exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 582 RSS Feed

Files

Debian Linux Security Advisory 1896-1
Posted Sep 29, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1896-1 - Several vulnerabilities have been discovered in the opensaml and shibboleth-sp packages, as used by Shibboleth 1.x.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | aa895d29e6e58c4f1d35c30cda5514401b810940ffab3fcebc057625f9b8d1f6
Mandriva Linux Security Advisory 2009-249
Posted Sep 29, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-249 - A heap-based buffer overflow flaw was found in the way newt processes content that is to be displayed in a text dialog box. A local attacker could issue a specially-crafted text dialog box display request (direct or via a custom application), leading to a denial of service (application crash) or, potentially, arbitrary code execution with the privileges of the user running the application using the newt library. This update provides a solution to this vulnerability.

tags | advisory, denial of service, overflow, arbitrary, local, code execution
systems | linux, mandriva
advisories | CVE-2009-2905
SHA-256 | 5a8d696b1d8c9730946ced0e5d8d9d1083dd141321c71aee601072d28fae0143
Secunia Security Advisory 36874
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dr_IDE has discovered a vulnerability in CuteFTP, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 3c4111e1c98650afe9250e1aba55c1e3f0d3254328c8d7b4de552fc6b363c1f3
Secunia Security Advisory 36876
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for opensaml and shibboleth-sp. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, debian
SHA-256 | 25840830d2015dc91c5bf00b130f6219f6a298c8347a6534c0380d3d2be6a3c9
Secunia Security Advisory 36897
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in Merkaartor, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 55b28c5cdbde0dfba63ca20c043b978df52eb5181bf2b9e0aa37300ea87be5de
Secunia Security Advisory 36872
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dr_IDE has discovered a vulnerability in Core FTP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d0253831b5be1841cdf8f59701b39348d53b46266a07d010f4c31fcfd24dedb4
Secunia Security Advisory 36877
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for curl. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, gentoo
SHA-256 | 0a9db9a73ea4413c9678b88b000479be79d6ef59d4071ac96fd9bae7747fe495
Secunia Security Advisory 36883
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for newt. This fixes a vulnerability, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) and compromise an application using the library.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 8b96644a999f0a742440f4732d39b090bfe19969f2d696aaa5dd881f7c353dcc
Secunia Security Advisory 36879
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nitr

tags | advisory, web
systems | cisco
SHA-256 | b1031b8a49700ec510674490c2a2d8563a2b1f5ff133e054e2d21e3dfc507067
Secunia Security Advisory 36885
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for backintime. This fixes a security issue, which can be exploited by malicious, local users to potentially disclose sensitive information.

tags | advisory, local
systems | linux, fedora
SHA-256 | 0954e34f756235a404d740b870f8ea28c1249c6f5b7acc7d25af7ab4c38ea8d0
Secunia Security Advisory 36886
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gnutls. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, fedora
SHA-256 | 74d030c8c4ca232f66626ebabf05c2ffe4f831be5768fb47b8a43a8e2cc42f76
Secunia Security Advisory 36903
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for asterisk. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | d9d887660c36c5fea319ac4db82ec4e739cd61a89cdd35dc218c93451c0badfa
Secunia Security Advisory 36899
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Lotus Quickr, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 1fe1fd61dc2dfb5c0d98b9919587e90bc8d432360608086063d64f6f1cd46dc2
Secunia Security Advisory 36889
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for asterisk. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | dcaa7b16d8c8e3c5752a3464d11c0013a48959d7d876cd247374e40d96325ed0
Secunia Security Advisory 36814
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CMScontrol, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5af5394a8f4b97074fb99a1783e4553e00b7c9cf3b1c305ad7135d518488a9ab
Secunia Security Advisory 36834
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Bibliography module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | c05fe5e41e9e9e41103df9c1cb7b9f974828d378dddf8de90a6d0e601fdba684
Secunia Security Advisory 36875
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in BlackBerry Device Software, which can be exploited by malicious people to potentially conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 9139a468e763a72aefe6190f5f000a73ebc64963467e957227c3738b3919374b
Secunia Security Advisory 36882
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for horde3. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 13a91c5fda1fc25f2f4f59b65b8bf46210fcd50ad72d6bb467725d6f8917f749
Secunia Security Advisory 36892
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in iCRM Basic component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks and bypass security restrictions.

tags | advisory, vulnerability, sql injection
SHA-256 | d9a0dd1bb8b5de5a192675ce77182c1b74f0f1b011b0b980c0b6c05ff133400d
Secunia Security Advisory 36881
Posted Sep 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SAP GUI, which can be exploited by malicious people to overwrite arbitrary files.

tags | advisory, arbitrary, vulnerability
SHA-256 | b7ff4a236d7ad9514fa3ead38c557d69770c456a5a72366b3dc0c784993ac735
Mandriva Linux Security Advisory 2009-248
Posted Sep 26, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-248 - The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates. Unspecified vulnerability in PHP before 5.2.11 has unknown impact and attack vectors related to missing sanity checks around exif processing. Unspecified vulnerability in the imagecolortransparent function in PHP before 5.2.11 has unknown impact and attack vectors related to an incorrect sanity check for the color index. This update provides a solution to these vulnerabilities.

tags | advisory, spoof, php, vulnerability
systems | linux, mandriva
advisories | CVE-2009-3291, CVE-2009-3292, CVE-2009-3293
SHA-256 | c6fd9002951b645b1a2512216eeebebe823b0b572c4cbaaa2768de70b69fab34
Mandriva Linux Security Advisory 2009-247
Posted Sep 26, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-247 - The dba_replace function in PHP 5.2.6 and 4.x allows context-dependent attackers to cause a denial of service (file truncation) via a key with the NULL byte. The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates. Unspecified vulnerability in PHP before 5.2.11 has unknown impact and attack vectors related to missing sanity checks around exif processing. Unspecified vulnerability in the imagecolortransparent function in PHP before 5.2.11 has unknown impact and attack vectors related to an incorrect sanity check for the color index. This update provides a solution to these vulnerabilities.

tags | advisory, denial of service, spoof, php, vulnerability
systems | linux, mandriva
advisories | CVE-2008-7068, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293
SHA-256 | 9f34eb3be32a16badbc273deeba8ee60a449660a14f9a4391e63e8989fd4396d
Mandriva Linux Security Advisory 2009-246
Posted Sep 26, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-246 - The dba_replace function in PHP 5.2.6 and 4.x allows context-dependent attackers to cause a denial of service (file truncation) via a key with the NULL byte. The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates. Unspecified vulnerability in PHP before 5.2.11 has unknown impact and attack vectors related to missing sanity checks around exif processing. Unspecified vulnerability in the imagecolortransparent function in PHP before 5.2.11 has unknown impact and attack vectors related to an incorrect sanity check for the color index. This update provides a solution to these vulnerabilities.

tags | advisory, denial of service, spoof, php, vulnerability
systems | linux, mandriva
advisories | CVE-2008-7068, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293
SHA-256 | a7888af91f0c4d772efd71a91fd56e1c64e3be7dc6c2d0e953cc04cb1993cd51
Drupal Bibliography Module Cross Site Scripting
Posted Sep 26, 2009
Authored by Black Packeteer

The Drupal Bibliography module suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 1df00a569c1d0e9242547459c6bbde0f8d569f1342ca584e414ab5b065649d36
Gentoo Linux Security Advisory 200909-20
Posted Sep 26, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200909-20 - An error in the X.509 certificate handling of cURL might enable remote attackers to conduct man-in-the-middle attacks. Scott Cantor reported that cURL does not properly handle fields in X.509 certificates that contain an ASCII NUL (\\0) character. Specifically, the processing of such fields is stopped at the first occurrence of a NUL character. This type of vulnerability was recently discovered by Dan Kaminsky and Moxie Marlinspike. Versions less than 7.19.6 are affected.

tags | advisory, remote
systems | linux, gentoo
advisories | CVE-2009-2417
SHA-256 | d7a6e3c8914f596bc2790f9b68c01a382534d960f78935b39e8bde92ac5178ee
Page 2 of 24
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Life Imitates xkcd Comic As Florida Gang Beats Crypto Password From Retiree
Posted Sep 20, 2024

tags | headline, cybercrime, data loss, cryptography
1 In 10 Orgs Dumping Their Security Vendors After CrowdStrike Outage
Posted Sep 20, 2024

tags | headline, denial of service
Cyber Crooks Strut Away With Haute Couture Harvey Nichols Data
Posted Sep 20, 2024

tags | headline, hacker, privacy, britain, cybercrime, data loss, fraud
Noise Storms: Massive Amounts Of Spoofed Web Traffic Linked To China
Posted Sep 20, 2024

tags | headline, china
Tor Network Denies Report That Anonymity Is Completely Canceled
Posted Sep 20, 2024

tags | headline, government, privacy, cryptography
Marko Polo Hackers Found To Be Running Dozens Of Scams
Posted Sep 20, 2024

tags | headline, hacker, cybercrime, fraud, phish, cryptography
Re-Opened Three Mile Island Will Power AI Datacenters Under New Deal
Posted Sep 20, 2024

tags | headline, microsoft, botnet
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close