what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 472 RSS Feed

Files

Secunia Security Advisory 31579
Posted Aug 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | c1448671788db90cc9e0be174b3cc2bbbb7d0498828078c7c7e9b862a77280e2
Mandriva Linux Security Advisory 2008-180
Posted Aug 22, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Andreas Solberg found a denial of service flaw in how libxml2 processed certain content. If an application linked against libxml2 processed such malformed XML content, it could cause the application to stop responding. The updated packages have been patched to prevent this issue.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2008-3281
SHA-256 | 0ebde274e431550f35a889527dc2b914d5dea262f2c261477dd76032479d4aaa
Mandriva Linux Security Advisory 2008-179
Posted Aug 22, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An input validation flaw was found in X.org's MIT-SHM extension. A client connected to the X.org server could read arbitrary server memory, resulting in the disclosure of sensitive data of other users of the X.org server. Multiple integer overflows were found in X.org's Render extension. A malicious authorized client could exploit these issues to cause a denial of service (crash) or possibly execute arbitrary code with root privileges on the X.org server. The Metisse program is likewise affected by these issues; the updated packages have been patched to prevent them.

tags | advisory, denial of service, overflow, arbitrary, root
systems | linux, mandriva
advisories | CVE-2008-1379, CVE-2008-2360, CVE-2008-2361, CVE-2008-2362
SHA-256 | 21ab26995f3e8ac3cf68bea088a9613c7a17cdd32ee933bb7754a04a8a14dea0
Mandriva Linux Security Advisory 2008-178
Posted Aug 22, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Alin Rad Pop found an array index vulnerability in the SDP parser of xine-lib. If a user or automated system were tricked into opening a malicious RTSP stream, a remote attacker could possibly execute arbitrary code with the privileges of the user using the program. The ASF demuxer in xine-lib did not properly check the length of ASF headers. If a user was tricked into opening a crafted ASF file, a remote attacker could possibly cause a denial of service or execute arbitrary code with the privileges of the user using the program. The Matroska demuxer in xine-lib did not properly verify frame sizes, which could possibly lead to the execution of arbitrary code if a user opened a crafted ASF file. Luigi Auriemma found multiple integer overflows in xine-lib. If a user was tricked into opening a crafted FLV, MOV, RM, MVE, MKV, or CAK file, a remote attacker could possibly execute arbitrary code with the privileges of the user using the program. Guido Landi found A stack-based buffer overflow in xine-lib that could allow a remote attacker to cause a denial of service (crash) and potentially execute arbitrary code via a long NSF title. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-0073, CVE-2008-1110, CVE-2008-1161, CVE-2008-1482, CVE-2008-1878
SHA-256 | cc1af7aa9af190d5e08578ee557ea3356fcedf52d35bb1e99c652fdbdc04649d
Debian Linux Security Advisory 1630-1
Posted Aug 22, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1630-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution.

tags | advisory, denial of service, arbitrary, kernel, vulnerability, code execution
systems | linux, debian
advisories | CVE-2007-6282, CVE-2008-0598, CVE-2008-2729, CVE-2008-2812, CVE-2008-2826, CVE-2008-2931, CVE-2008-3272, CVE-2008-3275
SHA-256 | a2c27af084e632dacda1f2b548a743f20c48db967b5e065f17020aa096f656a0
Gentoo Linux Security Advisory 200804-22
Posted Aug 22, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory [UPDATE] GLSA 200804-22:03 - Amit Klein of Trusteer reported that insufficient randomness is used to calculate the TRXID values and the UDP source port numbers (CVE-2008-1637). Thomas Biege of SUSE pointed out that a prior fix to resolve this issue was incomplete, as it did not always enable the stronger random number generator for source port selection (CVE-2008-3217). Versions less than 3.1.6 are affected.

tags | advisory, udp
systems | linux, suse, gentoo
advisories | CVE-2008-1637, CVE-2008-3217
SHA-256 | 7d5cac259201a9e986b7929ca9688bd105efdfe46b13c0ddf4e960f3611835ac
Secunia Security Advisory 31508
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in neon, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fe7aa90e874195a1177176f5e807c79898d21fc8c3d5c220cee026df1088f790
Secunia Security Advisory 31539
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported some vulnerabilities in SunShop Shopping Cart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 98691b775c3f800bf684dc10a7cf545b9214a5ae81669dd4a20e6f6e06b8b432
Secunia Security Advisory 31552
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Federico Muttis has reported a vulnerability in vBulletin, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 2e496f121ba6ec17935cc194320a140cbb7e08acaa9e776618af5faefbeaa54c
Secunia Security Advisory 31554
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported a vulnerability in the Anzio Web Print Object (WePO) ActiveX component, which can be exploited by malicious people to compromise a user's system.

tags | advisory, web, activex
SHA-256 | c7732704982fa22aec47de26f616ad9a36340cd15305e5e19e81d7cce71e4086
Secunia Security Advisory 31559
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Glafkos Charalambous and George Nicolaou have discovered a security issue in Folder Lock, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 1efaa4ddbe30550c67f752b28039ab24f10c63ed574673002722993a45445c9e
Mandriva Linux Security Advisory 2008-177
Posted Aug 21, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Guido Landi found a stack-based buffer overflow in xine-lib that could allow a remote attacker to cause a denial of service (crash) and potentially execute arbitrary code via a long NSF title. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1878
SHA-256 | d083e2d6be526c76dac5c38045e56e16a97284f52f7ac3ebdcdea3559328cff6
Mandriva Linux Security Advisory 2008-176
Posted Aug 21, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack-based buffer overflow was found in mtr prior to version 0.73 that allowed remote attackers to execute arbitrary code via a crafted DNS PTR record, when called with the --split option. The updated packages provide mtr 0.73 which corrects this issue.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-2357
SHA-256 | da54910e94b149a4e4c7c1aa6a98b994bb8ac622cfe5e54f33cf1fa58d9c5d49
Mandriva Linux Security Advisory 2008-175
Posted Aug 21, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A format string vulnerability was discovered in yelp after version 2.19.90 and before 2.24 that could allow remote attackers to execute arbitrary code via format string specifiers in an invalid URI on the command-line or via URI helpers in Firefox, Evolution, or possibly other programs. The updated packages have been patched to correct this issue.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2008-3533
SHA-256 | da00a94fca68b754636dddb3e0930226c093a98991b1378ec5407e4db5f349d2
Core Security Technologies Advisory 2008.0813
Posted Aug 21, 2008
Authored by Core Security Technologies, Federico Muttis | Site coresecurity.com

Core Security Technologies Advisory - vBulletin versions 3.7.2 Patch Level 1 and 3.6.10 Patch Level 3 suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 33e0a80ee6c61a4d22a3cf12e25ffae5a8a5d7ba8e5f4ef6d5683d7078fb5bc7
Secunia Security Advisory 31474
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for postfix. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 201c7ae232ab05f3fd0363c4b6a851549c6d066df5c69dfa19330a023701412b
Secunia Security Advisory 31496
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in llcon, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 7e14e367442bd4bd8bc79114546b23a1a285e8f68f756e70808ce84ed9bde230
Secunia Security Advisory 31501
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 667b118e267f0cd60597bfdc7d2172b6aa93a58c4d606e572610cbb9b665f592
Secunia Security Advisory 31510
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in Forced Matrix Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d6013dc25298a93be1435529630d9b89946e811adde2f51e37aa1320c23d0b25
Secunia Security Advisory 31513
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in YourFreeWorld Classifieds Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 004efd3a5518e5158bb622687a60166c9c801dd1270e9c391033a129bbbc4402
Secunia Security Advisory 31517
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 1dea8297684e32e69f581f0867522eebd8dcac5f5fcf83efa9cf62adfe06afc8
Secunia Security Advisory 31521
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported some vulnerabilities in PHP Live Helper, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, php, vulnerability, sql injection
SHA-256 | e95e0959277ee7af14d5fd9746e1f01eb2bfe63b9cf09399de7e61100ab3a090
Secunia Security Advisory 31527
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Vanilla, which can be exploited by malicious users to conduct script insertion attacks, and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 11c2b2b0f9f089a77e76211559eec8156fb4cbf24a0abb0ae31990f3c741ae9a
Secunia Security Advisory 31529
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in Ad-Exchange Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ed3912e415e669a24f17de2b57b0b27d40e8889ff13fd2cff8b9739f94f78115
Secunia Security Advisory 31535
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya CMS, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 81af5c836eaa8a43b2c78a5718aa9a22c4c1ef9c2daf0e919a607a3b7c783409
Page 5 of 19
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close