exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 518 RSS Feed

Files

Red Hat Security Advisory 2011-1243-01
Posted Aug 31, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1243-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. It was found that a Certificate Authority issued a fraudulent HTTPS certificate. This update renders any HTTPS certificates signed by that CA as untrusted, except for a select few. The now untrusted certificates that were issued before July 1, 2011 can be manually re-enabled and used again at your own risk in Thunderbird; however, affected certificates issued after this date cannot be re-enabled or used. All Thunderbird users should upgrade to this updated package, which resolves this issue. All running instances of Thunderbird must be restarted for the update to take effect.

tags | advisory, web
systems | linux, redhat
SHA-256 | a84407a2016081e8bda7c4f9f45b00c24167470f9687e5c422f4821fa7e4a5fb
Red Hat Security Advisory 2011-1242-01
Posted Aug 31, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1242-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. It was found that a Certificate Authority issued a fraudulent HTTPS certificate. This update renders any HTTPS certificates signed by that CA as untrusted, except for a select few. The now untrusted certificates that were issued before July 1, 2011 can be manually re-enabled and used again at your own risk in Firefox; however, affected certificates issued after this date cannot be re-enabled or used. All Firefox users should upgrade to these updated packages, which contain a backported patch. After installing the update, Firefox must be restarted for the changes to take effect.

tags | advisory, web
systems | linux, redhat
SHA-256 | a28c903f93557adfc798a97fc4731fe8bfcf56033b4aaa1c0fb1a1b29bf89b4b
Red Hat Security Advisory 2011-1241-01
Posted Aug 31, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1241-01 - eCryptfs is a stacked, cryptographic file system. It is transparent to the underlying file system and provides per-file granularity. eCryptfs is released as a Technology Preview for Red Hat Enterprise Linux 5 and 6. The setuid mount.ecryptfs_private utility allows users to mount an eCryptfs file system. This utility can only be run by users in the "ecryptfs" group. A race condition flaw was found in the way mount.ecryptfs_private checked the permissions of a requested mount point when mounting an encrypted file system. A local attacker could possibly use this flaw to escalate their privileges by mounting over an arbitrary directory.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2011-1831, CVE-2011-1832, CVE-2011-1834, CVE-2011-1835, CVE-2011-1837, CVE-2011-3145
SHA-256 | 6c5fc7a1ef62462fd1abff6cb7503e6efebb23451416bf6378dfd2e8325605e1
Red Hat Security Advisory 2011-1240-01
Posted Aug 31, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1240-01 - This is the 6-month notification of the End Of Life plans for Red Hat Enterprise Linux 4.

tags | advisory
systems | linux, redhat
SHA-256 | 87858e568387be167f20a2f83ba5f89860586a61271a595d820c76dfcc53b921
Red Hat Security Advisory 2011-1239-01
Posted Aug 31, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1239-01 - This is the End of Life notification for Red Hat Enterprise Linux Extended Update Support Add-On (EUS) 4.7.

tags | advisory
systems | linux, redhat
SHA-256 | 23eea8e167d4d7de5ea83163a19f1c04538d056c856eb093cb6f719d6adfd0ac
Zero Day Initiative Advisory 11-277
Posted Aug 31, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-277 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way QuickTime handles 'mp4v' codec information. When parsing the video description table it will read the size field preceding the 'mp4v' tag and use that size to create an allocation to hold the data. It will then copy the correct amount of data into that buffer, but then does some endian changes on a fixed portion of the buffer without checking its size. The resulting memory corruption could result in remote code execution under the context of the current user.

tags | advisory, remote, arbitrary, code execution
systems | apple
advisories | CVE-2011-0258
SHA-256 | a8598a8dd78e944633f17973eabb78630fc2d2bc0e142ec4979cc064eb1bd91b
Debian Security Advisory 2300-1
Posted Aug 31, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2300-1 - Several unauthorised SSL certificates have been found in the wild issued for the DigiNotar Certificate Authority, obtained through a security compromise with said company. Debian, like other software distributors, has as a precaution decided to disable the DigiNotar Root CA by default in the NSS crypto libraries.

tags | advisory, root, cryptography
systems | linux, debian
SHA-256 | 88447320d17198b74f9bc3124e1ce5f1ee288bf0f1bc1bce82542640bc3bad22
Debian Security Advisory 2299-1
Posted Aug 31, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2299-1 - An unauthorized SSL certificate has been found in the wild issued the DigiNotar Certificate Authority, obtained through a security compromise with said company. Debian, like other software distributors, has as a precaution decided to disable the DigiNotar Root CA by default in its ca-certificates bundle.

tags | advisory, root
systems | linux, debian
SHA-256 | 901a4c373aed4d29e2788dd76a69feec112f18b77226050ddcea0edbcb0f0459
SQL-Ledger 2.8.33 / LedgerSMB 1.2.24 SQL Injection
Posted Aug 31, 2011
Authored by Chris Travers

SQL-Ledger versions 2.8.33 and below and LedgerSMB versions 1.2.24 and below suffer from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | 74ae2dd9a5dbeecf672c223648b93cc3b3ea5aeb23766d4edca33c4cbbb332c1
Cisco Security Advisory 20110831-tandberg
Posted Aug 31, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco TelePresence C Series Endpoints, E/EX Personal Video units, and MXP Series Codecs that are running software versions prior to TC4.0.0 or F9.1 contain a vulnerability that could allow an attacker to cause a denial of service. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2011-2577
SHA-256 | d046775df4a222ab70f9a6dd8997e978c24f6aed99fd5b6420b1c55eb73c47dd
Secunia Security Advisory 45833
Posted Aug 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in vAuthenticate, which can be exploited by malicious users and malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 919c0b99aeeee787e577ab55872fd64d4e96c2f60f09bb449b8278bada9f7165
Secunia Security Advisory 45809
Posted Aug 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Axway SecureTransport, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 89b1191c37e121297f7b7a318579d3e2f5ec9c371872f14793659156abd45c28
Secunia Security Advisory 45791
Posted Aug 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Opera, where one has unknown impacts and the other one can be exploited by malicious people to bypass certain security features.

tags | advisory, vulnerability
SHA-256 | f0946053e62addda8c2e0a78a10c6310c46d50717738dc045f3073579d7466ae
Secunia Security Advisory 45753
Posted Aug 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Gigaset A580 IP, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | ce6e28d7917a5a0b918d17baf29d965d7217515ea50f8aff354f3ed54a17027f
Secunia Security Advisory 45760
Posted Aug 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for samba and cifs-utils. This fixes multiple security issues and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, redhat
SHA-256 | 7d3e127a1c079668f6ac5bea78abc2b9cffd85449428f5d1f80234c28b9d2a12
Secunia Security Advisory 45697
Posted Aug 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aung Khant has discovered a vulnerability in Jcow, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4b51d1e13cffdf0e68108c823026211a090b75a10f2ca8ec427d6b7e7aa11e6d
Secunia Security Advisory 45748
Posted Aug 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Tomcat, which can be exploited by malicious people to disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory
SHA-256 | 1647031376a460470a3fb43fc11dc01cf34c8685cd134665e48615040fc33a9b
Cisco Security Advisory 20110830-apache
Posted Aug 31, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Apache HTTPd server contains a denial of service vulnerability when it handles multiple, overlapping ranges. Multiple Cisco products may be affected by this vulnerability. Mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document listed in this advisory.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2011-3192
SHA-256 | e3f873ef74fc9699c6df741f380df175d71fa69b431831e573d3f294b6c86326
Secunia Security Advisory 45850
Posted Aug 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cisco has acknowledged a vulnerability in Cisco Wireless Control System (WCS), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 921050f367ad0099aa2453fe28c8223b014b07a127ac08608da875ae622142d3
Debian Security Advisory 2298-1
Posted Aug 30, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2298-1 - Two issues have been found in the Apache HTTPD web server.

tags | advisory, web
systems | linux, debian
advisories | CVE-2010-1452, CVE-2011-3192
SHA-256 | 6e9061b65381e052868f049909e87b71f3eed7d315e49b4ef1507f8c11074dbc
Secunia Security Advisory 45749
Posted Aug 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 10d580cdd61d7088c7f5d9294a6c5bc238a0bb10eabf75bf3f2dab4bc0b39bdf
Secunia Security Advisory 45831
Posted Aug 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose certain sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | a35c84cacc64cd03385e2c16cabdc3deb961b863d928817ce04e4d6992cc180a
Secunia Security Advisory 45802
Posted Aug 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox, MozillaThunderbird, and seamonkey. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose certain sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | a1373d7c7a29e57bfe8c385b49efd6f9df3299e65cbfbd395d03558422a02cbf
Secunia Security Advisory 45825
Posted Aug 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaThunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose certain sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | b14d754ae680c58b90c250f07015ac1b84e2ae373afa1366913649fe1164f09c
Secunia Security Advisory 45794
Posted Aug 30, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_4_2-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | 6e3c2c63c4ae305cfd59d1d54c8c503fcc913ad3555124c5b9fbea72db43bc3b
Page 1 of 21
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close