnerabilities
BugTraq ID: 21243
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21243
Summary:
GrimBB is prone to multiple unspecified cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied input data.

An attacker may leverage these issues to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.

GrimBB versions prior to 2006-11-21 are vulnerable to these issues.

20. LibTIFF tiff2pdf Remote Buffer Overflow Vulnerability
BugTraq ID: 18331
Remote: Yes
Last Updated: 2006-11-21
Relevant URL: http://www.securityfocus.com/bid/18331
Summary:
The tiff2pdf utility is prone to a buffer-overflow vulnerability. This issue is due to a failure in the application to do proper boundary checks before copying user-supplied data into a finite-sized buffer.

This issue allows remote attackers to execute arbitrary machine code in the context of the affected application. Failed exploit attempts will likely crash the application, denying service to legitimate users.

21. SpamAssassin Vpopmail and Paranoid Switches Remote Command Execution Vulnerability
BugTraq ID: 18290
Remote: Yes
Last Updated: 2006-11-21
Relevant URL: http://www.securityfocus.com/bid/18290
Summary:
SpamAssassin is prone to an arbitrary-command-execution vulnerability. This issue is due to an error in the application when processing a specially formatted input message when certain switches are set.

An attacker can exploit this issue to execute arbitrary comannds on the vulnerable computer with the privileges of the affected application.

22. DoSePa Information Disclosure Vulnerability
BugTraq ID: 21149
Remote: Yes
Last Updated: 2006-11-21
Relevant URL: http://www.securityfocus.com/bid/21149
Summary:
DoSePa is prone to an information-disclosure vulnerability because it fails to properly sanitize user-supplied parameters.

An attacker can exploit this issue to retrieve arbitrary files with the privileges of the hosting webserver application. Information harvested during successful exploits will aid in further attacks.

DoSePa 1.0.4 is vulnerable to this issue; other versions may also be affected.

23. Powies MatchMaker Matchdetail.PHP SQL Injection Vulnerability
BugTraq ID: 21145
Remote: Yes
Last Updated: 2006-11-21
Relevant URL: http://www.securityfocus.com/bid/21145
Summary:
MatchMaker is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

MatchMaker 4.06 and prior versions are vulnerable to this issue.

24. Powie's PHP Forum EditPoll.PHP SQL Injection Vulnerability
BugTraq ID: 21144
Remote: Yes
Last Updated: 2006-11-21
Relevant URL: http://www.securityfocus.com/bid/21144
Summary:
Powie PHP Forum is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

Powie PHP Forum 1.29a and prior versions are vulnerable; other versions may also be affected.

25. Etomite CMS Multiple Input Validation Vulnerabilities
BugTraq ID: 21135
Remote: Yes
Last Updated: 2006-11-21
Relevant URL: http://www.securityfocus.com/bid/21135
Summary:
Etomite CMS is prone to multiple input-validation vulnerabilities, including a local file-include vulnerability and an SQL-injection issue, because the application fails to sufficiently sanitize user-supplied input.

Exploiting these issues may allow an attacker to compromise the application, access or modify data, exploit latent vulnerabilities in the underlying database implementations, or execute local scripts on the affected webserver.

Version 0.6.1.2 is vulnerable to this issue; other versions may also be affected.

26. CPanel DNSlook.HTML Cross-Site Scripting Vulnerability
BugTraq ID: 21142
Remote: Yes
Last Updated: 2006-11-21
Relevant URL: http://www.securityfocus.com/bid/21142
Summary:
Cpanel is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input.

An attacker may leverage this issue to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

This issue affects version 10; other versions may also be vulnerable.

27. BirdBlog Multiple Cross-Site Scripting Vulnerabilities
BugTraq ID: 21184
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21184
Summary:
BirdBlog is prone to multiple cross-site scripting vulnerabilities because the application fails to properly sanitize user-supplied input.

An attacker may leverage these issues to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

Version 1.4.0 is vulnerable; other versions may also be affected.

28. Linux Kernel Intel EM64T SYSRET Local Denial of Service Vulnerability
BugTraq ID: 17541
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/17541
Summary:
The Linux kernel is prone to a local denial-of-service vulnerability. This issue arises in Intel EM64T CPUs when returning program control using SYSRET.

This vulnerability allows local users to crash the kernel, denying further service to legitimate users.

29. ImageMagick SGI Image File Unspecified Remote Heap Buffer Overflow Vulnerability
BugTraq ID: 21185
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21185
Summary:
ImageMagick is prone to a remote heap-based buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied input before copying it to an insufficiently sized memory buffer.

Exploiting this issue allows attackers to execute arbitrary machine code in the context of applications that use the ImageMagick library.

ImageMagick versions in the 6.x series, up to version 6.2.8, are vulnerable to this issue.

30. Linux Kernel die_if_kernel Local Denial of Service Vulnerability
BugTraq ID: 16993
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/16993
Summary:
The Linux kernel is prone to a local denial-of-service vulnerability. This issue is due to a design error in the 'die_if_kernel()' function.

This vulnerability allows local users to panic the kernel, denying further service to legitimate users.

This issue affects Linux kernel versions prior to 2.6.15.6 running on Itanium systems.

31. MXBB Calsnails Module MX_Common.PHP Remote File Include Vulnerability
BugTraq ID: 21143
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21143
Summary:
The mxBB calsnails module is prone to a remote file-include vulnerability because it fails to sufficiently sanitize user-supplied data.

Exploiting this issue may allow an attacker to compromise the application and the underlying system; other attacks are also possible.

Version 1.06 is vulnerable to this issue; other versions may also be affected.

32. Cluster Resources Torque Resource Manager PBS_MOM Insecure Temporary File Creation Vulnerability
BugTraq ID: 20632
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20632
Summary:
TORQUE Resource Manager creates temporary files in an insecure manner.

Attackers could exploit this issue to perform symlink attacks to overwrite arbitrary files using superuser privileges.

Exploiting this issue could result in the complete compromise of the affected system.

Versions prior to 2.1.0p0 are vulnerable.

33. Boonex Dolphin Index.php Remote File Include Vulnerability
BugTraq ID: 21182
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21182
Summary:
Dolphin is prone to a remote file-include vulnerability because it fails to properly sanitize user-supplied input.

An attacker can exploit this issue to have malicious PHP code execute in the context of the webserver process. This may allow the attacker to compromise the application and the underlying system; other attacks are also possible.

Dolphin 5.1.0 and prior versions are vulnerable to this issue.

34. Linux Kernel ELF File Entry Point Denial of Service Vulnerability
BugTraq ID: 16925
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/16925
Summary:
Linux kernel is prone to a denial-of-service vulnerability when processing a malformed ELF file. This issue occurs only on Intel EM64T processors.

Linux kernel versions prior to 2.6.15.5 are affected by this issue.

35. Linux Kernel Perfmon.c Local Denial of Service Vulnerability
BugTraq ID: 17482
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/17482
Summary:
The Linux kernel is prone to a local denial-of-service vulnerability. This issue arises in 'perfmon.c' on ia64 platforms.

This vulnerability allows local users to crash the kernel, denying further service to legitimate users.

36. MG.Blattl MG.Applanix APX_Root_Path Parameter Multiple Remote File Include Vulnerabilities
BugTraq ID: 21147
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21147
Summary:
The mg.applanix application is prone to multiple remote file-include vulnerabilities because it fails to sufficiently sanitize user-supplied data.

Exploiting these issues may allow an attacker to compromise the application and the underlying system; other attacks are also possible.

These issues affect mg.applanix 1.3.1 and prior versions; other versions may also be affected.

37. Linux Kernel sys_mbind System Call Local Denial of Service Vulnerability
BugTraq ID: 16924
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/16924
Summary:
The Linux kernel 'sys_mbind' system call is prone to a local denial-of-service vulnerability. This issue is due to a lack of proper input sanitization in the system call's arguments.

This issue allows local users to panic the kernel, denying further service to legitimate users.

This issue affects Linux kernel versions prior to 2.6.15.5.

38. Linux Kernel NFS Client Denial of Service Vulnerability
BugTraq ID: 16922
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/16922
Summary:
Linux kernel NFS client is prone to a denial-of-service vulnerability. An unprivileged local user can panic the NFS client and cause it to fail.

This issue was addressed in Linux kernel 2.6.15.5; earlier versions are vulnerable.

39. Image Gallery with Access Database Multiple SQL Injection Vulnerabilities
BugTraq ID: 21131
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21131
Summary:
Image gallery with Access Database is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

40. Avahi Unauthorized Data Manipulation Vulnerability
BugTraq ID: 21016
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21016
Summary:
Avahi is prone to a vulnerability that may allow remote attackers to manipulate the service.

Avahi versions prior to 0.6.15 are vulnerable.

41. IMlib2 Library Multiple Arbitrary Code Execution Vulnerabilities
BugTraq ID: 20903
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20903
Summary:
The imlib2 library is prone to arbitrary code-execution vulnerabilities.

An attacker can exploit these issues to execute arbitrary machine code with the privileges of the currently logged-in user.

42. CA Multiple Products Discovery Service Remote Buffer Overflow Vulnerability
BugTraq ID: 20364
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20364
Summary:
Multiple Computer Associates products are prone to a remote stack-based buffer-overflow vulnerability.

This issue arises because these applications fail to perform boundary checks before copying user-supplied data into insufficiently sized buffers.

A successful attack may result in arbitrary code execution with the privileges of the affected application.

This issue affects client and server versions of the affected products.

43. PostNuke PNUser.PHP Local File Include Vulnerability
BugTraq ID: 20897
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20897
Summary:
PostNuke is prone to a local file-include vulnerability because it fails to properly sanitize user-supplied input.

Exploiting this issue may allow an unauthorized user to view files and execute local scripts.

PostNuke 0.763 and prior versions are vulnerable to this issue.

44. A Cart CatCode ProductID Multiple SQL Injection Vulnerabilities
BugTraq ID: 21166
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21166
Summary:
A-Cart is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

A-Cart 2.0 and A-Cart Pro are vulnerable; other versions may also be affected.

45. Gphotos Multiple Input Validation Vulnerabilities
BugTraq ID: 17967
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/17967
Summary:
Gphotos is prone to multiple input-validation vulnerabilities. The issues include information-disclosure and cross-site scripting vulnerabilities. These issues are due to a failure in the application to properly sanitize user-supplied input.

A successful exploit of these vulnerabilities could allow an attacker to compromise the application, access or modify data, or steal cookie-based authentication credentials. Other attacks are also possible.

46. Conti FTP Insecure Default Accounts and Directory Traversal Vulnerabilities
BugTraq ID: 21174
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21174
Summary:
Conti FTP is prone to an insecure-default-accounts vulnerability and a directory-traversal vulnerability.

An attacker could exploit these issues to access or modify arbitrary files on the affected computer. This may result in the compromise of the computer; other attacks are possible.

Conti FTP 1.0 is vulnerable; other versions may also be affected.

47. GimeScripts Shopping Catalog Index.PHP Remote File Include Vulnerability
BugTraq ID: 20979
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20979
Summary:
Shopping Catalog is prone to a remote file-include vulnerability because it fails to sufficiently sanitize user-supplied data.

Exploiting this issue may allow an attacker to compromise the application and the underlying system; other attacks are also possible.

Shopping Catalog 0.9.1 and prior versions are vulnerable to this issue.

48. Linux Kernel CD-ROM Driver Local Buffer Overflow Vulnerability
BugTraq ID: 18847
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18847
Summary:
The Linux kernel is prone to a local buffer-overflow vulnerability because it fails to properly bounds-check user-supplied input before using it in a memory copy operation.

This issue allows local attackers to overwrite kernel memory with arbitrary data, potentially allowing them to execute malicious machine code in the context of affected kernels. This vulnerability facilitates the complete compromise of affected computers.

Linux kernel version 2.6.17.3 and prior are affected by this issue.

49. iPrimal Forums Index.PHP Remote File Include Vulnerability
BugTraq ID: 20966
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20966
Summary:
iPrimal Industries iPrimal Forums is prone to a remote file-include vulnerability because it fails to sufficiently sanitize user-supplied data.

Exploiting this issue may allow an attacker to compromise the application and the underlying system; other attacks are also possible.

50. Linux Kernel SMBFS CHRoot Security Restriction Bypass Vulnerability
BugTraq ID: 17735
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/17735
Summary:
The Linux Kernel is prone to a vulnerability that allows attackers to bypass a security restriction. This issue is due to a failure in the kernel to properly sanitize user-supplied data.

The problem affects chroot inside of an SMB-mounted filesystem ('smbfs'). A local attacker who is bounded by the chroot can exploit this issue to bypass the chroot restriction and gain unauthorized access to the filesystem.

51. Blog:CMS List.PHP Cross-Site Scripting Vulnerability
BugTraq ID: 21173
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21173
Summary:
BLOG:CMS is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input.

An attacker may leverage this issue to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

BLOG:CMS 4.1.3 and prior versions are vulnerable; other versions may also be affected.

52. GNU GV Stack Buffer Overflow Vulnerability
BugTraq ID: 20978
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20978
Summary:
GNU gv is prone to a stack-based buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied data before copying it into an insufficiently sized memory buffer.

Exploiting this issue allows attackers to execute arbitrary machine code in the context of users running the affected application. Failed attempts will likely crash the application, resulting in denial-of-service conditions.

Version 3.6.2 is reported vulnerable; other versions may also be affected.

NOTE: Various other applications may employ embedded GNU gv code and could also be vulnerable as a result.

53. Dev4U CMS Index.PHP Multiple Input Validation Vulnerabilities
BugTraq ID: 21170
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21170
Summary:
The dev4u CMS program is prone to multiple input-validation vulnerabilities, including SQL-injection and cross-site scripting issues, because it fails to sufficiently sanitize user-supplied data.

Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

54. Microsoft Windows Workstation Service NetpManageIPCConnect Remote Code Execution Vulnerability
BugTraq ID: 20985
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20985
Summary:
Microsoft Windows Workstation service is prone to a remote code-execution vulnerability.

Exploiting this issue allows remote, anonymous attackers to execute arbitrary machine code on affected computers with SYSTEM-level privileges. This facilitates the complete compromise of affected computers.

Attackers require administrative privileges to exploit this issue on Windows XP SP2 computers. Anonymous attackers may exploit this issue on Windows 2000 computers.

55. PostgreSQL Multibyte Character Encoding SQL Injection Vulnerabilities
BugTraq ID: 18092
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18092
Summary:
PostgreSQL is prone to SQL-injection vulnerabilities. These issues are due to a potential mismatch of multibyte character conversions between PostgreSQL servers and client applications.

A successful exploit could allow an attacker to execute arbitrary SQL statements on affected servers. This may allow the attacker to compromise the targeted computer, access or modify data, or exploit other latent vulnerabilities.

PostgreSQL versions prior to 7.3.15, 7.4.13, 8.0.8, and 8.1.4 are vulnerable to these issues.

56. Mozilla Firefox XML Handler Race Condition Memory Corruption Vulnerability
BugTraq ID: 19534
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/19534
Summary:
Mozilla Firefox is prone to a remote memory-corruption vulnerability because of a race condition that may result in double-free or other memory-corruption issues.

Attackers may likely exploit this issue to execute arbitrary machine code in the context of the vulnerable application, but this has not been confirmed. Failed exploit attempts will likely crash the application.

Mozilla Firefox is vulnerable to this issue. Due to code-reuse, other Mozilla products are also likely affected.

The Flock browser version 0.7.4.1 and the K-Meleon browser version 1.0.1 are also reported vulnerable.

57. Adobe Flash Player Multiple Remote Code Execution Vulnerabilities
BugTraq ID: 19980
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/19980
Summary:
Adobe Flash Player is prone to multiple remote code-execution vulnerabilities because it fails to properly sanitize user-supplied input.

An attacker could exploit this issue by creating a media file containing large, dynamically generated string data and submitting it to be processed by the media player.

These issues allow remote attackers to execute arbitrary machine code in the context of the user running the application. Other attacks are also possible.

Adobe Flash Player 8.0.24.0 and prior, Adobe Flash Professional 8, Flash Basic, Adobe Flash MX, and 2004Adobe Flex 1.5 are affected.

58. Macromedia Flash Malformed SWF File Multiple Vulnerabilities
BugTraq ID: 18894
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18894
Summary:
The Macromedia Flash plug-in is prone to multiple remote vulnerabilities.

An attacker can exploit these vulnerabilities to execute arbitrary code or to crash the application hosting the Flash player (typically a web browser). Attackers exploit these issues through maliciously malformed SWF files that have been placed on a website or emailed to unsuspecting users.

Version 8.0.24.0 of Flash is vulnerable to these issues; other versions may also be affected.

59. Microsoft Office Embedded Shockwave Flash Object Security Bypass Weakness
BugTraq ID: 18583
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18583
Summary:
Microsoft Office is prone to a weakness that may allow remote attackers to execute arbitrary script code contained in Shockwave Flash Objects without first requiring confirmation from users.

A successful attack may allow attackers to access sensitive information and potentially execute malicious commands on a vulnerable computer.

The researcher responsible for discovering this issue has indicated that it presents itself on Windows 2003 SP1, Windows XP Professional Edition SP1 and SP2 running Microsoft Office 2003, and Windows 2000 Professional running Microsoft Office 2003. Other versions may be vulnerable as well.

60. Gimp XCF_load_vector Function Buffer Overflow Vulnerability
BugTraq ID: 18877
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18877
Summary:
Gimp is prone to a buffer-overflow vulnerability because it fails to properly bounds-check user-supplied input data before copying it to an insufficiently sized memory buffer.

An attacker may cause malicious code to execute by forcing the application to read raw data from a malicious image file, with the privileges of the user running the GIMP application.

61. Travelsized CMS Index.PHP Multiple Cross-Site Scripting Vulnerabilities
BugTraq ID: 21169
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21169
Summary:
Travelsized CMS is prone to multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied input data.

An attacker could exploit this vulnerability to have arbitrary script code execute in the context of the affected site. This may allow an attacker to steal cookie-based authentication credentials and to launch other attacks.

Travelsized CMS 0.4.1 and prior versions are vulnerable; other versions may also be affected.

62. Linux Kernel ATM SkBuff Dereference Remote Denial of Service Vulnerability
BugTraq ID: 20363
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20363
Summary:
The Linux kernel is prone to a remote denial-of-service vulnerability.

This issue is triggered when the kernel processes incoming ATM data.

Exploiting this vulnerability may allow remote attackers to crash the affected kernel, resulting in denial-of-service conditions.

This issue affects only systems that have ATM hardware and are configured for ATM kernel support.

Kernel versions from 2.6.0 up to and including 2.6.17 are vulnerable to this issue.

63. Dimension of PhpBB Phpbb_Root_Path Multiple Remote File Include Vulnerabilities
BugTraq ID: 20367
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20367
Summary:
Dimension of phpBB is prone to multiple remote file-include vulnerabilities because it fails to sufficiently sanitize user-supplied data.

Exploiting these issues could allow an attacker to compromise the application and the underlying system; other attacks are also possible.

Dimension of phpBB versions 0.2.5 and 0.2.6 are affected by these issues. Previous versions may be affected as well.

64. Microsoft Agent ActiveX Control Remote Code Execution Vulnerability
BugTraq ID: 21034
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21034
Summary:
The Microsoft Agent ActiveX control is prone to remote code execution.

An attacker could exploit this issue to execute code in the context of the user visiting a malicious web page.

65. VBulletin Admin Control Panel Index.PHP Multiple Cross-Site Scripting Vulnerabilities
BugTraq ID: 21157
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21157
Summary:
vBulletin is prone to multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied input data.

An attacker could exploit this vulnerability to have arbitrary script code execute in the context of the affected site. This may allow an attacker to steal cookie-based authentication credentials and to launch other attacks.

Versions 3.6.0 to 3.6.3 are vulnerable; other versions may also be affected.

66. Microsoft Internet Explorer HTML Rendering Remote Code Execution Vulnerability
BugTraq ID: 21020
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21020
Summary:
Microsoft Internet Explorer is prone to a remote code-execution vulnerability.

This vulnerability is related to how the browser renders HTML with certain layout combinations. An attacker could exploit this issue to execute arbitrary code in the context of the affected browser.

This issue affects Internet Explorer on Windows 2000, Windows XP, and Windows Server 2003.

67. Mozilla Firefox/Thunderbird/Seamonkey Multiple Remote Vulnerabilities
BugTraq ID: 20042
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20042
Summary:
The Mozilla Foundation has released six security advisories specifying vulnerabilities in Mozilla Firefox, SeaMonkey, and Thunderbird.

These vulnerabilities allow attackers to:

- execute arbitrary code
- perform cross-site scripting attacks
- supply malicious data through updates
- inject arbitrary content
- execute arbitrary JavaScript
- crash affected applications and potentially execute arbitrary code.

Other attacks may also be possible.

The issues described here will be split into individual BIDs as more information becomes available.

These issues are fixed in:

- Mozilla Firefox version 1.5.0.7
- Mozilla Thunderbird version 1.5.0.7
- Mozilla SeaMonkey version 1.0.5

68. Xine-Lib HTTP Response Buffer Overflow Vulnerability
BugTraq ID: 18187
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18187
Summary:
The xine-lib library is susceptible to a buffer-overflow vulnerability. This issue is due to the software's failure to properly bounds-check user-supplied input data before copying it to an insufficiently sized memory buffer.

Successful exploits allow remote attackers to execute arbitrary machine code in the context of application using the affected library.

Versions of xine-lib greater than or equal to 1.0.1 are potentially affected by this issue, but information on specific affected versions is not currently available. Applications that use a vulnerable version of the library may also be affected. Version 0.5.6 of gxine is reportedly vulnerable to this issue.

69. ClickTech Texas RankEm Player.ASP Tournaments.ASP Multiple SQL Injection Vulnerabilities
BugTraq ID: 21168
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21168
Summary:
ClickTech Texas Rank'em is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

70. Microsoft Internet Explorer Daxctle.OCX Spline Method Heap Buffer Overflow Vulnerability
BugTraq ID: 19738
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/19738
Summary:
Microsoft Internet Explorer is prone to a heap buffer-overflow vulnerability..

The vulnerability arises because of the way Internet Explorer tries to instantiate certain COM objects as ActiveX controls.

An attacker can exploit this issue to execute arbitrary code within context of the affected application. Failed exploit attempts will result in a denial-of-service condition.

71. Mozilla Firefox 2 Password Manager Cross-Site Information Disclosure Weakness
BugTraq ID: 21240
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21240
Summary:
Mozilla Firefox is reportedly prone to an information-disclosure weakness because it fails to properly notify users of automatic form field population in disparate URLs deriving from the same domain.

This issue may allow attackers to obtain user credentials that have been saved in forms deriving from the same website that attack code resides. The most common manifestation of this condition would typically be in blogs or forums. This may allow attackers to gain access to potentially sensitive information that would facilitate the success of phishing attacks.

Initial reports and preliminary testing indicate that this issue only affects Firefox 2.

72. GraphicsMagick PALM DCM Buffer Overflow Vulnerabilities
BugTraq ID: 20707
Remote: No
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20707
Summary:
GraphicsMagick is prone to multiple buffer-overflow vulnerabilities because it fails to perform adequate boundary checks on user-supplied data before copying it to insufficiently sized buffers.

Successful exploits may allow an attacker to execute arbitrary machine code to compromise an affected computer or to cause denial-of-service conditions.

GraphicsMagick 1.1.7 and prior versions are vulnerable.

73. Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability
BugTraq ID: 20047
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20047
Summary:
Microsoft Internet Explorer is prone to a heap buffer-overflow vulnerability.

The vulnerability arises because of the way Internet Explorer tries to instantiate certain COM objects as ActiveX controls.

An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition.

This issue is similar to, but separate from, the one described in BID 19738 (Microsoft Internet Explorer Daxctle.OCX Spline Method Heap Buffer Overflow Vulnerability).

Microsoft has released information stating this issue is being exploited publicly in limited attacks.

74. XM Easy Personal FTP Server Remote Denial of Service Vulnerability
BugTraq ID: 18632
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18632
Summary:
XM Easy Personal FTP Server is prone to a remote denial-of-service vulnerability because it fails to properly handle user-supplied input.

This issue allows remote attackers to crash affected FTP servers, denying service to legitimate users. Attackers may potentially exploit this issue to execute arbitrary machine code in the context of affected servers, but this has not been confirmed.

XM Easy Personal FTP Server version 5.0.1 is vulnerable to this issue; other versions may also be affected.

75. Movable Type Unspecified Cross-Site Scripting Vulnerability
BugTraq ID: 20228
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20228
Summary:
Movable Type is prone to an unspecified cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.

An attacker may leverage this issue to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

Movable Type versions 3.3, 3.31, 3.32 and Movable Type Enterprise 1.01 and 1.02 are confirmed vulnerable to this issue.

76. PostNuke Admin.PHP SQL Injection Vulnerability
BugTraq ID: 20317
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20317
Summary:
PostNuke is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

Version 0.762 is vulnerable; other versions may also be affected.

77. GNU BinUtils Buffer Overflow Vulnerability
BugTraq ID: 17950
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/17950
Summary:
GNU binutils is susceptible to a buffer-overflow vulnerability because it fails to properly bounds check user-supplied input prior to copying it to an insufficiently-sized memory buffer.

Remote attackers may crash the strings utility, potentially making analysis of malicious binaries more difficult. Attackers may also execute arbitrary machine code in the context of applications that utilize the affected library.

78. ImageMagick File Name Handling Remote Format String Vulnerability
BugTraq ID: 12717
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/12717
Summary:
ImageMagick is reported prone to a remote format-string vulnerability.

Reportedly, this issue arises when the application handles malformed filenames. An attacker can exploit this vulnerability by crafting a malicious file with a name that contains format specifiers and sending the file to an unsuspecting user.

Note that there are other attack vectors that may not require user interaction, since the application can be used with custom printing systems and web applications.

A successful attack may crash the application or lead to arbitrary code execution.

All versions of ImageMagick are considered vulnerable at the moment.

79. Sage IMG Element Input Validation Vulnerability
BugTraq ID: 21164
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21164
Summary:
The application is prone to an input-validation vulnerability that allows malicious HTML and script code to be injected before it is used in dynamically generated content.

Attacker-supplied HTML and script code would execute in the context of the affected application, potentially allowing an attacker to steal cookie-based authentication credentials; other attacks are also possible.

80. ImageMagick SGI Image File Remote Heap Buffer Overflow Vulnerability
BugTraq ID: 19507
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/19507
Summary:
ImageMagick is prone to a remote heap buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied input before copying it to an insufficiently sized memory buffer.

This issue allows attackers to execute arbitrary machine code in the context of applications that use the ImageMagick library.

ImageMagick versions in the 6.x series, up to version 6.2.8, are vulnerable to this issue.

81. GD Graphics Library Remote Denial of Service Vulnerability
BugTraq ID: 18294
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18294
Summary:
The GD Graphics Library is prone to a denial-of-service vulnerability. Attackers can trigger an infinite-loop condition when the library tries to handle malformed image files.

This issue allows attackers to consume excessive CPU resources on computers that use the affected software. This may deny service to legitimate users.

GD version 2.0.33 is vulnerable to this issue; other versions may also be affected.

82. 20/20 Auto Gallery Multiple SQL Injection Vulnerabilities
BugTraq ID: 21154
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21154
Summary:
20/20 Auto Gallery is prone to multiple SQL-injection vulnerabilities because the application fails to properly sanitize user-supplied input before using it in an SQL query.

A successful exploit could allow an attacker to compromise the application, access or modify data, exploit vulnerabilities in the underlying database implementation, and gain unauthorized access to the affected application.

83. Drake CMS XHTML.PHP Remote File Include Vulnerability
BugTraq ID: 20914
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20914
Summary:
Drake CMS is prone to a remote file-include vulnerability because it fails to sufficiently sanitize user-supplied data.

Exploiting this issue may allow an attacker to compromise the application and the underlying system; other attacks are also possible.

Drake CMS v0.2.2 alpha rev.846 and prior versions are vulnerable to this issue.

84. BestWebApp Dating Site Multiple Input Validation Vulnerabilities
BugTraq ID: 21158
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21158
Summary:
BestWebApp Dating Site is prone to multiple input-validation vulnerabilities, including cross-site scripting and SQL-injection issues, because it fails to sufficiently sanitize user-supplied input.

An attacker could exploit these issues to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

85. Retired: Drake CMS Index.PHP Cross-Site Scripting Vulnerability
BugTraq ID: 20998
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20998
Summary:
Drake CMS is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.

An attacker may leverage this issue to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

Version 0.2 is vulnerable; other versions may also be affected.

NOTE: This BID is being retired because reports indicate that this issue is not exploitable.

86. Computer Associates BrightStor ARCserve Backup Tape Engine Remote Buffer Overflow Vulnerability
BugTraq ID: 21221
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21221
Summary:
Computer Associates BrightStor ARCserve Backup is affected by a remote buffer-overflow vulnerability. This issue is due to a failure of the application to perform proper bounds checking on data supplied to the application.

A remote attacker may exploit this issue to execute arbitrary code on a vulnerable computer with SYSTEM privileges. A denial-of-service condition may arise as a consequence of failed exploit attempts.

BrightStore ARCserver Backup version 11.5 is vulnerable to this issue; other versions may also be affected.

87. 20/20 DataShed Multiple SQL Injection Vulnerabilities
BugTraq ID: 21156
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21156
Summary:
20/20 DataShed is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

Version 1.0 is vulnerable.

88. FreeType LWFN Files Buffer Overflow Vulnerability
BugTraq ID: 18034
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18034
Summary:
FreeType is prone to a buffer-overflow vulnerability. This issue is due to an integer-overflow that results in a buffer being overrun with attacker-supplied data.

This issue allows remote attackers to execute arbitrary machine code in the context of applications that use the affected library. Failed exploit attempts will likely crash applications, denying service to legitimate users.

FreeType versions prior to 2.2.1 are vulnerable to this issue.

89. Adobe Acrobat Reader DLL Multiple Denial Of Service Vulnerabilities
BugTraq ID: 21155
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21155
Summary:
Adobe Acrobat Reader is prone to multiple denial-of-service vulnerabilities due to access-validation errors. These errors have been confirmed to occur when Reader is invoked by Internet Explorer; other occurrences may exist.

Attackers cab exploit these issues to cause denial-of-service conditions on a victim computer.

Acrobat Reader 7 is vulnerable; other versions may also be affected.

NOTE: Presumably, arbitrary code execution may also be possible, but this has not been verified. This BID will be updated when further information becomes available.

90. 20/20 Real Estate Multiple SQL Injection Vulnerabilities
BugTraq ID: 21153
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21153
Summary:
20/20 Real Estate is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

Version 3.2 is vulnerable; other versions may also be affected.

91. Apache Log4Net Denial Of Service Vulnerability
BugTraq ID: 17095
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/17095
Summary:
Log4net is prone to a remote denial-of-service vulnerability.

An attacker may cause the application to crash, thus denying service to legitimate users.

92. PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities
BugTraq ID: 15735
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/15735
Summary:
The phpMyAdmin tool is prone to multiple cross-site scripting vulnerabilities. These issues are due to a failure in the application to properly sanitize user-supplied input.

An attacker may leverage these issues to have arbitrary script code executed in the browser of an unsuspecting user in the context of the affected site. This may facilitate the theft of cookie-based authentication credentials as well as other attacks.

93. PHPMyAdmin Multiple Cross-Site Scripting Vulnerabilities
BugTraq ID: 20253
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20253
Summary:
phpMyAdmin is prone to multiple cross-site scripting vulnerabilities.

An attacker may leverage this issue to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

94. ASPCart Multiple SQL Injection Vulnerabilities
BugTraq ID: 21152
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21152
Summary:
ASPCart is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.

Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation.

95. TFTPD32 Filename Remote Buffer Overflow Vulnerability
BugTraq ID: 21148
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21148
Summary:
TFTPD32 is prone to a buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied data before storing it in a finite-sized buffer.

An attacker can exploit this issue to cause the application to crash, denying further service to legitimate users. Due to the nature of this issue, the attacker may presumably be able to exploit it for remote code execution.

Version 3.01 is vulnerable.

96. XMPlay Playlist Files Remote Buffer Overflow Vulnerability
BugTraq ID: 21206
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21206
Summary:
XMPlayer is prone to a remote buffer-overflow vulnerability because the application fails to properly bounds check user-supplied data prior to loading malformed playlist files.

An attacker can exploit this issue to execute arbitrary code within the context of the application or trigger a denial-of-service condition.

XMPlayer 3.3.0.4 is vulnerable to this issue; other versions may also be affected.

97. PHPMyAdmin Header_HTTP_Inc.PHP HTTP Response Splitting Vulnerability
BugTraq ID: 15422
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/15422
Summary:
phpMyAdmin is prone to an HTTP-response-splitting vulnerability because the application fails to properly sanitize user-supplied input.

A remote attacker may exploit this vulnerability to influence or misrepresent web content is served, cached, or interpreted. This could aid in various attacks that attempt to entice client users into a false sense of trust.

This issue is reported to affect phpMyAdmin version 2.7.0-beta1; other versions may also be vulnerable.

98. QnECMS Adminfolderpath Parameter Multiple Remote File Include Vulnerabilities
BugTraq ID: 20801
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/20801
Summary:
QnECMS is prone to multiple remote file-include vulnerabilities because it fails to properly sanitize user-supplied input.

Successfully exploiting these issues allows an attacker to execute arbitrary server-side script code on an affected computer with the privileges of the webserver process. This may facilitate unauthorized access.

Version 2.5.6 is vulnerable.

99. FreeType TTF File Remote Denial of Service Vulnerability
BugTraq ID: 18329
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/18329
Summary:
FreeType is prone to a denial-of-service vulnerability. This issue is due to a flaw in the library that causes a NULL-pointer dereference.

This issue allows remote attackers to crash applications that use the affected library, denying service to legitimate users.

FreeType versions prior to 2.2.1 are vulnerable to this issue.

100. PHP Upload Tool Arbitrary File Upload and Directory Traversal Vulnerabilities
BugTraq ID: 21150
Remote: Yes
Last Updated: 2006-11-22
Relevant URL: http://www.securityfocus.com/bid/21150
Summary:
PHP Upload Tool is prone to an arbitrary file-upload vulnerability and a directory-traversal vulnerability. These issues occur because the application fails to sanitize user-supplied data.

An attacker could exploit these issues to execute code in the context of the webserver or to download sensitive information that could aid in further attacks.

Version 1.0 is vulnerable; other versions may also be affected.

III. SECURITYFOCUS NEWS ARTICLES
--------------------------------
1. Viruses go virtual
By: Robert Lemos
Online worlds--from Second Life to the World of Warcraft--pave the way to a virtual future, replete with tailored viruses and digital diseases.
http://www.securityfocus.com/news/11425

2. Malware goes to the movies
By: Robert Lemos
Online attackers start to experiment with embedding malicious code or links to such code in video files.
http://www.securityfocus.com/news/11424

3. E-voting worries focus on failures, not fraud
By: Robert Lemos
No obvious election fraud tainted the midterm elections, but e-voting machine critics stress that Election Day failures should raise a red flag.
http://www.securityfocus.com/news/11423

4. Attackers end-run around IE security
By: Robert Lemos
Microsoft shored up the security of its flagship browser with the latest release, but the software still lets through attacks on ActiveX flaws in other components of Windows.
http://www.securityfocus.com/news/11422

IV. SECURITY JOBS LIST SUMMARY
-------------------------------
1. [SJ-JOB] Security Consultant, New York
http://www.securityfocus.com/archive/77/452389

2. [SJ-JOB] Security Architect, Telford, Shropshire
http://www.securityfocus.com/archive/77/452392

3. [SJ-JOB] Security Consultant, Any Major U.S. City
http://www.securityfocus.com/archive/77/452394

4. [SJ-JOB] Channel / Business Development, New York
http://www.securityfocus.com/archive/77/452375

5. [SJ-JOB] Security Architect, Portsmouth
http://www.securityfocus.com/archive/77/452378

6. [SJ-JOB] Security Engineer, Pompano Beach
http://www.securityfocus.com/archive/77/452390

7. [SJ-JOB] Security Engineer, Hackensack
http://www.securityfocus.com/archive/77/452391

8. [SJ-JOB] Security Consultant, New York
http://www.securityfocus.com/archive/77/452377

9. [SJ-JOB] Sales Engineer, New York
http://www.securityfocus.com/archive/77/452380

10. [SJ-JOB] Security Consultant, Telford, Shropshire
http://www.securityfocus.com/archive/77/452381

11. [SJ-JOB] Sr. Product Manager, Sunnyvale
http://www.securityfocus.com/archive/77/452332

12. [SJ-JOB] VP of Regional Sales, New York
http://www.securityfocus.com/archive/77/452333

13. [SJ-JOB] Security Engineer, Palo Alto
http://www.securityfocus.com/archive/77/452355

14. [SJ-JOB] Security Researcher, Palo Alto
http://www.securityfocus.com/archive/77/452398

15. [SJ-JOB] Information Assurance Engineer, VARIOUS
http://www.securityfocus.com/archive/77/452335

16. [SJ-JOB] Security Engineer, Chicago
http://www.securityfocus.com/archive/77/452342

17. [SJ-JOB] Sales Representative, New York
http://www.securityfocus.com/archive/77/452354

18. [SJ-JOB] Security Consultant, Seattle
http://www.securityfocus.com/archive/77/452281

19. [SJ-JOB] Security Consultant, San Francisco
http://www.securityfocus.com/archive/77/452282

20. [SJ-JOB] Security Architect, Phoenix
http://www.securityfocus.com/archive/77/452285

21. [SJ-JOB] Security Engineer, White Plains
http://www.securityfocus.com/archive/77/452278

22. [SJ-JOB] Security Researcher, Santa Clara
http://www.securityfocus.com/archive/77/452279

23. [SJ-JOB] Forensics Engineer, Arlington
http://www.securityfocus.com/archive/77/452280

24. [SJ-JOB] Jr. Security Analyst, Calgary
http://www.securityfocus.com/archive/77/452252

25. [SJ-JOB] Sr. Security Analyst, Alexandria
http://www.securityfocus.com/archive/77/452221

26. [SJ-JOB] Senior Software Engineer, Palm Beach Gardens
http://www.securityfocus.com/archive/77/452210

27. [SJ-JOB] Developer, Palm Beach Gardens
http://www.securityfocus.com/archive/77/452212

28. [SJ-JOB] Sr. Security Analyst, Redwood Shores
http://www.securityfocus.com/archive/77/452213

29. [SJ-JOB] Penetration Engineer, London
http://www.securityfocus.com/archive/77/452220

30. [SJ-JOB] Manager, Information Security, Reston
http://www.securityfocus.com/archive/77/452208

31. [SJ-JOB] Security Consultant, Any
http://www.securityfocus.com/archive/77/452209

32. [SJ-JOB] Security Product Manager, Bay Area
http://www.securityfocus.com/archive/77/452156

33. [SJ-JOB] Application Security Engineer, Various
http://www.securityfocus.com/archive/77/452165

34. [SJ-JOB] Security Consultant, Various
http://www.securityfocus.com/archive/77/452173

35. [SJ-JOB] Technology Risk Consultant, Various
http://www.securityfocus.com/archive/77/452186

36. [SJ-JOB] Security Product Marketing Manager, Bay Area
http://www.securityfocus.com/archive/77/452196

37. [SJ-JOB] Security Researcher, Atlanta
http://www.securityfocus.com/archive/77/452150

38. [SJ-JOB] Security Consultant, UK-Europe
http://www.securityfocus.com/archive/77/452162

39. [SJ-JOB] Software Engineer, Palo Alto
http://www.securityfocus.com/archive/77/452168

40. [SJ-JOB] Information Assurance Analyst, Northern
http://www.securityfocus.com/archive/77/452119

41. [SJ-JOB] Security Architect, Northern
http://www.securityfocus.com/archive/77/452161

42. [SJ-JOB] Security System Administrator, Northern
http://www.securityfocus.com/archive/77/452153

43. [SJ-JOB] Sr. Security Engineer, Louisville
http://www.securityfocus.com/archive/77/452154

44. [SJ-JOB] Software Engineer, St.Louis
http://www.securityfocus.com/archive/77/452158

45. [SJ-JOB] Security Consultant, Bangalore
http://www.securityfocus.com/archive/77/452163

46. [SJ-JOB] Security Engineer, Washington
http://www.securityfocus.com/archive/77/452120

V. INCIDENTS LIST SUMMARY
---------------------------
1. spambot and dictionary attacks
http://www.securityfocus.com/archive/75/451934

2. "Ticken" web attacks?
http://www.securityfocus.com/archive/75/451859

VI. VULN-DEV RESEARCH LIST SUMMARY
-----------------------------------
1. Win-based FTP server stack overflow, /GS, safeSEH?
http://www.securityfocus.com/archive/82/452033

VII. MICROSOFT FOCUS LIST SUMMARY
---------------------------------
1. Microsoft Word Macro Security
http://www.securityfocus.com/archive/88/451766

2. DNS recursive
http://www.securityfocus.com/archive/88/451486

VIII. SUN FOCUS LIST SUMMARY
----------------------------
IX. LINUX FOCUS LIST SUMMARY
----------------------------
1. spambots and dictionary attacks
http://www.securityfocus.com/archive/91/451920

X. UNSUBSCRIBE INSTRUCTIONS
-----------------------------
To unsubscribe send an e-mail message to sf-news-unsubscribe@securityfocus.com from the subscribed address. The contents of the subject or message body do not matter. You will receive a confirmation request message to which you will have to answer. Alternatively you can also visit http://www.securityfocus.com/newsletters and unsubscribe via the website.

If your email address has changed email listadmin@securityfocus.com and ask to be manually removed.

XI. SPONSOR INFORMATION
------------------------

This Issue is Sponsored by: Netgear

Stay connected even when you are out of the office
All you need is a web browser and a PC. NETGEAR's ProSafe SSL VPN Concentrator 25 uses the SSL internet protocol to securely connect up to 25 concurrent remote users to corporate resources and e-mail. No client application needed. Visit the URL below

http://newsletter.industrybrains.com/c?fe;1;632e9;16e5c;2b2;0;da4

No comments:

Blog Archive