exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 561 RSS Feed

Files

Secunia Security Advisory 34926
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - J. Greil has reported a vulnerability in LevelOne AMG-2000, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | dec9a0a4ea31274379aeda39a682fd2d7d0baf2f1a4ff8db78275656a0b8c598
Secunia Security Advisory 34917
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel-rt. This fixes some weaknesses and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 6adfeadb895a26b328254551a40b73712ae63cb060d4fcd33c2d430e9725aeec
Secunia Security Advisory 34914
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for acpid. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 4fc87486fdd8ed7eb3b4474f490558a5ee82b9eb18fca40ab1cbaa9d2474d3ec
Secunia Security Advisory 34916
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c has discovered a vulnerability in MuPDF, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
SHA-256 | 29b3ffd212c07b3b4ecdfd4dd140ae36adbf82e5a114733adbc582d62faad862
Secunia Security Advisory 34902
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox and xulrunner. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 64a55dcdd94164a5b4d67ecc981f43713afee4cd27bfc1fa14b966ff88011a82
Secunia Security Advisory 34913
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for freetype. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 0cfc2ebe7b54407a804fdeed293a420d96ed7261b42b71a0e3b2ecd84b45b2ae
Secunia Security Advisory 31672
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in HP OpenView Network Node Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9b28a82ea6e8f55dc769bb970e9eb572be705d8e24f8427d7f1ed113f6d39a9b
Secunia Security Advisory 34866
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mozilla Firefox, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | a6d6e0fbc52315764d180e25af41795954b03fd98b601f9e7c6b6155523ac6ea
Secunia Security Advisory 34924
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Arr1val has discovered two vulnerabilities in Adobe Reader, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 5efc28cc375b41184a3c395140036a120581451378a90a3c5c8ffc8ce7c488d5
Secunia Security Advisory 34919
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | a72178067b90b60a7360030627eaedaa4377500bf130c78b77fc036ff24b0cf2
Secunia Security Advisory 34930
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libmodplug. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, fedora
SHA-256 | 4522c83ef42c31de0891dddd608b094740dbe4a99928467b052a59549663d210
Secunia Security Advisory 34927
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libmodplug, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 954d029bb63cd1b803a371b90d4c707b70f8e6cb79ce40f5a1bf1da84b7b4d3b
Secunia Security Advisory 34802
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has reported a vulnerability in Teraway LiveHelp, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 2124bf43448294bb0adbc1ae3e95fa93142bfdcea5a58fc00e28c2ee3bb0ae6e
Secunia Security Advisory 34876
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Workload Scheduler, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | f38e0e4003da6554c89dce498e0900b7314c71d3c26dd45e2d7f95ae82a82c41
iDEFENSE Security Advisory 2009-04-28.1
Posted Apr 28, 2009
Authored by iDefense Labs, Stephen Fewer | Site idefense.com

iDefense Security Advisory 04.28.09 - Remote exploitation of a stack based buffer overflow vulnerability in TIBCO Software Inc.'s SmartSockets RTserver could allow an attacker to execute arbitrary code with the privileges of the affected service. The vulnerability occurs when parsing requests on the UDP interface of the RTserver. iDefense has confirmed the existence of this vulnerability in the RTserver version 4.0.10.1. Previous versions may also be affected. The SmartSockets framework is resold to various 3rd party vendors, and in this case iDefense used the version provided with Computer Associates Enterprise Communicator.

tags | advisory, remote, overflow, arbitrary, udp
advisories | CVE-2009-1291
SHA-256 | 6d008d52e91cfd5a4ca4ff613e0e700fd8d4e1656b66671f3a7aa9fae61e7a63
Ubuntu Security Notice 765-1
Posted Apr 28, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-765-1 - It was discovered that the upstream security fixes in USN-764-1 introduced a regression which could cause the browser to crash. If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-1313
SHA-256 | ab4e4559afc19125898711beb3d92a1e8e060a4eacd8ee5f206a43621376f787
Memcached ASLR Bypass Weakness
Posted Apr 28, 2009
Site positronsecurity.com

During an audit of the memcached v1.2.7 source code, it was found that the software divulges its stack, heap, and shared library memory locations. This effectively disables address space layout randomization (ASLR) protection, making potential buffer overflow vulnerabilities much easier to exploit.

tags | advisory, overflow, vulnerability, bypass
advisories | CVE-2009-1255
SHA-256 | 2f8e3cddb4d091a7628c65e9dcd58f8e254af82611e835a326c48824dc2d5d55
Debian Linux Security Advisory 1780-1
Posted Apr 28, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1780-1 - Two vulnerabilities have been discovered in libdbd-pg-perl, the DBI driver module for PostgreSQL database access (DBD::Pg).

tags | advisory, perl, vulnerability
systems | linux, debian
advisories | CVE-2009-0663, CVE-2009-1341
SHA-256 | 4c1190dcdd77d2ca4d3602c4e6b829968d63e01f45c699b76a5e0cb6aaeb75b2
HP Security Bulletin HPSBUX02366 SSRT080120
Posted Apr 28, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in HP-UX running the useradd command. The vulnerability could be exploited locally to allow unauthorized access to directories or files.

tags | advisory
systems | hpux
advisories | CVE-2009-0719
SHA-256 | 0d43e9d2bb8529fed6d01851e133eba86bcf890386ee87229e60dfe3b353175f
HP OpenView Network Node Manager "ovalarmsrv" Integer Overflow
Posted Apr 28, 2009
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in HP OpenView Network Node Manager, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to an integer overflow in ovalarmsrv.exe and can be exploited to cause a heap-based buffer overflow via specially crafted commands sent to port 2954/TCP. Successful exploitation may allow execution of arbitrary code. HP Network Node Manager version 7.53 is affected.

tags | advisory, overflow, arbitrary, tcp
advisories | CVE-2008-2438
SHA-256 | 5c00bd4f8d352bd46081ccba370c76751442e5021a0ad1c78da44a1f3aa1c287
Formshield CAPTCHA Replay Attack
Posted Apr 28, 2009
Authored by Arvind Doraiswamy

The Formshield CAPTCHA library suffers from a replay attack vulnerability.

tags | advisory
SHA-256 | a946e21320544258614c2b1013be99c2f90585628b0865e75a0361b07e0f79ad
Secunia Security Advisory 34908
Posted Apr 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in iodine, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5170d65b8fb4b3d11d2157f0ef94e7ea4e5b0b0e90bebd6eb42978a0a91b1cc3
Secunia Security Advisory 34903
Posted Apr 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has reported a vulnerability in Teraway LinkTracker, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 2f1734268f4d03bc14e43406d096c2d46dcc648969b81e24d57f219f5a2c8d79
Secunia Security Advisory 34818
Posted Apr 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has reported a vulnerability in Teraway FileStream, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 98937e197a1a9bee837fc139bdf0b7cd899ec962f4528991da96312737c1db68
Secunia Security Advisory 34928
Posted Apr 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for prewikka. This fixes a weakness, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, fedora
SHA-256 | d301444b7379176b220df50f768de743c1f994eca5b4f3d2b909811a98a5cfd5
Page 3 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close