what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 457 RSS Feed

Files

Debian Linux Security Advisory 1719-2
Posted Feb 28, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1719-2 - Changes in DSA-1719-1 caused GNUTLS to reject X.509v1 certificates as CA root certificates by default, as originally described in the documentation. However, it turned out that there is still significant use of historic X.509v1 CA root certificates, so this constitutes an unacceptable regression. This update reverses this part of the changes in DSA-1719-1. Note that the X.509v1 certificate format does not distinguish between server and CA certificates, which means that an X.509v1 server certificates is implicitly converted into a CA certificate when added to the trust store (which was the reason for the change in DSA-1719-1).

tags | advisory, root
systems | linux, debian
advisories | CVE-2008-4989
SHA-256 | ddaa4f427a58bff69f2ca3a2aefc0c3300a52b36c422095c425fa6774c24fe5c
Secunia Security Advisory 34071
Posted Feb 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mldonkey. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | bef8fbe4754dca3480decd842263acbbb8b83485fb335fd84849378586409f49
Mandriva Linux Security Advisory 2009-060
Posted Feb 28, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-060 - A security vulnerability has been identified and fixed in nfs-utils, which caused TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions. The updated packages have been patched to prevent this.

tags | advisory, remote, tcp
systems | linux, mandriva
advisories | CVE-2008-4552
SHA-256 | da212191a1329f49dc12a74f1baeb0e24c0a5199871ba6584fea2f691b1313ad
Mandriva Linux Security Advisory 2009-059
Posted Feb 27, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-059 - Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current X-Chat working directory. This update provides fix for that vulnerability.

tags | advisory, arbitrary, local, python
systems | linux, mandriva
advisories | CVE-2009-0315
SHA-256 | 55eb7ee2984a0261f4e1d3e3a07fbf4f4009ab5f3c9d743c92ba52b69507a769
POP Peeper 3.4.0.0 UIDL Buffer Overflow Advisory
Posted Feb 27, 2009
Authored by Jeremy Brown | Site krakowlabs.com

POP Peeper version 3.4.0.0 suffers from an UIDL command related remote buffer overflow vulnerability in the client.

tags | advisory, remote, overflow
SHA-256 | 1e2bca809abe96062727e81100e29a2caa524e9c2a45aa5c22fef4d479395bb4
Shoutcast 1.9.8 Cross Site Scripting
Posted Feb 27, 2009
Authored by Joseph Puran, Ronald Gutierrez, Stephen Komal

SHOUTcast version 1.9.8 suffers from a user-agent related cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 78ef0155f1f5cd68e8fc39a592bcf28c4b6f8891eeab746f720dd6ee8148e0ec
VMware Security Advisory 2009-0003
Posted Feb 27, 2009
Authored by VMware | Site vmware.com

VMware Security Advisory - A heap-based buffer overflow was discovered in the way ed, the GNU line editor, processed long file names. An attacker could create a file with a specially-crafted name that could possibly execute an arbitrary code when opened in the ed editor.

tags | advisory, overflow, arbitrary
advisories | CVE-2008-3916
SHA-256 | e543e4b89812eead2fd7b1d444b7c2ef8891ecc6969a7a5e7ee04258d84bc0f0
Ubuntu Security Notice 725-1
Posted Feb 27, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-725-1 - It was discovered that Kmail did not adequately prevent execution of arbitrary code when a user clicked on a URL to an executable within an HTML mail. If a user clicked on a malicious URL and chose to execute the file, a remote attacker could execute arbitrary code with user privileges. This update changes KMail's behavior to instead launch a helper program to view the file if the user chooses to execute such a link.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
SHA-256 | 0720b51cfb167d8912eefe611fa89ddc0715d03dc3005b9646d1dd9b7741d7ee
Debian Linux Security Advisory 1728-1
Posted Feb 27, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1728-1 - It was discovered that dkim-milter, an implementation of the DomainKeys Identified Mail protocol, may crash during DKIM verification if it encounters a specially-crafted or revoked public key record in DNS.

tags | advisory, protocol
systems | linux, debian
SHA-256 | d3a85852dfce03b4feddf0d2e3616c6cbb96a88d3f5d2e4938afa023778ebead
Mandriva Linux Security Advisory 2009-058
Posted Feb 27, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-058 - Buffer overflow in wiretap/netscreen.c in Wireshark 0.99.7 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed NetScreen snoop file. Wireshark 0.99.6 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted Tektronix K12 text capture file, as demonstrated by a file with exactly one frame. Format string vulnerability in Wireshark 0.99.8 through 1.0.5 on non-Windows platforms allows local users to cause a denial of service (application crash) via format string specifiers in the HOME environment variable. This update provides Wireshark 1.0.6, which is not vulnerable to these issues.

tags | advisory, remote, denial of service, overflow, local
systems | linux, windows, mandriva
advisories | CVE-2009-0599, CVE-2009-0600, CVE-2009-0601
SHA-256 | ddb4006c7015936435473f87e6d8c0499a415d098158e2dbeffb532892a0eb42
Secunia Security Advisory 34081
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PHP, where some have an unknown impact an others can potentially be exploited by malicious people to disclose sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
SHA-256 | 1c7df4c023ffdd277b986027a04ca901fa798ce414a4997a5df184f6a720ac0b
Secunia Security Advisory 34026
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python-crypto. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, cryptography, python
systems | linux, debian
SHA-256 | ab9ab455d2633d543a9f1edfb0effdcc1f34b8ad6e0a8716999a85d43a25bdf7
Secunia Security Advisory 34069
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a weakness, some security issues, and some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), bypass certain security restrictions, and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | dad5e3a114a02809494ac34bf03901b049bc81360264dea251a501b1d8b30ca9
Secunia Security Advisory 34040
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for python-crypto. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, cryptography, python
systems | linux, fedora
SHA-256 | 89ae4bc899bcb3dd0eef3549b121dc821d744876fa289584da7fe6f4444ac0e0
Secunia Security Advisory 34072
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for optipng. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 4d84699b123cf5104567cac41a1ff99d50ea6c402c80bb2e9816e907cf647a0d
Secunia Security Advisory 34070
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 785987e199641681925154c997683644caf77b67a448f82d78a8dce987b0090a
Secunia Security Advisory 34080
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has discovered a vulnerability in the Taxonomy Theme module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | ead1ad43993c0d93f291ead88037371f7eee738851c2e3397555fc2a49aa9a81
Secunia Security Advisory 34079
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for VMware ESX Server. This fixes a security issue, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a1dd893ccd90489785ace719330acf69fa33505d9eb53eba5dd0c806fc592f57
Secunia Security Advisory 34087
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nortel has acknowledged a vulnerability in some Nortel products, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 36ceaa0487aea7a147a6662a9e07a051d871b32c8970e15196573b877b51b665
Secunia Security Advisory 34076
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Coppermine Photo Gallery, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 0b81883b24ef8cea8056ffdfe3fa708f632b4799b821cce12d490ff9b43f655d
Secunia Security Advisory 34086
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell eDirectory, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 8977370822adb22fb6accf7244f612a3b105f1a8a53775f2c67b1552505397a1
Secunia Security Advisory 34085
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vbDrupal, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 79fae64ba4fb80123ffb676d62be8ad1e67ad6a4fbbaa8591de73bbdc8516629
Secunia Security Advisory 34092
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Internet Download Manager, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e1b3acbb30e077c0dacebf420a8d577ab7c5d6a3d22005580c8201c665906359
Secunia Security Advisory 33984
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oliver Greiter has reported a vulnerability in Libero, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0e2f9e4037ce05d44a0abed97ca303635f2e65c6bd31c3557b0768831d296fd8
Secunia Security Advisory 34090
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Etoshop products, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 14968bb90e49235cb79cf53d715d97e706ce38be2a89062c5ab7d218877c4194
Page 1 of 19
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Sam Bankman-Fried's Sentencing Hearing Over FTX Fraud Begins Today
Posted Mar 28, 2024

tags | headline, fraud, cryptography
Sellafield To Be Prosecuted For IT Security Offenses
Posted Mar 28, 2024

tags | headline, government, britain, flaw
These 17,000 Microsoft Exchange Servers Are A Ticking Time Bomb
Posted Mar 28, 2024

tags | headline, microsoft, email, flaw
Analyse, Hunt, And Classify Malware Using .NET Metadata
Posted Mar 27, 2024

tags | headline, hacker, malware, microsoft
VPN Apps On Google Play Turn Android Devices Into Proxies
Posted Mar 27, 2024

tags | headline, privacy, phone, flaw, google
Fortinet FortiClient EMS SQL Injection Flaw Exploited In The Wild
Posted Mar 27, 2024

tags | headline, hacker, flaw
Google Reveals 0-Day Exploits In Enterprise Tech Surged 64% Last Year
Posted Mar 27, 2024

tags | headline, flaw, google, zero day
Ray AI Framework Vulnerability Exploited To Hack Hundreds Of Clusters
Posted Mar 27, 2024

tags | headline, hacker, flaw
Justice Dept Indicts 7 Accused In 14 Year Long Hack Campaign By Chinese Government
Posted Mar 26, 2024

tags | headline, hacker, government, usa, china, cyberwar, spyware, backdoor
Ransomware Can Mean Life Or Death At Hospital, But DEF CON Hackers Have A Plan
Posted Mar 26, 2024

tags | headline, hacker, malware, conference, cryptography
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close