what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 453 RSS Feed

Files

Secunia Security Advisory 35239
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for cyrus-sasl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 75315c2555389fee81665ea83fbfd9664e260be132f35efaf2026f6ee3c52e01
Secunia Security Advisory 35247
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libsndfile. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 9a085d5f0dc30115a309f7c31f70e36ab5914957b636e3cec06cb6bb3290cdcd
Secunia Security Advisory 35243
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for ntp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 0faf4f89a3067793c0e2c9cf7d697c6286b85b3936d739ae51e029ce78adaf0a
Secunia Security Advisory 35219
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php-Smarty. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, php
systems | linux, fedora
SHA-256 | 02dcd3b80daf3e366f6592a2d133637d8d0687c8c4c8799e45bfe4d202423065
Secunia Security Advisory 35217
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service) and potentially execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, vulnerability
systems | linux, fedora
SHA-256 | 65570f64bc26abd50b6883eb6c9a33a63ac29e2f3ccbb20f63948a8959406552
Secunia Security Advisory 35248
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for tshark and wireshark. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b61dbd106bd494377ea7f1574a1f86aefe65a290e3ad35dceb13da67abd2d95f
Secunia Security Advisory 35266
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in libsndfile, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 27bce8364073f841de65ad9be02ebe5314b41e2dbff7c943466b9d5488542a54
Secunia Security Advisory 35267
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jacques Copeau has reported a vulnerability in Simple Machines Forum, which can be exploited by malicious users to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9815bd2f4924e537eb0ad8d9affb4c37e0732d8d3ed6dbfbad99e42ea26d77d9
Secunia Security Advisory 35158
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for eggdrop. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 8a4ba615fe7f72e2afe39a350614ea93934093ed87d7d84085ab6cbce8cebf73
Secunia Security Advisory 35231
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for acpid. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | 1657906eb3d5518d9402103033ea13788d6381a303d9d4bc83e85fb7685c884a
Secunia Security Advisory 35190
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libwmf. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | e60b2e41eba4e2f6af542e64615e65c03c91d2deeb53a1ca5d4dbdb58d791d08
Secunia Security Advisory 35191
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged two vulnerabilities in Avaya CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 97749d23ae683e4cd4b367aeefcacfd3fed5454da1ebee0d1c47fc3f78fe2983
Secunia Security Advisory 35233
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for freetype1. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 88896ba8dd623ff13cdde24d81975a48868ec197b28de182a2762ad014a52e1d
Secunia Security Advisory 35043
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered a vulnerability in ATutor, which can be exploited by malicious people to conduct phishing attacks.

tags | advisory
SHA-256 | 1c8b034f8c7d058598ff509751c69cad849be1f79e7aff5aec691f9a5e7435bb
Secunia Security Advisory 35259
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for squirrelmail. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and phishing attacks.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 15fed742776cce337087c4e50ce9aceacbfe07d975e83c1ca7ae2d1eb30e2c4e
Secunia Security Advisory 35255
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for JRE / JDK. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | dd4dc31adc08186ecaeb280a093cf7dad7cfa991fdeb57272a99d06c8f563c80
Secunia Security Advisory 35253
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ntp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 2c67d361ff8ad83411cc0e6476a76feb1ab285e53fde625a7a2270947e647a07
Secunia Security Advisory 35254
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in BlackBerry Enterprise Server and BlackBerry Professional Software, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 88995a1b7cc40882afc94632f1d934ac727520d2ce62aefe4fa58c3d2b134c4c
Secunia Security Advisory 35263
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for rhpki-ra. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | 31ec5694c8aeefaaa4e00b6888582b609fa818eb583f7360eae893b8d5304b98
Secunia Security Advisory 35218
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DokuWiki, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 468144f061f776e470694183ce52dcb900ea9a6b4f962ab1da7bd31fc5d237bc
Secunia Security Advisory 35242
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dogtag Certificate System, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | aecca8e92db3abc37a947941cc51221efd60ae57b70a99ad58935950f5a37e75
Secunia Security Advisory 35260
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple ArcaBit products, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | e8273d5e7dd2ccf05288cb15802f0ef31c3fce1f5371d7e3adcdc6e3eb941783
Mandriva Linux Security Advisory 2009-123
Posted May 27, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-123 - src/tools/pkcs11-tool.c in pkcs11-tool in OpenSC 0.11.7, when used with unspecified third-party PKCS#11 modules, generates RSA keys with incorrect public exponents, which allows attackers to read the cleartext form of messages that were intended to be encrypted. The updated packages fix the issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2009-1603
SHA-256 | 7755490ed17aa91e9865b7bf6b17efa65a870ed74c74f7f9dc10916880b6e040
Gentoo Linux Security Advisory 200905-9
Posted May 27, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-09 - Multiple heap-based buffer overflow vulnerabilities in libsndfile might allow remote attackers to execute arbitrary code. Versions less than 1.0.20 are affected.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-1788, CVE-2009-1791
SHA-256 | 93da091dbd2e5ce946b35c5825e1fc34c873fc0b15d3881bbe1fdf77c416653d
HP Security Bulletin HPSBUX02429 SSRT090058
Posted May 27, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, privilege escalation, execution of arbitrary code, and Denial of Service (DoS).

tags | advisory, java, remote, denial of service, arbitrary, vulnerability
systems | hpux
advisories | CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, CVE-2009-1107
SHA-256 | 21cffee8fc96ccc19efc5adaec63bae7ffc58b656b9a38a128b04eee39aabdc5
Page 2 of 19
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
500,000 Impacted By Ohio Lottery Ransomware Attack
Posted May 10, 2024

tags | headline, hacker, malware, usa, cybercrime, cryptography
MoD Contractor Hacked By China Failed To Report Breach For Months
Posted May 10, 2024

tags | headline, hacker, government, britain, china, cyberwar, military
Ex-White House Election Threat Hunter Weighs In On What To Expect In November
Posted May 10, 2024

tags | headline, government, usa, russia, fraud, cyberwar
FBI Working Towards Nabbing Scattered Spider Hackers, Official Says
Posted May 10, 2024

tags | headline, hacker, government, usa, fbi
Leaked FBI Email Stresses Need For Warrantless Surveillance Of Americans
Posted May 10, 2024

tags | headline, government, privacy, usa, spyware, fbi
Exploited Chrome Zero Day Patched By Google
Posted May 10, 2024

tags | headline, flaw, google, patch, chrome
Cybersecurity Incident Impacts Operations At Ascension Hospitals
Posted May 10, 2024

tags | headline, hacker, privacy, malware, data loss
World Warned To Prepare For Today's Severe Geomagnetic Storm, First In 20 Years
Posted May 10, 2024

tags | headline
GhostStripe Attack Haunts Self-Driving Cars
Posted May 10, 2024

tags | headline, hacker, flaw
AWS CloudQuarry: Digging For Secrets In Public AMIs
Posted May 9, 2024

tags | headline, amazon, data loss, flaw, password
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close