exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 638 RSS Feed

Files

Secunia Security Advisory 34471
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in Mozilla Firefox, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f7a0d929d7745908a08f8a41e46dd90d8e013e4d9f16bb946acb737e397b5e71
Secunia Security Advisory 34513
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xlight FTP Server, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0e28a6b3c91be5802fe496ebb658fef0dac7348651c94b88c13631431ceb1c58
Secunia Security Advisory 34498
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Tivoli Storage Manager, where one has an unknown impact and others can be exploited by malicious people to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
SHA-256 | 6306cc403db51d883f4b8db0bc6e124352995918ab527d6c5b7e015acd185ceb
Secunia Security Advisory 34510
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes a weakness and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | f768170c12e7db880f08e2aa29740e9eb3fceba979aba9338516e79407f7697c
Secunia Security Advisory 34505
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox, firefox-3.0, and xulrunner-1.9. This fixes a weakness and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | ed6fcf4cb3f2f3b3fdbb9a7ed9bfcc3a94ab05368e53f96c7921f6397a0c1afa
Secunia Security Advisory 34514
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Encrypt3d.M!nd has discovered a vulnerability in Abee Chm Maker, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2ce0705074bee7f4ce5b6ed39dc404082d037f9bc05dc14c5ca19469250e2325
Secunia Security Advisory 34521
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox and xulrunner. This fixes a weakness and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | a61956f02749d69c60e484db582d014540478529fb604d88a2988cd99c7abb90
Secunia Security Advisory 34511
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes a weakness and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 61c445e4cf9dd00955ba94c9aea46fcf9019276a5e180db3e77248af7e2655f1
Secunia Security Advisory 34515
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in My Simple Forum, which can be exploited by malicious people to disclose sensitive information or conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 674b9f93fe44144a09e15d62d3cf015a16cf6f51eee55887cedd5c5d232a473e
Secunia Security Advisory 34508
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for analog. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, gentoo
SHA-256 | 44b5f27d830a54aa254cb95300ed37e381a1d18a0a9082f6c9ba5f6ab87efa51
Secunia Security Advisory 34504
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | b95c7b19167b34148e3ab549d279a9e84569a8db59a50eb9a9aa9b8bf4389e04
Secunia Security Advisory 34519
Posted Mar 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in glFusion, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 81e01c5960d0f88c337bf5c1dd628033e80f2edd6f8a2b35252f78b869fcee63
iDEFENSE Security Advisory 2009-03-25.5
Posted Mar 27, 2009
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 03.25.09 - Remote exploitation of an integer overflow vulnerability in Sun Microsystems Inc.'s Java Runtime Environment (JRE) could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs during decompression when, to calculate the size of a heap buffer, the code manipulates several integers in the file. The bounds of these values are not checked, and the arithmetic operations can overflow. This results in an undersized buffer being allocated, which leads to a heap-based buffer overflow. iDefense has confirmed the existence of this vulnerability in Sun Microsystem Inc.'s JRE version 1.6.0_11 for Windows and Linux.

tags | advisory, java, remote, overflow, arbitrary
systems | linux, windows
SHA-256 | 45f6f1ff008d7faa9a03ca57e555cc3f216424f6906bc9343bc797edf47efefa
iDEFENSE Security Advisory 2009-03-25.4
Posted Mar 27, 2009
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 03.25.09 - Remote exploitation of an integer overflow vulnerability in Sun Microsystems Inc.'s Java Web Start could allow an attacker to execute arbitrary code with privileges of the current user. When JWS starts up, it displays a splash screen. By default, the image displayed on this splash screen is a GIF file provided by Sun, but it is possible for a JNLP file to provide its own splash logo. This allows an attacker to pass an arbitrary PNG file to the splash logo parsing code. The vulnerability occurs when parsing a PNG file used as part of the splash screen. When parsing the image, several values are taken from the file and used in an arithmetic operation that calculates the size of a heap buffer. This calculation can overflow, which results in an undersized buffer being allocated. This buffer is later overflowed with data from the file. iDefense has confirmed the existence of this vulnerability in Java Web Start version 1.6_11 on Windows and Linux. Previous versions may also be affected.

tags | advisory, java, remote, web, overflow, arbitrary
systems | linux, windows
SHA-256 | 2d38f70208475eab25a81127c23c1ab5bfa6f7b2fc50a6fd2c025f1f200bc126
iDEFENSE Security Advisory 2009-03-25.3
Posted Mar 27, 2009
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 03.25.09 - Remote exploitation of a heap corruption vulnerability in Sun Microsystems Inc.'s Java JRE could allow an attacker to execute arbitrary code with the privileges of the current user. Values from the GIF file are used to calculate an offset to store data in a dynamic heap buffer. These values are not validated before use, which allows an attacker to store controlled data outside of the bounds of the allocated buffer. This leads to corruption of object pointers, which can be leveraged to execute arbitrary code. iDefense has confirmed the existence of this vulnerability in Java JRE version 1.6_11. Previous versions may also be affected.

tags | advisory, java, remote, arbitrary
SHA-256 | 9d4ab7a3c8a6bb2829e143ebc1d41ab732008cbd002ad7dc56ddee22724c937f
iDEFENSE Security Advisory 2009-03-25.2
Posted Mar 27, 2009
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 03.25.09 - Remote exploitation of a heap corruption vulnerability in Sun Microsystems Inc.'s Java Web Start could allow an attacker to execute arbitrary code with privileges of the current user. When JWS starts up, it displays a splash screen. By default, the image displayed on this splash screen is a GIF file provided by Sun, but it is possible for a JNLP file to provide its own splash logo. This allows an attacker to pass an arbitrary GIF file to the splash logo parsing code to trigger the vulnerability. iDefense has confirmed the existence of this vulnerability in Java Web Start version 1.6_11 on Windows and Linux. Previous versions may also be affected.

tags | advisory, java, remote, web, arbitrary
systems | linux, windows
SHA-256 | 787894ddedba68df8734507477667b37055d76f5f44660bb4cc572517e2626dd
Ubuntu Security Notice 748-1
Posted Mar 27, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-748-1 - It was discovered that font creation could leak temporary files. If a user were tricked into loading a malicious program or applet, a remote attacker could consume disk space, leading to a denial of service. It was discovered that the lightweight HttpServer did not correctly close files on dataless connections. A remote attacker could send specially crafted requests, leading to a denial of service. Certain 64bit Java actions would crash an application. A local attacker might be able to cause a denial of service. It was discovered that LDAP connections did not close correctly. A remote attacker could send specially crafted requests, leading to a denial of service. Java LDAP routines did not unserialize certain data correctly. A remote attacker could send specially crafted requests that could lead to arbitrary code execution. Java did not correctly check certain JAR headers. If a user or automated system were tricked into processing a malicious JAR file, a remote attacker could crash the application, leading to a denial of service. It was discovered that PNG and GIF decoding in Java could lead to memory corruption. If a user or automated system were tricked into processing a specially crafted image, a remote attacker could crash the application, leading to a denial of service.

tags | advisory, java, remote, denial of service, arbitrary, local, code execution
systems | linux, ubuntu
advisories | CVE-2006-2426, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102
SHA-256 | a02bfd44068b80cf235a81d4010c10c19e16ccc39c1f3402459054a13c80dcdd
Ubuntu Security Notice 747-1
Posted Mar 27, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-747-1 - It was discovered that libicu did not correctly handle certain invalid encoded data. If a user or automated system were tricked into processing specially crafted data with applications linked against libicu, certain content filters could be bypassed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2008-1036
SHA-256 | 96301c92b55eb1251fa787ea679ae430a34cc3f9220925097b70d0647b24e62c
Mandriva Linux Security Advisory 2009-081
Posted Mar 27, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-081 - An integer overflow in libsoup Base64 encoding and decoding functions enables attackers either to cause denial of service and to execute arbitrary code. This update provides the fix for that security issue.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2009-0585
SHA-256 | 0218a675d4af22d7953ff8facbadd56fc42d0d245c1acf552ca37aaa99c6e354
Mandriva Linux Security Advisory 2009-080
Posted Mar 27, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-080 - Multiple integer overflows in GLib's Base64 encoding and decoding functions enable attackers (possibly remote ones, depending on the applications glib2 is linked against with - mostly GNOME ones) either to cause denial of service and to execute arbitrary code via an untrusted input. This update provide the fix for that security issue.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-4316
SHA-256 | 8546c2803b7d9dd0a567710d603756b33cde91e984e1d57910ee82daf034c3dc
Ubuntu Security Notice 746-1
Posted Mar 27, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-746-1 - It was discovered that the 4xm demuxer in xine-lib did not correctly handle a large current_track value in a 4xm file, resulting in an integer overflow. If a user or automated system were tricked into opening a specially crafted 4xm movie file, an attacker could crash xine-lib or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-0698
SHA-256 | 8d1051702aa774b804b81fff953e92c7efc53d64eb481fcd593d409c1b1c14c9
Secunia Security Advisory 34491
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xine-lib. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 2d36eedfcbdd369336ddd4cea77591f50716bacec90e7a87a9be265be08cb4eb
Secunia Security Advisory 34492
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for icu. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | b93a00d2b4c879393bb05c7f452e14b8cc5443f6feeee81cf4319b05b33a9fff
Secunia Security Advisory 34489
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openjdk-6. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 3c5fa8c55c72a07491c89ee7d08bfc66a7393e842fe80261c6914ce748471590
Secunia Security Advisory 34497
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Feed Element Mapper module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | c690d48cd50f3a9fd0f02f292c86299a78fe6f8549a7fd0471191242aa92f0fb
Page 3 of 26
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close