exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 649 RSS Feed

Files

Secunia Security Advisory 48162
Posted Feb 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Kadu, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | d92c6744eed200546967709331fe8b9c94e472394a42614d21f978cc9cf7f1d1
Secunia Security Advisory 48153
Posted Feb 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenSSL, which can be exploited by malicious people to cause a DoS (Denial of Service) of the application using the library.

tags | advisory, denial of service
SHA-256 | 22a2996b0f03a042ccfee4a17c73aebd9d6ac672c26763d9e93c4b530254c6e8
Mandriva Linux Security Advisory 2012-023-1
Posted Feb 28, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-023 - A vulnerability has been found and corrected in libvpx. VP8 Codec SDK before 1.0.0 Duclair allows remote attackers to cause a denial of service unspecified corrupt input or by starting decoding from a P-frame, which triggers an out-of-bounds read, related to the clamping of motion vectors in SPLITMV blocks. The updated packages have been patched to correct this issue. This is a symbolic advisory correction because there was a clash with MDVSA-2012:023 that addressed libxml2.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2012-0823
SHA-256 | 5760ddad7ab7f5d50d45e9d6d2b01846dcf94ede1f8a9d2ef97fe65d6bc27c3f
Mandriva Linux Security Advisory 2012-022-1
Posted Feb 28, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-022 - Security issues were identified and fixed in mozilla firefox and thunderbird. An integer overflow in the libpng library can lead to a heap-buffer overflow when decompressing certain PNG images. This leads to a crash, which may be potentially exploitable. The mozilla firefox and thunderbird packages have been upgraded to the latest respective versions which is not affected by this security flaw. Additionally the rootcerts packages has been upgraded to the latest version as of 2012/02/18 and the NSS library has been rebuilt accordingly to pickup the changes. This is a symbolic advisory correction because there was a clash with MDVSA-2012:022 that addressed libpng.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2011-3026
SHA-256 | 6c745d9d52173219392680d02b0a80f2ccd95e95f7941c4746e37f33fda62ceb
Mandriva Linux Security Advisory 2012-025
Posted Feb 28, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-025 - Heap-based buffer overflow in process.c in smbd in Samba allows remote attackers to cause a denial of service or possibly execute arbitrary code via a Batched request that triggers infinite recursion. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-0870
SHA-256 | af6946ff7346145357d5f9633e3b4cabee3c482c6018138fa764fa1f07c698c8
Mandriva Linux Security Advisory 2012-024
Posted Feb 28, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-024 - Ruby before 1.8.7-p357 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service via crafted input to an application that maintains a hash table. The updated packages have been patched to correct this issue.

tags | advisory, denial of service, ruby
systems | linux, mandriva
advisories | CVE-2011-4815
SHA-256 | 44b5393632217703390da470f7fefc75b8bdaafb0b6e2a9d36de950d30ad3bcd
Ubuntu Security Notice USN-1377-1
Posted Feb 28, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1377-1 - Drew Yao discovered that the WEBrick HTTP server was vulnerable to cross-site scripting attacks when displaying error pages. A remote attacker could use this flaw to run arbitrary web script. Drew Yao discovered that Ruby's BigDecimal module did not properly allocate memory on 64-bit platforms. An attacker could use this flaw to cause a denial of service or possibly execute arbitrary code with user privileges. Various other issues were also addressed.

tags | advisory, remote, web, denial of service, arbitrary, xss, ruby
systems | linux, ubuntu
advisories | CVE-2010-0541, CVE-2011-0188, CVE-2011-1004, CVE-2011-1005, CVE-2011-2686, CVE-2011-2705, CVE-2011-4815, CVE-2010-0541, CVE-2011-0188, CVE-2011-1004, CVE-2011-1005, CVE-2011-2686, CVE-2011-2705, CVE-2011-4815
SHA-256 | cec298eba7976ebaa181ffd4c17d9f86fd8b7f0120e64642a7761c57933776cd
Ubuntu Security Notice USN-1375-1
Posted Feb 28, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1375-1 - The httplib2 Python library earlier than version 0.7.0 did not perform any server certificate validation when using HTTPS connections. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to alter or compromise confidential information in applications that used the httplib2 library.

tags | advisory, remote, web, python
systems | linux, ubuntu
SHA-256 | a63a7a4c0796d2e294993168bb60e26b7a9fa704397e1fe1bdc13730e913f609
Gentoo Linux Security Advisory 201202-07
Posted Feb 28, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201202-7 - Multiple vulnerabilities were found in libvirt, the worst of which might allow guest OS users to read arbitrary files on the host OS. Versions less than 0.9.3-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-1146, CVE-2011-1486, CVE-2011-2178, CVE-2011-2511
SHA-256 | 174a3477cdb83676abe9282ccb2195b63c18c5ee3d51f67ae0d74c3aeffc9587
Ubuntu Security Notice USN-1376-1
Posted Feb 28, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1376-1 - Juraj Somorovsky discovered that libxml2 was vulnerable to hash table collisions. If a user or application linked against libxml2 were tricked into opening a specially crafted XML file, an attacker could cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2012-0841
SHA-256 | 073bc618e97ea21ba50aa4f143095cd3ce54bb7398fe488d63f3e1eda1db3105
Debian Security Advisory 2419-1
Posted Feb 28, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2419-1 - Two vulnerabilities were discovered in Puppet, a centralized configuration management tool.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-1053, CVE-2012-1054
SHA-256 | 11d35b7f35e7ba4a7e843737818ea54afa99b8b4146c843dba48c5f54f55e6d0
Debian Security Advisory 2418-1
Posted Feb 28, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2418-1 - Several local vulnerabilities have been discovered in PostgreSQL, an object-relational SQL database.

tags | advisory, local, vulnerability
systems | linux, debian
advisories | CVE-2012-0866, CVE-2012-0867, CVE-2012-0868
SHA-256 | 11a657217072f0210bb50b55f2208a3bed8d0b8e9a9900e5683fd14a41024efb
Debian Security Advisory 2414-2
Posted Feb 28, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2414-2 - It was discovered that the last security update for F*X, DSA-2414-1, introduced a regression. Updated packages are now available to address this problem.

tags | advisory
systems | linux, debian
advisories | CVE-2012-0869
SHA-256 | 163b9eaa211f872e647739bda275ef73dadabe562d1e45464ced23724f4d2944
Samba Remote Code Execution
Posted Feb 27, 2012
Authored by Andy Davis | Site ngssecure.com

Samba versions up to 3.4.0 suffer from a code execution vulnerability.

tags | advisory, code execution
advisories | CVE-2012-0870
SHA-256 | 3c60f7d6b21aa91e993400833006fa77981a0d39cf04dc6c46f58d279e888523
Secunia Security Advisory 48107
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in PostgreSQL, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct spoofing attacks and manipulate certain data.

tags | advisory, spoof, vulnerability
SHA-256 | f1c6263732b5de30508743e82ca94acf9b9d98e97f318b6123bf9d0464503d7a
Secunia Security Advisory 48171
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpFox, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 7a789a02ee9d09133fc5766f4ce002865e30894892ab5bc2b17c94e347948c6b
Secunia Security Advisory 48179
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mozilla-xulrunner192. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 6880570d93e682f451d8bf9fc16a4a34d12d23c5175588d2050b326e279ea916
Secunia Security Advisory 48160
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 38896cfb1c2f20abd0b14d34c92ce435265aea52e6c3e1f5d74ec0474587035c
Secunia Security Advisory 48149
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | aix
SHA-256 | 5f553ca4a8ae3dc82b64b7c5c4dfb4cb935904742e77de7192e078c86fb44541
Secunia Security Advisory 48169
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MyJobList, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 532263db06a4193d67c3b4d4a2936236bf5fe118c4abe5e60d8be05ba902d2da
Secunia Security Advisory 48186
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 4ded97d0d600e7ec22896061487da2ecb46180bd1473f643372ea039c8cae37a
Secunia Security Advisory 48147
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Danny Fullerton has reported a vulnerability in Dropbear SSH Server, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | 475e24c29964075692e761a8861ce2274f22eb05fcee72a09cefce860554a545
Secunia Security Advisory 48065
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cookpad for Android and Cookpad Noseru for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b408152a697d21f00fcd4ca0d2c7b38824e21a6f52c9b1be1855f22ef584e48d
Secunia Security Advisory 48180
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ivano Binetti has discovered a vulnerability in Contao, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | cff0a377b5f88b3ca2b7ad442cfafbe0ee0e2a82e81b241e8ab7f04fcfa0377c
Secunia Security Advisory 48173
Posted Feb 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in idev-BusinessDirectory, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4d351eb2e44cb662a61be2a1636492628e47083cb9e0e7d6e92cfa120dc76f86
Page 2 of 26
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close