what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 564 RSS Feed

Files

Debian Linux Security Advisory 1985-1
Posted Jan 31, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1985-1 - It was discovered that sendmail, a Mail Transport Agent, does not properly handle a '\\0' character in a Common Name (CN) field of an X.509 certificate. This allows an attacker to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority.

tags | advisory, arbitrary, spoof
systems | linux, debian
advisories | CVE-2009-4565
SHA-256 | 7f363bfc3756efe52291262afeda37362d40aa4743af918350401f623bf2e9cc
Debian Linux Security Advisory 1983-1
Posted Jan 31, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1983-1 - Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to the execution of arbitrary code or denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2009-4337, CVE-2010-0304
SHA-256 | 92494330a2cbeec055881203210e9efbe69ab0660d46baf67fa4e9b5cfd12fe2
Debian Linux Security Advisory 1984-1
Posted Jan 31, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1984-1 - It was discovered that libxerces2-java, a validating XML parser for Java, does not properly process malformed XML files. This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file.

tags | advisory, java, denial of service
systems | linux, debian
advisories | CVE-2009-2625
SHA-256 | e56530873719bbbfac147c6d114599e2278e2430011f76a5e4f6add741be4f43
Debian Linux Security Advisory 1841-2
Posted Jan 31, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1841-2 - A bug in git-core caused the security update in DSA 1841 to fail to build on a number of architectures Debian supports. This update corrects the bug and releases builds for all supported architectures.

tags | advisory
systems | linux, debian
advisories | CVE-2009-2108
SHA-256 | 5dcc8ca33d09da65b2123daef88e0d64c824d7df810dac134737c258b0d72fd3
Secunia Security Advisory 38356
Posted Jan 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Symantec Altiris Notification Server, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | e3a83af352223e6ff4f9541bbbe527e40954a8620db1a6537395d4f0cb998613
Secunia Security Advisory 38313
Posted Jan 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for bltk. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | f8a9f4049ba832dd814a259c1f1112d880035d3be6b7d60343a2a252c442c966
Secunia Security Advisory 38363
Posted Jan 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Hitachi products, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | f2f1f4a48202da1f5ec119f83a930438e6d4db1fcbacdc054ccf4df4260c2e64
Secunia Security Advisory 38210
Posted Jan 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in ircd-ratbox, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | b9ec0035bdd2839bfcaff19fe1eb6593ab38eae5d5ce3e7e0538cd1c3f1b66d4
Secunia Security Advisory 38383
Posted Jan 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ircd-hybrid and ircd-ratbox. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | fe07aeffddf3c522c3dcec82f879e905d4e8a42307ee7987609a89c97920c356
Secunia Security Advisory 38381
Posted Jan 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IRCD-hybrid, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | e5f5467737647eb96ad755ebf1c9ce3665e241e5d8a4c6548891f79cb643def2
Secunia Security Advisory 38382
Posted Jan 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in oftc-hybrid, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 8e0d5af5d7513dc8f6b2b231405202231cb9785d71885e388c6099adef213aea
Secunia Security Advisory 38357
Posted Jan 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for samba. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information and potentially gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 80de7e2453e50e2b91eb13de97ca3ab8063ee439f1ebdecdd4e40223232cac57
Debian Linux Security Advisory 1982-1
Posted Jan 30, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1982-1 - Julien Cristau discovered that hybserv, a daemon running IRC services for IRCD-Hybrid, is prone to a denial of service attack via the commands option.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2010-0303
SHA-256 | 9c2f653b73ef77e17d494bb4c5b981c71f6b192b0586cd48d934e38e8bba073f
Mandriva Linux Security Advisory 2010-029
Posted Jan 30, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-029 - The rootcerts package was added in Mandriva in 2005 and was meant to be updated when necessary. The provided rootcerts packages has been upgraded using the latest certdata.txt file from the mozilla cvs repdata.txt file. The rootcerts package provides the /etc/pki/tls/certs/ca-bundle.crt file which most softwares in Mandriva, and where applicable is sharing such as KDE, curl, pidgin, neon, and more. The mozilla nss library has consequently been rebuilt to pickup these changes and are also being provided.

tags | advisory
systems | linux, mandriva
SHA-256 | fe4f69e4cf5d8f466afd9e550b827caed5f184a7e160183569930c71d2868dda
Debian Linux Security Advisory 1968-2
Posted Jan 29, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1968-2 - It was discovered that pdns-recursor, the PowerDNS recursive name server, contains a cache poisoning vulnerability which may allow attackers to trick the server into serving incorrect DNS data (CVE-2009-4010).

tags | advisory
systems | linux, debian
advisories | CVE-2009-4010
SHA-256 | 93b6b97cd2634967ebb166c497f5c1a22c83bd152b29b000215698efced07d33
Ubuntu Security Notice 892-1
Posted Jan 29, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 892-1 - Ronald Volgers discovered that FUSE did not correctly check mount locations. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2009-3297
SHA-256 | 5581a265cff9e48cb846db4f05ccabfbf475feae6e20f5fcdcf3c5431ea5d7f9
Debian Linux Security Advisory 1981-2
Posted Jan 29, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1981-2 - The latest DSA for maildrop introduced two regressions. The maildrop program stopped working when invoked as a non-root user, such as with postfix. Also, the lenny version dropped a dependency on the courier-authlib package.

tags | advisory, root
systems | linux, debian
advisories | CVE-2010-0301
SHA-256 | dc9c10eff52a098653f18750b581e99e43503d6ad0570f552ec380e620ccc7c0
Ubuntu Security Notice 893-1
Posted Jan 29, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 893-1 - Ronald Volgers discovered that the mount.cifs utility, when installed as a setuid program, suffered from a race condition when verifying user permissions. A local attacker could trick samba into mounting over arbitrary locations, leading to a root privilege escalation.

tags | advisory, arbitrary, local, root
systems | linux, ubuntu
advisories | CVE-2009-3297
SHA-256 | 8d54a9e51f6d12da9bd39ed796b2aaa76b4912fadf7decc1dd8b8445217bea71
Debian Linux Security Advisory 1981-1
Posted Jan 29, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1981-1 - Christoph Anton Mitterer discovered that maildrop, a mail delivery agent with filtering abilities, is prone to a privilege escalation issue that grants a user root group privileges.

tags | advisory, root
systems | linux, debian
SHA-256 | 686b60a76e096bbcfb68030abfcf145851da868baad7fac2177dd1c60e8131f0
Ubuntu Security Notice 891-1
Posted Jan 29, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 891-1 - It was discovered that lintian did not correctly validate certain filenames when processing input. If a user or an automated system were tricked into running lintian on a specially crafted set of files, a remote attacker could execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-4013, CVE-2009-4014, CVE-2009-4015
SHA-256 | 4003b484d84f814534861d3711d43ca466e33ec2d8c8d4118de59a8ba205ab58
Debian Linux Security Advisory 1980-1
Posted Jan 29, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1980-1 - David Leadbeater discovered an integer underflow that could be triggered via the LINKS command and can lead to a denial of service or the execution of arbitrary code (CVE-2009-4016). This issue affects both, ircd-hybrid and ircd-ratbox.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2009-4016, CVE-2010-0300
SHA-256 | 0a6ecd8132d5653e5359b9dd2ff6f80c30c048776ddc6919626b811351537118
Secunia Security Advisory 38261
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FUSE (File System in Userspace), which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | c8446fb9e2a43e5467ed79e84d06224ab673288b11952d809d827dafef92d31c
Secunia Security Advisory 38368
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in NovaBoard, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 6f60ab79da7cd8d2e3f2b99e88f0becda911f24a03921a1df4d55b6b5c870be4
Secunia Security Advisory 38359
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for fuse. This fixes a security issue, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 5928af73c39c85ac030783e297a6b8592f0bae5ee2f03c0b7beb1995ad92d086
Secunia Security Advisory 38286
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Samba, which can be exploited by malicious, local users to disclose potentially sensitive information and potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 7695e27d8ae17a22cc16fcff076b2792b0bad6c464f619b2242752cbf349d149
Page 1 of 23
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close