what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 490 RSS Feed

Files

Secunia Security Advisory 40693
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | c7234c385be609b8723b8b26e2a993804236073addf47c5f50483e12d895c280
Secunia Security Advisory 40756
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mingw32-libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 45ceeb149a0b31dbcc07ffe79c9b451ca3d49db25e229686008bdef47c0b8e00
Secunia Security Advisory 40760
Posted Jul 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openttd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 1cf4e1ea90efc7bea9012431f085a33421ca3d9f920c6e120eed82e33e936d88
Ubuntu Security Notice 964-1
Posted Jul 26, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 964-1 - Matt Weatherford discovered that Likewise Open did not correctly check password expiration for the local-provider account. A local attacker could exploit this to log into a system they would otherwise not have access to.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2010-0833
SHA-256 | b2737c5487ee0ccc3dd0aad08766de3ded97438472b971e00129211a3aad8404
Ubuntu Security Notice 930-6
Posted Jul 26, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 930-6 - USN-957-1 fixed vulnerabilities in Firefox and Xulrunner. Daniel Holbert discovered that the fix for CVE-2010-1214 introduced a regression which did not properly initialize a plugin pointer. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or run arbitrary code as the user invoking the program. This update fixes the problem.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2010-2755
SHA-256 | 0cbe8d05a764e5b496cb01656e64143f445ea1830d36e968351d0ef74ebca3f3
Ubuntu Security Notice 957-2
Posted Jul 26, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 957-2 - USN-957-1 fixed vulnerabilities in Firefox and Xulrunner. Daniel Holbert discovered that the fix for CVE-2010-1214 introduced a regression which did not properly initialize a plugin pointer. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or run arbitrary code as the user invoking the program. This update fixes the problem.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2010-2755
SHA-256 | 16e48f7ce91d82b0c33ab001e1e7a2c4d68028db35e9f025aa12897a6e511aa8
Likewise Open Logic Flaw
Posted Jul 26, 2010
Site likewise.com

Likewise Security Advisory - A logic flaw has been found in the pam_lsass library from Likewise Open that, when run under the context of a root service (e.g. sshd, gdm, etc.), will allow any user to logon as a lsassd local-provider account (e.g. MACHINE\\Administrator) if the account's password is marked as expired.

tags | advisory, local, root
advisories | CVE-2010-0833
SHA-256 | 38c7f39d2b82f28d7e948cda23a7c17ad84d4b02355d6ec17cb2a2bc5a75629b
Nessus Cross Site Scripting / Information Disclosure
Posted Jul 26, 2010
Authored by Renaud Deraison | Site nessus.org

The Nessus nessusd_www_server.nbin file suffers from cross site scripting and version disclosure vulnerabilities.

tags | advisory, vulnerability, xss, info disclosure
SHA-256 | 8ebf160c845108fcb7fac85ca7e6aa7427a189c844a2dadca4911d578a00cd6e
Mac OS X WebDAV Kernel Extension Denial Of Service
Posted Jul 26, 2010
Authored by Dan Rosenberg

The Mac OS X WebDAV kernel extension is vulnerable to a denial of service issue that allows a local unprivileged user to trigger a kernel panic due to a memory overallocation.

tags | advisory, denial of service, kernel, local
systems | apple, osx
advisories | CVE-2010-1794
SHA-256 | d6f15be99289fd0bcf6c81b9793b54371556cccddb48c1a7ecd9884a927c66d7
Foofus.net Security Advisory 20100726 - Symantec Antivirus CE Command Execution
Posted Jul 26, 2010
Authored by Spider | Site foofus.net

The Symantec Antivirus Corporate Edition AMS Intel Alert Handler service (hndlrsvc.exe) provides alert setup and response capabilities to AMS2. A design error in Symantec's implementation of this function allows an attacker who can establish a TCP connection to port 38292, on a vulnerable host to execute commands at system level on that host. Versions 10.1.8.8000 and below are affected.

tags | advisory, tcp
SHA-256 | fbd8d8c9489c9d5364d8d254c147e664b61c9384cceec62815a48e5a516b2f90
Ubuntu Security Notice 958-1
Posted Jul 26, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 958-1 - Several flaws were discovered in the browser engine of Thunderbird. An integer overflow was discovered in how Thunderbird processed CSS values. An integer overflow was discovered in how Thunderbird interpreted the XUL element. Aki Helin discovered that libpng did not properly handle certain malformed PNG images. Yosuke Hasegawa discovered that the same-origin check in Thunderbird could be bypassed by utilizing the importScripts Web Worker method. Chris Evans discovered that Thunderbird did not properly process improper CSS selectors. Soroush Dalili discovered that Thunderbird did not properly handle script error output.

tags | advisory, web, overflow
systems | linux, ubuntu
advisories | CVE-2010-0654, CVE-2010-1205, CVE-2010-1211, CVE-2010-1212, CVE-2010-1213, CVE-2010-2752, CVE-2010-2753, CVE-2010-2754
SHA-256 | 5419ae4fb245c6c535395ea9b94b38b179ed987669180fa8c3c08cbbe2746990
Secunia Security Advisory 40719
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libmspack, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0eda8c27c45c0f9cb24c4f78ea5c02f47aec251d7acb61243867ec85dc175839
Secunia Security Advisory 40700
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 06acbd723f01c9897e281bbb4e7996568f2fdf3bba268944bab7507d105d264d
Secunia Security Advisory 38877
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GnuPG, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 8bf27e1e3287e789f059beb7e7574ab5e9c0d304520796794385c632d774dc07
Secunia Security Advisory 40723
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Dovecot, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 95e574ee16ad360bccf57c58046a1a3464696cfffb13bcb89802bab6fa371e4f
Secunia Security Advisory 40735
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore Fresta has discovered two vulnerabilities in WhiteBoard, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8459d13bc0ea7418e475004ab225b773073e818808434acfc303c6fd01aafdb4
Secunia Security Advisory 40732
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Interstage HTTP Server, which potentially can be exploited by malicious people to cause a DoS (Denial of Service), gain access to sensitive information, and compromise a vulnerable system.

tags | advisory, web, denial of service, vulnerability
SHA-256 | 417c7c3871f58eed0517e44458de639850abe60e6d4d097976093fd1db62485f
Secunia Security Advisory 40748
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in DM Filemanager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3738b868a96182341767f85db95257cde26c0de3abbfa5885de54bedd951db96
Secunia Security Advisory 40751
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nag_sunny has reported a vulnerability in the Frei-Chat component for Joomla, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | a3d10d2c8846e34db9b52890667185a1bf57a30162f568811107d306cd7b24fa
Secunia Security Advisory 40752
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in the IT Armory component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 320a908926acc4ac6b57148bde5c14a5d18d40f648b6094024dd132be490b4d5
Secunia Security Advisory 40739
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses and vulnerabilities have been reported in CometBird, which can be exploited by malicious people to disclose potentially sensitive information, potentially conduct cross-site scripting attacks, bypass certain security restrictions, conduct spoofing attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | c258607e00c0fc43b9fad71f7ddf0fa4b5f1570b3ac9055684238c683862f21b
Secunia Security Advisory 40729
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Krystian Kloskowski has discovered a vulnerability in QuickTime Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 79a4e628f04d733d66d7f4e70d7c799056fe94131c02b1a6170bb774667ff921
Secunia Security Advisory 40617
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kingcope has reported a security issue in IBM AIX, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
systems | aix
SHA-256 | 68fa8147b85c916c94fb9607511a38aa97d69390412e301bce205bc73dec3801
Secunia Security Advisory 40709
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | d8bf83194a5ec777b00b935483a5b4dc11f6175ac6a62b9eaddc9a821af76ade
Secunia Security Advisory 40715
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for thunderbird and sunbird. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | ea38eeef045754e7819a6e7d70c8281cca7823edcf0b308d349eebef2add05f1
Page 3 of 20
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close