exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 554 RSS Feed

Files

Secunia Security Advisory 47689
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Suhosin extension for PHP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 9a590ad32676f7aefdfa27fd0aa9c15408cade26172974088450671e6ea24856
Secunia Security Advisory 47695
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive information and to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | ed7f0718907441a892d9788fdbd34fc3cf7ab506bdfc7d5923a2e49ea699670c
Secunia Security Advisory 47683
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM DB2 Accessories Suite, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 37515000f2354363c2bd29a3f4bf4f84f1996e0e948ea875004998e59a2870d2
Secunia Security Advisory 47699
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with has been reported in vBSEO, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 28cda41c2128c4d6c50282dc363c870797ed922a5198898fb58c896bf9e54702
Secunia Security Advisory 47709
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for Java in HP-UX. This fixes multiple vulnerabilities, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | hpux
SHA-256 | 50a2ebfd9ec0bf4b9374ede5aae8d45c2836f73226e0df17e89b317ecae495d8
Secunia Security Advisory 47664
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tor. This fixes a security issue and a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information and compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 4187251df786db0141e42f692c7eb8f8e9b891807beefdd1050247e295953125
Secunia Security Advisory 47688
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Kish Guest Posting plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 789ca5d73a98ab65af7bc5efde7489681ec6e74f895c932f426442ee7055672f
Secunia Security Advisory 47708
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux, redhat
SHA-256 | 2aaa40a42e65962d2d45613d74553722b64cd5c259e00ea664037643584006b9
Secunia Security Advisory 47698
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for rsyslog. This fixes a vulnerability, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 45a38e41b39b5f6ce404adface852b40249cc5aaf77f44ec66169fd37fade5bf
Secunia Security Advisory 47716
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-lts-backport-natty. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 29ed8ad53846397e4acc4c49423f4c6edcb7db3c87371f7e1afdea074d0828a8
Secunia Security Advisory 47757
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
SHA-256 | bc081e73efd7ebc60c5e226ac8cba54b33e97c8d6113f852e44d62efc7b259e9
Secunia Security Advisory 47747
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for t1lib. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | ba05d35d46693d69bb2260f25b9bf11e91bb4bef5f9c9e166ee0fd9dbc0972bc
Secunia Security Advisory 47754
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
SHA-256 | 9ede31f906d913f676ea36f35fb64de3ec896330bed7ff365e66297bc426c303
Secunia Security Advisory 47759
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stuart Passe has reported a vulnerability in Trend Micro DataArmor and Trend Micro DriveArmor, which can be exploited by malicious, local users with physical access to gain escalated privileges.

tags | advisory, local
SHA-256 | e7abe534091b89aa8b0eda117354eda61dec0df29844f35f644429cd9810dd6f
Ubuntu Security Notice USN-1263-2
Posted Jan 25, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1263-2 - USN-1263-1 fixed vulnerabilities in OpenJDK 6. The upstream patch for the chosen plaintext attack on the block-wise AES encryption algorithm to fail when using certain algorithms. This update fixes the problem. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 632d73fc6be378641a2c7b71828c08584abbea1d6a2f3799cf2b70c494ab9b0e
Red Hat Security Advisory 2012-0061-01
Posted Jan 24, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0061-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: It was found that permissions were not checked properly in the Linux kernel when handling the /proc/[pid]/mem writing functionality. A local, unprivileged user could use this flaw to escalate their privileges. Refer to Red Hat Knowledgebase article DOC-69129, linked to in the References, for further information.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2012-0056
SHA-256 | e40b8b8aaddc8e2fe581d83de354223aa3949157644b6f2661a2d8f354618f40
Red Hat Security Advisory 2012-0062-01
Posted Jan 24, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0062-01 - The t1lib library allows you to rasterize bitmaps from PostScript Type 1 fonts. Two heap-based buffer overflow flaws were found in the way t1lib processed Adobe Font Metrics files. If a specially-crafted font file was opened by an application linked against t1lib, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. An invalid pointer dereference flaw was found in t1lib. A specially-crafted font file could, when opened, cause an application linked against t1lib to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2010-2642, CVE-2011-0433, CVE-2011-0764, CVE-2011-1552, CVE-2011-1553, CVE-2011-1554
SHA-256 | a926a8831f5e655d16df1e35d4dd911ee1b2e36511144fac9a380ee7434eb26a
Red Hat Security Advisory 2012-0060-01
Posted Jan 24, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0060-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength, general purpose cryptography library. It was discovered that the Datagram Transport Layer Security protocol implementation in OpenSSL leaked timing information when performing certain operations. A remote attacker could possibly use this flaw to retrieve plain text from the encrypted packets by using a DTLS server as a padding oracle. A double free flaw was discovered in the policy checking code in OpenSSL. A remote attacker could use this flaw to crash an application that uses OpenSSL by providing an X.509 certificate that has specially-crafted policy extension data.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2011-4108, CVE-2011-4109, CVE-2011-4576, CVE-2011-4619
SHA-256 | 626386dc502d12fc29e4780f91473a6509e4ce82830fd07413d30317383f9ba0
Red Hat Security Advisory 2012-0058-01
Posted Jan 24, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0058-01 - The glibc packages contain the standard C libraries used by multiple programs on the system. These packages contain the standard C and the standard math libraries. Without these two libraries, a Linux system cannot function properly. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way the glibc library read timezone files. If a carefully-crafted timezone file was loaded by an application linked against glibc, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2009-5029, CVE-2011-4609
SHA-256 | d4d1780461ee1cfaa9d79baa47a009d2377c5860a1e2cf3da7318da99a2c5585
Red Hat Security Advisory 2012-0059-01
Posted Jan 24, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0059-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength, general purpose cryptography library. It was discovered that the Datagram Transport Layer Security protocol implementation in OpenSSL leaked timing information when performing certain operations. A remote attacker could possibly use this flaw to retrieve plain text from the encrypted packets by using a DTLS server as a padding oracle. An information leak flaw was found in the SSL 3.0 protocol implementation in OpenSSL. Incorrect initialization of SSL record padding bytes could cause an SSL client or server to send a limited amount of possibly sensitive data to its SSL peer via the encrypted connection.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2011-4108, CVE-2011-4576, CVE-2011-4577, CVE-2011-4619
SHA-256 | 637d4b3792e367e77118dadf6e654fba56f63a5136cbc78f5b4bd3c1b6efa812
Ubuntu Security Notice USN-1346-1
Posted Jan 24, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1346-1 - Dan Fandrich discovered that curl incorrectly handled URLs containing embedded or percent-encoded control characters. If a user or automated system were tricked into processing a specially crafted URL, arbitrary data could be injected.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-0036
SHA-256 | 0b171085fe24790e993a5cb1a612f7517c2b818e647d6a61a9fbb85732a32b7d
DataArmor / DriveArmor Privilege Escalation
Posted Jan 24, 2012
Authored by Stuart Passe | Site ngssoftware.com

DataArmor versions 3.0.10 and above and DriveArmor versions 3.0.0 and above suffer from restricted environment breakout, privilege escalation and full disk encryption vulnerabilities.

tags | advisory, vulnerability
SHA-256 | b41ef1f168f30852ea4d0d4812fadcaa0d376c38f648c6c50c2dac11f4b25ebe
Ubuntu Security Notice USN-1343-1
Posted Jan 24, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1343-1 - Alexandre Poirot, Chris Blizzard, Kyle Huey, Scoobidiver, Christian Holler, David Baron, Gary Kwong, Jim Blandy, Bob Clary, Jesse Ruderman, Marcia Knous, and Rober Longson discovered several memory safety issues which could possibly be exploited to crash Thunderbird or execute arbitrary code as the user that invoked Thunderbird. Aki Helin discovered a crash in the YARR regular expression library that could be triggered by javascript in web content. Various other issues were also addressed.

tags | advisory, web, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2011-3658, CVE-2011-3660, CVE-2011-3661, CVE-2011-3663, CVE-2011-3665
SHA-256 | b320552fd3ebcdce074815e44c55cd3a05de20c7d4838165adb6112d9accbbbf
Ubuntu Security Notice USN-1345-1
Posted Jan 24, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1345-1 - Peter Huewe discovered an information leak in the handling of reading security-related TPM data. A local, unprivileged user could read the results of a previous TPM command. Clement Lecigne discovered a bug in the HFS filesystem. A local attacker could exploit this to cause a kernel oops. A flaw was found in how the Linux kernel handles user-defined key types. An unprivileged local user could exploit this to crash the system. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2011-1162, CVE-2011-2203, CVE-2011-4110
SHA-256 | c5e2c5ccabf794f03dfb9229198594f7253ed79ba331f08d1ef2aa77b46bb0dd
Ubuntu Security Notice USN-1344-1
Posted Jan 24, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1344-1 - Clement Lecigne discovered a bug in the HFS filesystem. A local attacker could exploit this to cause a kernel oops. A flaw was found in how the Linux kernel handles user-defined key types. An unprivileged local user could exploit this to crash the system.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2011-2203, CVE-2011-4110
SHA-256 | b59d95f9f986e002c805f641ed404a6ad915b27e325adde2cf5cd116b992ac73
Page 5 of 23
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close