what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2007-10-13

openssl-0.9.8f.tar.gz
Posted Oct 13, 2007
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Multiple security fixes.
tags | encryption, protocol
advisories | CVE-2007-4995, CVE-2007-5135
SHA-256 | be5afd386f5d7acff019acaf46cdaad89a8b42cc9cee85d1adb2774627f32b42
Debian Linux Security Advisory 1381-2
Posted Oct 13, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1381-2 - Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. This is an update to DSA-1381-1 which included only amd64 binaries for linux-2.6. Builds for all other architectures are now available, as well as rebuilds of ancillary packages that make use of the included linux source.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2006-5755, CVE-2007-4133, CVE-2007-4573, CVE-2007-5093
SHA-256 | b586d327516507c29285a32fffb14b05faa559180e36a5557280f6d81c6f9b9c
Gentoo Linux Security Advisory 200710-12
Posted Oct 13, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-12 - Hamid Ebadi discovered a boundary error in the intT1_EnvGetCompletePath() function which can lead to a buffer overflow when processing an overly long filename. Versions less than 5.0.2-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-4033
SHA-256 | e7f7a33383c7b3527f72dadaa20fb8c470e4acd3dc5f32dea035612d56058036
Gentoo Linux Security Advisory 200710-11
Posted Oct 13, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-11 - iDefense reported that the xfs init script does not correctly handle a race condition when setting permissions of a temporary file. Sean Larsson discovered an integer overflow vulnerability in the build_range() function possibly leading to a heap-based buffer overflow when handling QueryXBitmaps and QueryXExtents protocol requests. Sean Larsson also discovered an error in the swap_char2b() function possibly leading to a heap corruption when handling the same protocol requests. Versions less than 1.0.5 are affected.

tags | advisory, overflow, protocol
systems | linux, gentoo
advisories | CVE-2007-3103, CVE-2007-4568, CVE-2007-4990
SHA-256 | 511f463b3188bb6e41c1e0acef1a8578132acf147999f05fdb2f1f68b185056e
Gentoo Linux Security Advisory 200710-10
Posted Oct 13, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-10 - skkdic-expr.c insecurely writes temporary files to a location in the form $TMPDIR/skkdic$PID.{pag,dir,db}, where $PID is the process ID. Versions less than 1.2-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-3916
SHA-256 | 24f869db5fa01608fde24bb924a2e208c6c8c629673672c39d4cc5ee194b583a
Secunia Security Advisory 27218
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wesnoth. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 9eb61c80685b10f006b756332a9d513a33dfa23b64c48ba4e31dfc7258b55382
Secunia Security Advisory 27116
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Radu State has reported a vulnerability in Linksys SPA941, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 9469bb7dc93ae571f4dd65f0c4ffadda24038b69c1873db3f6e3803b51e68fef
Secunia Security Advisory 27186
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for OpenSSL. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service
systems | openbsd
SHA-256 | 29be6c94d3a8614fed18e0356317b50221efb9694b366bb8b97f21f889205089
Secunia Security Advisory 27196
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in Joomla!, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8f5bac0097c9deec160f15afc9177bd08d0b08751e4a0a4dcccfc9b45edc8420
Secunia Security Advisory 27211
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Select Identify, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 4f2b16da852ed6e4cf5a5c3d36d24eae9e5bf490b7a206d80e0cda744e0de21d
Ubuntu Security Notice 530-1
Posted Oct 13, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 530-1 - It was discovered that the hpssd tool of hplip did not correctly handle shell meta-characters. A local attacker could exploit this to execute arbitrary commands as the hplip user.

tags | advisory, arbitrary, shell, local
systems | linux, ubuntu
advisories | CVE-2007-5208
SHA-256 | 6d8e35fa3638ffb07bb2c093a3587e1fb42953ba54540878b99114f6ffdf9c1c
OpenSSL-12-Oct-2007.txt
Posted Oct 13, 2007
Authored by Ben Laurie | Site openssl.org

OpenSSL Security Advisory - Andy Polyakov discovered a flaw in OpenSSL's DTLS implementation which could lead to the compromise of clients and servers with DTLS enabled. All versions of 0.9.8 prior to 0.9.8f are affected. Moritz Jodeit found an off-by-one error in SSL_get_shared_ciphers(), a function that should normally only be used for logging or debugging. All releases of 0.9.8 prior to 0.9.8f and all releases of 0.9.7 prior to 0.9.7m are affected.

tags | advisory
advisories | CVE-2007-4995, CVE-2007-5135
SHA-256 | 7bae0080bc32d9ac211c47bda750e58d9bd0e2dedb613a782848c4bfdeb0e420
SA-20071012-0.txt
Posted Oct 13, 2007
Authored by Clemens Kolbitsch, Sylvester Keil | Site sec-consult.com

SEC Consult Security Advisory 20071012-0 - A specially crafted beacon frame can cause MadWifi to crash and cause a kernel panic on the affected machine. Versions 0.9.3.2 and below are affected.

tags | advisory, kernel
SHA-256 | 2883ff9ab631d2d6a0fab31e709208bd4004c0c1c42c5cdd645102b1ba2f8088
Secunia Security Advisory 27215
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has acknowledged a security issue in initscripts, which potentially can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | cbd59d5cbdf7ed669ab6226e9246d32abd13bde865dd75f15ec8e67be301c3c0
Secunia Security Advisory 24923
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libvorbis. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | ed409f438ed314ec6242f3df1d0ed8bb8ecefa42603e8db6af3da0911f7485c4
Secunia Security Advisory 27170
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for libvorbis. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 68a13845c2ec0784287b3a937c2a6ebb4362be9a8683906a3da3878a79bf7989
Secunia Security Advisory 27178
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a security issue in the ionCube loaders, which can be exploited by malicious, local users to bypass certain access restrictions.

tags | advisory, local
SHA-256 | 403dd0d7c75aaa6f0e41fcfa949eb24fd28e268239b5acfc535d20696414d33c
Secunia Security Advisory 27181
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | a79ff4442afe143b852cd5d736d063eef49f8e99b2db6ef8603c65ef1ae4990b
Secunia Security Advisory 27195
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MouseoverDictionary, which can be exploited by malicious people to execute arbitrary script code.

tags | advisory, arbitrary
SHA-256 | de6401434fc7f619a757352f0f0ea0c7ebbab80a1ba908114b81cd6d54124ec9
Secunia Security Advisory 27197
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Clemens Kolbitsch and Sylvester Keil have reported a vulnerability in MadWifi, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 57c0a56a1cb17f7d9182db0d36c4a74353f1df8a588fd93cb2b308c20b54419d
Secunia Security Advisory 27202
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kees Cook has reported a vulnerability in HPLIB, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 054d5328a26ad359f7e7b665c92a77fa65b1761f9045787ffc9d53b671b2b057
Secunia Security Advisory 27205
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | c42f2e67b702400149a5bea04ea19433eb376db8c4c53f7ac812afffa1909e4b
Secunia Security Advisory 27206
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate data, disclose sensitive and system information, or potentially compromise a vulnerable system.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | c142541d075d76edf64d881bc17f93a84ef948f82c2619c2df35765064e31eb4
Secunia Security Advisory 27207
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tk. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | a4890c017ae9d9bd6b52779bb78b02f1f80568b7570c4596262d4e40c5d21070
Secunia Security Advisory 27208
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0in has reported a vulnerability in PicoFlat CMS, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | da08e791b0cef61d72897f8fc371ce07b4dd5ce26b8232fee4b27742dd1f3f35
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close