exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 201 - 203 of 203 RSS Feed

Files

Mandriva Linux Security Advisory 2014-145
Posted Aug 1, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-145 - The implementation of the ORDER BY SQL statement in Zend_Db_Select of Zend Framework 1 contains a potential SQL injection when the query string passed contains parentheses. The updated packages have been upgraded to the latest ZendFramework version which is not vulnerable to this issue.

tags | advisory, sql injection
systems | linux, mandriva
advisories | CVE-2014-4914
SHA-256 | 1d38288d465713a37f02a8977e8f2b34e2ce109cc91ccc1ab5fc49854a8f79f9
Ubuntu Security Notice USN-2305-1
Posted Aug 1, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2305-1 - Volker Lendecke discovered that the Samba NetBIOS name service daemon incorrectly handled certain memory operations. A remote attacker could use this issue to execute arbitrary code as the root user.

tags | advisory, remote, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2014-3560
SHA-256 | cfbdc1414b23cb0422d170db27822ea9ddbedcf75c05bdf801eb1ad4c9babd20
Red Hat Security Advisory 2014-0995-01
Posted Aug 1, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0995-01 - In accordance with the Red Hat Enterprise Linux OpenStack Platform Support Policy, the one-year life cycle of Production Support for version 3 will end on July 31, 2014. On August 1, 2014, Red Hat Enterprise Linux OpenStack Platform version 3 will enter an inactive state and will no longer receive updated packages, including Critical-impact security patches or urgent-priority bug fixes.

tags | advisory
systems | linux, redhat
SHA-256 | cd3c61721f76061d28f7248930f2bb7d76ed1f235c989c803016ed47dbf5e83b
Page 9 of 9
Back56789Next

Top Authors In Last 30 Days

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close