exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 554 RSS Feed

Files

Secunia Security Advisory 28146
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 3a85423e170a897f99d3ad92f68e30cef6a466b118e0bafbbe6f2d3693e8c666
Secunia Security Advisory 28037
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | ae2fc214858b27510496f61f5b6def5bc3faf2a366284208961dab093ee9502a
Secunia Security Advisory 28076
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in libexif, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 0f7cff56d79d63cabea46e659b1d098f64d9e3c7cf1c6417cfdd34ca5c732064
Secunia Security Advisory 28102
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francisco Amato has reported a vulnerability in Novell GroupWise Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ca55cd297fcc88d94354e72db1f476a2a879a00dbc8ce0299fd3da3877be3ecd
Secunia Security Advisory 28113
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for cups. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | 059234d6679fe026ba4fd5e6b864bed02c2e1a84d80bb434b2ffd68565e45726
Secunia Security Advisory 28127
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libexif. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 95b53f227c2efa945d3631aa454d8afe7fc7d21e2b7d52b6bb802f6d82e2beb1
Secunia Security Advisory 28144
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juan Pablo Lopez Yacubian has discovered a vulnerability in Rosoft Media Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 356c68588968920f041331e1667bbcbf904e5c779a84d6386cf52b2c2a06a274
Secunia Security Advisory 28171
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks and potentially compromise a user's system.

tags | advisory, vulnerability, xss, csrf
systems | linux, redhat
SHA-256 | 72a64a1c515cfe3c20f91ac51584f9d879cc76d51600b27482b1c3d1c3f02350
Secunia Security Advisory 28099
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mysql. This fixes some vulnerabilities, which can be exploited by malicious, local users to manipulate certain data and by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | fdc8f1f87455fc90dd9c6b2598d11aee6a79ad786ffac90e3ef72bf8e1457f4e
CVE-2007-6244.txt
Posted Dec 20, 2007
Authored by Collin Jackson

The Adobe Flash Player suffers from a cross site scripting vulnerability in an Active-X control.

tags | advisory, xss, activex
advisories | CVE-2007-6244
SHA-256 | f6c57285f5f9177d0686e13925e869c92795808b569382452b6d141d45ffc92f
TPTI-07-21.txt
Posted Dec 20, 2007
Authored by Aaron Portnoy | Site tippingpoint.com

A vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of the Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

tags | advisory, remote, arbitrary
advisories | CVE-2007-6242
SHA-256 | e58aacb85b120775f8a815d7a260a125dad2cc1f899e281ef2d919b0c4f1cc18
Secunia Security Advisory 28109
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for squid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 8443be02db2acb7e6aef1bdaedd9d9d5047fa96e7e6b12d3504264705e234703
Secunia Security Advisory 28117
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 2464226c213331149dfdbbb7c099859107e8826ab3ca1444d62125b1436f5018
Secunia Security Advisory 28161
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Flash Player, where one vulnerability has an unknown impact and others can be exploited by malicious, local users to gain escalated privileges and by malicious people to bypass certain security restrictions, conduct cross-site scripting and HTTP request splitting attacks, disclose sensitive information, cause a Denial of Service (DoS), or to potentially compromise a user's system.

tags | advisory, web, denial of service, local, vulnerability, xss
SHA-256 | b858d7e7d3afe4bcf838c5e604b9b6b1fd44e9bd9afe5dbecc767d3f05b75bb4
Secunia Security Advisory 28167
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in AIX, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | aix
SHA-256 | 5d66805cfa0f0b2919aae3a7148d400ba5052bc130f09826e5e54447f455ef8c
id3libexec.txt
Posted Dec 20, 2007
Authored by Luigi Auriemma | Site aluigi.org

id3lib development versions are susceptible to an array overflow vulnerability.

tags | advisory, overflow
SHA-256 | c6d8a1b0b199376dfd9f40a8bc6a844fc8300a057011db9aba2741f845c58bdf
Debian Linux Security Advisory 1435-1
Posted Dec 20, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1435-1 - Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit. It was discovered that an integer overflow in the decompression code for MEW archives may lead to the execution of arbitrary code. It was discovered that on off-by-one in the MS-ZIP decompression code may lead to the execution of arbitrary code.

tags | advisory, remote, overflow, arbitrary, vulnerability, virus
systems | linux, debian
advisories | CVE-2007-6335, CVE-2007-6336
SHA-256 | ea12bfb463bbc6e401eff39774a965c72afcf5c7fc89d285cf70cd1baa962a0b
Cisco Security Advisory 20071219-fwsm
Posted Dec 20, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in the Cisco Firewall Services Module (FWSM) that may result in a reload of the FWSM. The only affected FWSM System Software Version is 3.2(3).

tags | advisory
systems | cisco
SHA-256 | 631cf02236b3a565a1297094d985ceb21ded8e2680207b60f5922f3f61f870c3
Ubuntu Security Notice 558-1
Posted Dec 20, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 558-1 - A slew of vulnerabilities have been addressed for the linux-source-2.6.17/20/22 packages.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-6058, CVE-2007-4133, CVE-2007-4567, CVE-2007-4849, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-5501
SHA-256 | bdcb9487e60c084ceee2d88ce21a1854691f47e8f5612e67b0f4b24ebf3ee448
Ubuntu Security Notice 557-1
Posted Dec 20, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 557-1 - Mattias Bengtsson and Philip Olausson discovered that the GD library did not properly perform bounds checking when creating images. An attacker could send specially crafted input to applications linked against libgd2 and cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-3996
SHA-256 | ed13d4e056ae666b4f0da0b2ba5ce53640bb831f56b258edea93cdd51e515516
Technical Cyber Security Alert 2007-352A
Posted Dec 20, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-352A - Apple has released Security Update 2007-009 to correct multiple vulnerabilities affecting Apple Mac OS X and Mac OS X Server. Attackers could exploit these vulnerabilities to execute arbitrary code, gain access to sensitive information, surreptitiously initiate a video conference, or cause a denial of service.

tags | advisory, denial of service, arbitrary, vulnerability
systems | apple, osx
SHA-256 | 0409532c23b7f5d094163549001661f9a6e7407b83eae543ad8df86346e43fff
SYMSA-2007-015.txt
Posted Dec 20, 2007
Authored by Oliver Karow | Site symantec.com

Symantec Vulnerability Research SYMSA-2007-015 - The Perforce P4Web is susceptible to a denial of service condition via resource starvation.

tags | advisory, denial of service
advisories | CVE-2007-6349
SHA-256 | bfe8c04d73a7f234220539b93e7b249fa18b8c376a21250a1acd6cd0e84a2e1a
Secunia Security Advisory 28009
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for e2fsprogs. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 7b987bf1f00d3dcda320157036047b431cd480f16303ad9afc3d479449bd7cbf
Secunia Security Advisory 28088
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability with an unknown impact.

tags | advisory, kernel
SHA-256 | 9c9da5e46486f3219ccd5dc10d8506228bd7e96f914aa96cb22dbe16c5ac4339
Secunia Security Advisory 28107
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for tetex. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose and manipulate sensitive information and by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | e5403f765cc29f41603e1a23af0e80dd8114c557eb8d4cf2e4c0d155893467e1
Page 6 of 23
Back45678Next

Top Authors In Last 30 Days

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close