what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 387 RSS Feed

Files

Debian Linux Security Advisory 1921-1
Posted Oct 28, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1921-1 - Peter Valchev discovered an error in expat, an XML parsing C library, when parsing certain UTF-8 sequences, which can be exploited to crash an application using the library.

tags | advisory
systems | linux, debian
advisories | CVE-2009-2625
SHA-256 | a8c61f99857e60177edcb2d381f99d669fa2b271562368559e0a5e2d3e388682
Secunia Security Advisory 37153
Posted Oct 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | d299fe95d0ce342e7b4c0f72f4e3e186cd845d479baaaa026710a4341016c1a7
Secunia Security Advisory 37148
Posted Oct 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, manipulate certain data, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 6dea2b14dc54b13b7e26a3788f336c4db30d7cb097c50c3adaffe2724a872ca9
Secunia Security Advisory 37185
Posted Oct 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Bftpd, which potentially can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | deedb5e698667a0f7eceef49a6de8dbddc97b0dfc1fd805015bf3c04518e832c
Secunia Security Advisory 37182
Posted Oct 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Opera, which can be exploited by malicious people to disclose sensitive information, conduct spoofing attacks, or compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 88fe54145c98a6c77f19dcf391702805af0b52e3e2192115595845ce5a60db4e
Secunia Security Advisory 37165
Posted Oct 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in multiple Right Hemisphere products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 14353307c2e41e72afded14f381a7c12f875d3b4ab1ebf9501bb16d16e5e688e
Secunia Security Advisory 37188
Posted Oct 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in certain SEIL routers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a67c8b2f1ffbce8d65dbeb94ab655d5ba986946d78eb3844100f4477eb47a21d
Secunia Security Advisory 37154
Posted Oct 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the SEIL/X1, X2, and B1 routers, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 757f22898228138cec67aabdc17c5c6f38884c0f8951abe82d1158466ffb5791
Secunia Security Advisory 37056
Posted Oct 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asterisk, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6a0785c6b8e19fd05d60f34bffdeecbe45dafa97063601a4e67b6c36af15a78e
Secunia Security Advisory 37113
Posted Oct 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Linux Kernel, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, kernel, local
systems | linux
SHA-256 | 7df07d21dc8282778320fef097ac50275ec9e48dfc836a9d8e0fba6ba9147160
McAfee Generic PDF Bypass
Posted Oct 28, 2009
Authored by Thierry Zoller

Improper parsing of the PDF structure by various McAfee products leads to evasion of detection of malicious PDF documents at scantime and runtime.

tags | advisory
SHA-256 | 74ef4730aa72a94a3d6fb571ee56a4ae27ce295cced8e9dca51ce6c1107da9f3
F-Secure Generic PDF Bypass
Posted Oct 28, 2009
Authored by Thierry Zoller

Improper parsing of the PDF structure by various F-Secure products leads to evasion of detection of malicious PDF documents at scantime and runtime.

tags | advisory
SHA-256 | 9f02651ae92071b892771f844ff0763ef40c20e6cfbe5d8fad99e50e0bae8ead
Symantec Generic PDF Bypass
Posted Oct 28, 2009
Authored by Thierry Zoller

Improper parsing of the PDF structure by various Symantec products leads to evasion of detection of malicious PDF documents at scantime and runtime.

tags | advisory
SHA-256 | c5195c92e8b5682c7ce5d732aadf8cc4e11df997abb11873f6eaa932099bcaa0
Mandriva Linux Security Advisory 2009-289
Posted Oct 27, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-289 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. These range from buffer overflows to denial of service vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1895, CVE-2009-2406, CVE-2009-2407, CVE-2009-2908, CVE-2009-3290
SHA-256 | 9babe556d8283b253ed966788d3377e9f40ffcfb77f3fdc39643b95c68956950
VMware Security Advisory 2009-0015
Posted Oct 27, 2009
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware hosted products and ESX patches resolve two security issues.

tags | advisory
advisories | CVE-2009-2267, CVE-2009-3733
SHA-256 | 8a6dabf23ceea7040d69ab75fbd444328ec53f5a0c451789e2a8b710ca4322bc
Aruba Networks Security Advisory - 102609
Posted Oct 27, 2009
Site arubanetworks.com

Aruba Networks Security Advisory - A Denial of Service (DoS) vulnerability was discovered during standard bug reporting procedures. A malformed 802.11 association request frame causes a crash on the Access Point (AP) causing a temporary DoS condition for wireless clients. Prior successful security association with the wireless network is not required to cause this condition. The AP recovers automatically by restarting itself.

tags | advisory, denial of service
SHA-256 | 264b95b7689f6326fded006384a190b94d4d410ee035835d686d13a47aec04f7
Rising Products Local Privilege Escalation
Posted Oct 27, 2009
Authored by ShineShadow

Multiple Rising products suffers from a local privilege escalation vulnerability. These include, but are not limited to, Rising Antivirus 2009, Rising Internet Security 2009, and Rising Personal Firewall 2009.

tags | advisory, local
SHA-256 | 39c918aba278593ad4defd575cb088df7895aa20e2c5728c83d254c558ecdea8
Rising Firewall 2009 Privilege Escalation
Posted Oct 27, 2009
Authored by Francis Provencher

Rising Firewall 2009 suffers from a local privilege escalation vulnerability.

tags | advisory, local
SHA-256 | 7ed1123ab5799083677729f1d7215d2caec6faad2ce9690b8b9d6cd8850e38eb
Rising Antivirus 2009 Privilege Escalation
Posted Oct 27, 2009
Authored by Francis Provencher

Rising Antivirus 2009 suffers from a local privilege escalation vulnerability.

tags | advisory, local
SHA-256 | d96f58d6d5475678fc528db34b67fc3f36b99bebe82c9b326cc24a0dc32d2fd4
Secunia Security Advisory 37163
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to disclose system and potentially sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | cafc0ccc5c3607002f7ca5449290efaec38ab8c906d1aadb96ccdd807f3581b7
Secunia Security Advisory 37147
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Basic Analysis and Security Engine, which can be exploited to disclose potentially sensitive information or conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 358d25831458f4ee792215413dc762b98e45c2bd412b701a82efd96aeb5b1ce1
Secunia Security Advisory 37106
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Lotus Connections, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 695454aa95c13b0db2c9a17e102b26134bae1f3c47e326ae7e522c8307062f7a
Secunia Security Advisory 37085
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Aruba Mobility Controller, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 60c6e06df36c3f0d6a718a6ed40f8c8cd0c5258064883906a8574378fde353ea
Secunia Security Advisory 37164
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for jasper. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | b475f913154b53cd89bacff840c8247453afa124436b5b87bfa57ede23691e02
Secunia Security Advisory 37161
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for BackupPc. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 4f7b6779eacb7933183aae42821c98c56ef40d76ff8a59a19a87e813896a162b
Page 2 of 16
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close