exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 472 RSS Feed

Files

Debian Linux Security Advisory 1627-2
Posted Aug 31, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1627-2 - The previous security update for opensc had a too strict check for vulnerable smart cards. It could flag cards as safe even though they may be affected. This update corrects that problem.

tags | advisory
systems | linux, debian
advisories | CVE-2008-2235
SHA-256 | 1c31305ad0911eb2a6161dee0418e4123f5823ea5ce7e34168527436780cd848
Pardus Linux Security Advisory 2008.33
Posted Aug 31, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - A security issue has been reported in OpenSC, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux
advisories | CVE-2008-2235
SHA-256 | 5f2a2b3d0283b838e15c5e12ba9ccab3134fb5e185e2e38e881cf0869f083b2e
Pardus Linux Security Advisory 2008.32
Posted Aug 31, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - Juraj Skripsky has reported a vulnerability in Mono, which can be exploited by malicious people to conduct HTTP header injection attacks.

tags | advisory, web
systems | linux
SHA-256 | a110dc1f502aff35301058c2b04af09d0ba26ed433987154ac42c5cb4f2b88fa
Debian Linux Security Advisory 1597-2
Posted Aug 31, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1597-2 - In DSA-1597-1, an update was announced for multiple vulnerabilities in the mt-daapd audio server. One of the fixes introduced a regression preventing successful authentication to the administration interface. An updated release is available which corrects this problem.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2007-5824, CVE-2007-5825, CVE-2008-1771
SHA-256 | 6960b8e8a30837f817320f9e668706f36e5b47abc98e3e724650ef7595f4a83b
VMware Security Advisory 2008-0014
Posted Aug 31, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.

tags | advisory, info disclosure
advisories | CVE-2008-2101, CVE-2007-5269, CVE-2008-1447, CVE-2008-3691, CVE-2008-3692, CVE-2008-3693, CVE-2008-3694, CVE-2008-3695, CVE-2007-5438, CVE-2008-3696, CVE-2008-3697, CVE-2008-3698, CVE-2008-1806, CVE-2008-1807, CVE-2008-1808, CVE-2007-5503
SHA-256 | cf33ed983d59f3fe21ba66fc27682e8a073a9ba1d0031e69d9302bd25acc6efd
scip-dreambox.txt
Posted Aug 29, 2008
Authored by Marc Ruef | Site scip.ch

An input validation error within the web interface of Dreambox model DM500C allows for a denial of service condition.

tags | advisory, web, denial of service
SHA-256 | b07f925091a95eb3ffd99e8e205d865b485e692d12f1fceebd5a4600fea29e9e
Secunia Security Advisory 31632
Posted Aug 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has reported some vulnerabilities in Ultra Office Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 255b574a168a3e6406787895902cd1755882c6ad556f4434770644caf0ff0148
Secunia Security Advisory 31670
Posted Aug 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libtiff. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | ce9a3c800358679991197d67825bf3fea0ef0f7fcae2270b87e52f735798c644
Zero Day Initiative Advisory 08-054
Posted Aug 29, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of messaging applications that make use of the libpurple library. User interaction is not required to exploit this vulnerability. The specific flaw exists in the implementation of the MSN protocol, specifically the handling of SLP messages. The function msn_slplink_process_msg() fails to properly validate an offset value specified in the SLP packet. By providing a specific value, an attacker can overflow a heap buffer resulting in arbitrary code execution.

tags | advisory, remote, overflow, arbitrary, code execution, protocol
advisories | CVE-2008-2927
SHA-256 | e15e4d5ffbe515920af88f4eecd3c1a6f1e9059e4b62cd784e5ab4422f7cbdf1
Mandriva Linux Security Advisory 2008-181
Posted Aug 29, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Two denial of service vulnerabilities were discovered in the ipsec-tools racoon daemon, which could allow a remote attacker to cause it to consume all available memory. The updated packages have been patched to prevent these issues.

tags | advisory, remote, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2008-3651, CVE-2008-3652
SHA-256 | b4f033c3e31a18567428fc5e4fb2e5075e6cda5c26ecbc7bc4b1a23e35c731a6
firefox301-exec.txt
Posted Aug 29, 2008
Authored by Beenu Arora | Site beenuarora.com

Firefox version 3.0.1 (final release) suffers from an unspecified remote code execution vulnerability.

tags | advisory, remote, code execution
SHA-256 | 6b29cd17dad920f95700394f167e1dd62ff0044187a945c553e4d426532288a9
HP Security Bulletin 2008-01.18
Posted Aug 29, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running Apache. These vulnerabilities could be exploited remotely resulting in Cross Site Scripting (XSS) or Denial of Service (DoS).

tags | advisory, denial of service, vulnerability, xss
systems | hpux
advisories | CVE-2007-4465, CVE-2008-2168, CVE-2008-2364
SHA-256 | 62638e73004cc9a719789f3b5f3bd25a1ac9061f94ca30f50e9fc24c6a49b2d5
Ubuntu Security Notice 638-1
Posted Aug 27, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 638-1 - Aaron Grattafiori discovered that the Gnome Help Viewer did not handle format strings correctly when displaying certain error messages. If a user were tricked into opening a specially crafted URI, a remote attacker could execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-3533
SHA-256 | 86831794d274f24fc29c9fdd721b2c8ce02dcd0070de1a5bfe5b4903150f4f74
HP Security Bulletin 2008-01.6
Posted Aug 27, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in the HP Enterprise Discovery. The vulnerability could be exploited remotely by an authorized user to gain extended privileges.

tags | advisory
advisories | CVE-2008-3538
SHA-256 | 1f2c833b51ed915b7c7adbd4a301e8c0a6e079da9e8074c37eeb37ed8bdb3ab6
Secunia Security Advisory 31560
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lidloses_Auge has reported a vulnerability in webEdition CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ad1f9acc303b710d564592c8d48bf1df885ed115b08625f58cf632fe3b722da3
Secunia Security Advisory 31548
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Corwin has discovered some vulnerabilities in K-Rate Premium, which can be exploited by malicious users to compromise a vulnerable system, and by malicious people and users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a551274ca1f7b446d590fe77629d73d74964afb86898ccd5822061b703d34a36
Secunia Security Advisory 31616
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Enterprise Discovery, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | d5e65529ce4dd3d47e53b9d282e73c5e28cbc05b1ed444e66fefa15ae0ac4585
Secunia Security Advisory 31631
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Seth Fogie has reported some vulnerabilities in KM Scanner File Utility, which can be exploited by malicious people to cause a DoS (Denial of Service), bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 4ec3e66e3374ceeb52967a67097513c609685b3acb50c372452ae53de1924988
Secunia Security Advisory 31634
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Lotus Quickr, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 14047ec66284315cef70bb2c658fd269f0d62feebf08af594c3e4ffc8be3940d
Secunia Security Advisory 31635
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in IBM DB2.

tags | advisory
SHA-256 | e643d08debea8de749d5a636d865edbead0c4bfcb7c6bf3eeb9ce49b497d6ffd
Pardus Linux Security Advisory 2008.31
Posted Aug 27, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - A vulnerability has been reported in LibTIFF, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service
systems | linux
advisories | CVE-2008-2327
SHA-256 | 4b1155a3c4fc7782e4b2a42dbe108c156dbc1b5e5f22ea2ec736bbd250b6459c
Secunia Security Advisory 31625
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has discovered two vulnerabilities in the PopnupBlog module for Xoops, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c4f812a3643b508bc0dc32257b0858d0adf80cff00d1c2dbe0a930c757bc8865
Mandriva Linux Security Advisory 2008-180
Posted Aug 27, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Andreas Solberg found a denial of service flaw in how libxml2 processed certain content. If an application linked against libxml2 processed such malformed XML content, it could cause the application to stop responding. The original fix used to correct this issue caused some applications that used the libxml2 library to crash. These new updated packages use a different fix that does not cause certain linked applications to crash as the old packages did.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2008-3281
SHA-256 | 6978e44fa4ec963af815e34d9ca5be4c1c1f19cff96a972b445f68b57fcb7066
kyocera-upload.txt
Posted Aug 27, 2008
Authored by Seth Fogle of White Wolf Security | Site whitewolfsecurity.com

The Kyocera Mita Scanner File Utility version 3.3.0.1 suffers from multiple file manipulation vulnerabilities.

tags | advisory, vulnerability, file upload
SHA-256 | 3204e5cf719058624f5e2adbca6aa070e8dddb7b8bd0eac4ca7de5912af1f865
Debian Linux Security Advisory 1631-2
Posted Aug 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1631-2 - The previous security update of the libxml2 package introduced some problems with other packages, most notably with librsvg. This update corrects these problems whilst still fixing the reported security problem.

tags | advisory
systems | linux, debian
advisories | CVE-2008-3281
SHA-256 | e2c04840497407f72b22d172c8869ca3f0dd0582f1a08719fbb2c6501ff74096
Page 1 of 19
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close