what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 484 RSS Feed

Files

Secunia Security Advisory 35653
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Vote For Us module for PunBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 5aa08221126f60bf8fff4154f821bc2866130a3901e43f41de9e7322ceba84fd
Secunia Security Advisory 35654
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Affiliation module for PunBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b05b2218c448209daaae3407658b68406b5b2987b9f19e1080a0cc0718f6c3e4
Secunia Security Advisory 35582
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in KDE, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | cacfffabcd197ed5aa6e8c82ace74c09e00b145d023a19768286c28665b57030
Secunia Security Advisory 35627
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in KDE, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | b7526286362254687353a5ed8682e27a2dce7a9b5f3ebca76f0f12fbbc2c5482
Gentoo Linux Security Advisory 200906-4
Posted Jun 29, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200906-04 - An error in the Apache Tomcat JK Connector might allow for an information disclosure flaw. The Red Hat Security Response Team discovered that mod_jk does not properly handle (1) requests setting the Content-Length header while not providing data and (2) clients sending repeated requests very quickly. Versions less than 1.2.27 are affected.

tags | advisory, info disclosure
systems | linux, redhat, gentoo
advisories | CVE-2008-5519
SHA-256 | ab669108eb1f049a5cca31491f66d8ba37f3704c674feec8df7e2f85ad703c20
Gentoo Linux Security Advisory 200906-3
Posted Jun 29, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200906-03 - Multiple errors in phpMyAdmin might allow the remote execution of arbitrary code or a Cross-Site Scripting attack. Versions less than 2.11.9.5 are affected.

tags | advisory, remote, arbitrary, xss
systems | linux, gentoo
advisories | CVE-2009-1150, CVE-2009-1151
SHA-256 | 8768ef8a8d528767e4f4d68feccaa0f1539050a821800f5c8802e4563aa688f6
Mandriva Linux Security Advisory 2009-146
Posted Jun 29, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-146 - Security vulnerabilities has been identified and fixed in University of Washington IMAP Toolkit. These include multiple stack-based buffer overflows, a pointer dereference, and an off-by-one error.

tags | advisory, overflow, vulnerability, imap
systems | linux, mandriva
advisories | CVE-2008-5005, CVE-2008-5006, CVE-2008-5514
SHA-256 | 0f0e4744a4880902a977bd7e98b528d6f3cb139957b76084a33bdf7f5e31afa5
Mandriva Linux Security Advisory 2009-145
Posted Jun 29, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-145 - A vulnerability has been found and corrected in PHP. The updated packages have been patched to correct these issues.

tags | advisory, php
systems | linux, mandriva
SHA-256 | d8f80a020b41e94e0d25d843c2764b0a2b85f2d064cc6ded961d10a12e3c57b4
Gentoo Linux Security Advisory 200906-2
Posted Jun 29, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200906-02 - A flaw in the Ruby standard library might allow remote attackers to cause a Denial of Service attack. Tadayoshi Funaba reported that BigDecimal in ext/bigdecimal/bigdecimal.c does not properly handle string arguments containing overly long numbers. Versions less than 1.8.6_p369 are affected.

tags | advisory, remote, denial of service, ruby
systems | linux, gentoo
advisories | CVE-2009-1904
SHA-256 | 271e2cbee460e7669a9c6939724fce93d9eab44717c251741da107d279cd04eb
Gentoo Linux Security Advisory 200906-1
Posted Jun 29, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200906-01 - A vulnerability has been discovered in libpng that allows for information disclosure. Jeff Phillips discovered that libpng does not properly parse 1-bit interlaced images with width values that are not divisible by 8, which causes libpng to include uninitialized bits in certain rows of a PNG file. Versions less than 1.2.37 are affected.

tags | advisory, info disclosure
systems | linux, gentoo
advisories | CVE-2009-2042
SHA-256 | b9a79eb1fd0492037aa708629af1785ac1c0f40224c2dd2e9740d94170617d84
Mandriva Linux Security Advisory 2009-144
Posted Jun 29, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-144 - Multiple security vulnerabilities has been identified and fixed in ghostscript. This update makes ghostscript link against the shared system jasper library which makes it easier to address presumptive future security issues in the jasper library.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2008-3520, CVE-2008-3522
SHA-256 | a61cd6517359627eca577c640766aa444bd2aa82cf7fb95668bc1460faace6d6
Secunia Security Advisory 35578
Posted Jun 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for net-snmp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 257634a4868f7e860cae2337b476fe35b6ac00e2d993ad2b8ecbab2de126cd71
Secunia Security Advisory 35577
Posted Jun 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and cross-site request forgery attacks, and potentially to compromise a user's system.

tags | advisory, vulnerability, xss, csrf
systems | linux, redhat
SHA-256 | 815558d0e770b9e05fc7301497a9b17e68db4c96b11adf1209aa9523f2fa4ff0
Secunia Security Advisory 35583
Posted Jun 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gstreamer-plugins-good. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | d70d924c3cd8f6c57c5cd9bc58ef7cc00efa379f0b16ae3624ce9d653bbc1d0e
Secunia Security Advisory 35546
Posted Jun 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Tor, which can be exploited by malicious people to conduct spoofing attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | ec5105de7d7ac82c49714978ca821c40fafd5c141b96178abd294eb1ab7c79e5
Secunia Security Advisory 35586
Posted Jun 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NoGe has discovered a security issue in 2Bgal, which can be exploited by malicious people to disclose system information.

tags | advisory
SHA-256 | ab2c5a080d0b5b34c750cdf80ff3c06206add36e36f8d40ac252050897875b22
Mandriva Linux Security Advisory 2009-143
Posted Jun 26, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-143 - Multiple security vulnerabilities has been identified and fixed in netpbm. The updated packages have been patched to prevent this.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2008-3520, CVE-2008-3522
SHA-256 | b81ea8edb865aa9d27f8415798b828cc20746cd83801b09dfc80cc4527f2804a
Mandriva Linux Security Advisory 2009-142
Posted Jun 26, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-142 - Multiple security vulnerabilities have been identified and fixed in jasper. The updated packages have been patched to prevent this.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2007-2721, CVE-2008-3520, CVE-2008-3521, CVE-2008-3522
SHA-256 | b920991474e725876f9cb28ec9f67c5880d98861c674fd23c25eec1f1ac63adc
iDEFENSE Security Advisory 2009-06-26.1
Posted Jun 26, 2009
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 06.26.09 - Remote exploitation of a stack based buffer overflow vulnerability in Hewlett-Packard Development Co. LP (HP)'s Network Node Manager could allow an attacker to execute arbitrary code with the privileges of the affected service. The vulnerability exists within the 'rping' application, which is distributed with the Linux version of NNM. It is possible for a remote attacker to launch the 'rping' application and trigger a stack based buffer overflow. iDefense has confirmed the existence of this vulnerability in Network Node Manager version 7.53 for Linux. Previous versions may also be affected. The Windows version is not affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, windows
advisories | CVE-2009-1420
SHA-256 | 7675a1f6766cff4edda973a4f9158e1010e7d7b646122849c2e2c355ac3642bf
Mandriva Linux Security Advisory 2009-141
Posted Jun 26, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-141 - A number of security vulnerabilities have been discovered for Mozilla Thunderbird version 2.0.0.21. This update provides the latest Thunderbird to correct these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1302, CVE-2009-1303, CVE-2009-1304, CVE-2009-1305, CVE-2009-1306, CVE-2009-1307, CVE-2009-1308, CVE-2009-1309, CVE-2009-2210, CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1838, CVE-2009-1836, CVE-2009-1840, CVE-2009-1841
SHA-256 | 5a7c5e992f20a8403dc5d445cc3a02e58db61488c89841fcedd3ba1b98f1673a
Multiple Vendors libc/gdtoa printf(3) Array Overrun
Posted Jun 26, 2009
Authored by Maksymilian Arciemowicz | Site securityreason.com

An array overrun vulnerability has been discovered in libc/gdtoa printf(3). Systems affected include OpenBSD version 4.5, NetBSD version 5.0, and FreeBSD versions 7.2 and 6.4.

tags | advisory, overflow
systems | netbsd, freebsd, openbsd
advisories | CVE-2009-0689
SHA-256 | 6fc751f14f61d5dec5fcbcc881b492b6baf8d6e0fa133f6837603632c8dae90f
Trillian SSL Certificate Vulnerability
Posted Jun 26, 2009
Authored by Gabriel Menezes Nunes

Trillian does not check SSL certificate before sending MSN user credentials. An attacker is able to obtain MSN username and password with a spoofed certificate and no alert is generated to the user. This vulnerability was found in Trillian Basic 3.1. Other versions and/or protocols may also be affected.

tags | advisory, spoof, protocol
SHA-256 | 80d0f4c5d39bf9cdc1609026d7171a8aae4c7e7e4e63be77e04ab20607f422c4
Gizmo SSL Certificate Vulnerability
Posted Jun 26, 2009
Authored by Gabriel Menezes Nunes

Gizmo does not check SSL certificate before sending user credentials. An attacker is able to obtain username and password with a spoofed certificate and no alert is generated to the user. This vulnerability was found in Gizmo for Linux 3.1.0.79. Other versions may also be affected.

tags | advisory, spoof
systems | linux
SHA-256 | 0963411148dff3a957067bbccd8efaaa161c21fd0b97df9edee8c399b471c0bb
aMSN SSL Certification Vulnerability
Posted Jun 26, 2009
Authored by Gabriel Menezes Nunes

aMSN does not check SSL certificate before sending MSN user credentials. An attacker is able to obtain MSN username and password with a spoofed certificate and no alert is generated to the user. This vulnerability was found in aMSN 0.97.2. Other versions may also be affected.

tags | advisory, spoof
SHA-256 | 6962e53c0cb275dfaea9d2d636b399df88d809156cea4cd085ce397d8df3d471
Debian Linux Security Advisory 1824-1
Posted Jun 26, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1824-1 - Several remote vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2009-1150, CVE-2009-1151
SHA-256 | c0543d372c815f7c798ee667d335e91cd6644265af5e237a867f283f8dcbb999
Page 2 of 20
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close