what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 600 RSS Feed

Files

Debian Linux Security Advisory 1834-2
Posted Jul 30, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1834-2 - The previous update caused a regression for apache2 in Debian 4.0 "etch". Using mod_deflate together with mod_php could cause segfaults when a client aborts a connection. This update corrects this flaw. A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch". A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. A similar flaw related to HEAD requests for compressed content was also fixed.

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2009-1890, CVE-2009-1891
SHA-256 | 2bb04b990a52bd709d6c38bea3fd00f71adef9c7a03e217b9679cec6bd703f6d
HP Security Bulletin HPSBUX02421 SSRT090047
Posted Jul 30, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified on HP-UX running Kerberos. These vulnerabilities could be exploited by remote unauthenticated users to create a Denial of Service (DoS) or to execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | hpux
advisories | CVE-2009-0846, CVE-2009-0847
SHA-256 | d984b720f3465fb1ba1d035590eb1f5358e3f95c97706772318b2e7bebdc4d2c
Cisco Security Advisory 20090729-bgp
Posted Jul 30, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Recent versions of Cisco IOS Software support RFC4893 ("BGP Support for Four-octet AS Number Space") and contain two remote denial of service (DoS) vulnerabilities when handling specific Border Gateway Protocol (BGP) updates. These vulnerabilities affect only devices running Cisco IOS Software with support for four-octet AS number space (here after referred to as 4-byte AS number) and BGP routing configured. The first vulnerability could cause an affected device to reload when processing a BGP update that contains autonomous system (AS) path segments made up of more than one thousand autonomous systems. The second vulnerability could cause an affected device to reload when the affected device processes a malformed BGP update that has been crafted to trigger the issue.

tags | advisory, remote, denial of service, vulnerability, protocol
systems | cisco
advisories | CVE-2009-1168, CVE-2009-2049
SHA-256 | 2c460f0ad63f0f3a8e738688ac261e9554aca26b3fa84095b3b63941224e5828
Mandriva Linux Security Advisory 2009-181
Posted Jul 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-181 - The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an ANY record in the prerequisite section of a crafted dynamic update message, as exploited in the wild in July 2009. This update provides fixes for this vulnerability.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2009-0696
SHA-256 | 827d6e18872f55d13f65677eede4df6fe9b092aacbeeaf3a59f177de8bea2b66
Mandriva Linux Security Advisory 2009-180
Posted Jul 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-180 - Buffer overflow in compface 1.5.2 and earlier allows user-assisted attackers to cause a denial of service (crash) via a long declaration in a.xbm file. This update provides fixes for this vulnerability.

tags | advisory, denial of service, overflow
systems | linux, mandriva
advisories | CVE-2009-2286
SHA-256 | 74712dd47e7696f97bd871d718e4af6159e0a39ef1e72cd819a4035b7d6cd17e
Mandriva Linux Security Advisory 2009-179
Posted Jul 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-179 - Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. NOTE: some of these details are obtained from third party information. This update provides fixes for this vulnerability.

tags | advisory, remote, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2446
SHA-256 | b6f23056ca397f0cabf1b9e791a0d3dc4c26f03d88d9917816139a0e3686da9b
Mandriva Linux Security Advisory 2009-178
Posted Jul 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-178 - Due to incorrect buffer limits and related bound checks Squid is vulnerable to a denial of service attack when processing specially crafted requests or responses. Due to incorrect data validation Squid is vulnerable to a denial of service attack when processing specially crafted responses. This update provides fixes for these vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 45c9befe62afdc03cc523a9068155394f42676b1fb8969b2f7ad321f2b0f409a
Secunia Security Advisory 36081
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has discovered some vulnerabilities in Miniweb, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 194828f3a3db0fc51b2d87ed8d63f6c4dc569d933abf50278971760bfeda59b3
Secunia Security Advisory 36067
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported a vulnerability in x10 Adult Media Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 978a3cbe78dcfe381fa7f8af98ee50385735f9fa7b6e0603cac12c573e8ad8e9
Secunia Security Advisory 36066
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Model Agency Manager PRO, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2c4bd952817f949be8774a777ae7a0d4eb35fdfd8ec45e931dce8896b0f844e8
Secunia Security Advisory 36063
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | 3962e49671ac05a74a16b3bed3047e04bc2669741ab13202a88187cbf99db3af
Secunia Security Advisory 36068
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in WebStatCaffe, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7171c7fafa77df344b983ac71fc038066f210aa76ae72a8181b9f480fc865176
Secunia Security Advisory 36040
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 4cc06213b4a9f192484f579205ca4edc428ca1aff11a9aa8164901a48a4254a3
Secunia Security Advisory 36086
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in named included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | d2e6777670312a2ba4d19cd21f638594c32a69b29e280fcda5664f617c2bdc81
Secunia Security Advisory 36050
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for bind and bind-utils. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d249fe4c732e8a96ddb3b04fc06001d2f9844d4457e014ffd5381c292b237446
Secunia Security Advisory 36060
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 28572156f2be2d15a8b2a8920cd3925cadeb8bec123497b888770e68eee15367
Secunia Security Advisory 36031
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aung Khant has reported some vulnerabilities in TinyBrowser, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 8f878d6cb5c262398f94b4202fbc7742c19b603c08800ea795605d16bb5ad977
Secunia Security Advisory 36056
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for BIND. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | db6b8e8bd1194eef82c09c8f5e1adeebcc0a32d3e57b559e2f9252b774415763
Secunia Security Advisory 36044
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 840d4ad415b29eedc1a0c68af55c048bb03fbe88ee36f175b77e687ab2079cdd
Secunia Security Advisory 36026
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Firebird, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 30057550e3a7ccdf01c3921a6a78461139ddd6243ddbf2455cbc2a663317c210
Secunia Security Advisory 36057
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for kdelibs3. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | d720c323e1960e402083b1245122cdf92cff9f4b2a4edbacc0c403626105087b
Secunia Security Advisory 36061
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 4fb91cda603daaa97ce18df07b169f211c56662fd516af66bd0ef5400ff74c75
Secunia Security Advisory 36049
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Shockwave Player, which can be exploited by malicious people to potentially bypass security features, gain knowledge of sensitive information, or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 2563c4de41df16e9da29b69831c5f7929edc0d1b4f25268576a041d54d761997
Secunia Security Advisory 35990
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP ProLiant Onboard Administrator Powered By LO100i (formerly Lights-Out 100 Remote Management), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, remote, denial of service
SHA-256 | 7dd71c90e3b880751b10eeb5227f7006d33c850001df6f8840d35f0f7bb51e5a
Secunia Security Advisory 35981
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 9be2f7cf06991fb00468fe7a8bfc0fbfec8a0602a3a64a79d0a4e821823861a2
Page 1 of 24
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Sam Bankman-Fried's Sentencing Hearing Over FTX Fraud Begins Today
Posted Mar 28, 2024

tags | headline, fraud, cryptography
Sellafield To Be Prosecuted For IT Security Offenses
Posted Mar 28, 2024

tags | headline, government, britain, flaw
These 17,000 Microsoft Exchange Servers Are A Ticking Time Bomb
Posted Mar 28, 2024

tags | headline, microsoft, email, flaw
Analyse, Hunt, And Classify Malware Using .NET Metadata
Posted Mar 27, 2024

tags | headline, hacker, malware, microsoft
VPN Apps On Google Play Turn Android Devices Into Proxies
Posted Mar 27, 2024

tags | headline, privacy, phone, flaw, google
Fortinet FortiClient EMS SQL Injection Flaw Exploited In The Wild
Posted Mar 27, 2024

tags | headline, hacker, flaw
Google Reveals 0-Day Exploits In Enterprise Tech Surged 64% Last Year
Posted Mar 27, 2024

tags | headline, flaw, google, zero day
Ray AI Framework Vulnerability Exploited To Hack Hundreds Of Clusters
Posted Mar 27, 2024

tags | headline, hacker, flaw
Justice Dept Indicts 7 Accused In 14 Year Long Hack Campaign By Chinese Government
Posted Mar 26, 2024

tags | headline, hacker, government, usa, china, cyberwar, spyware, backdoor
Ransomware Can Mean Life Or Death At Hospital, But DEF CON Hackers Have A Plan
Posted Mar 26, 2024

tags | headline, hacker, malware, conference, cryptography
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close