what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 66 RSS Feed

Files Date: 2009-03-24

Secunia Security Advisory 34433
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jonathan Salwan has discovered a vulnerability in Sysax Multi Server, which can be exploited by malicious users to bypass certain security restrictions, disclose sensitive information, and potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 81a041b04579607d1f824ea5398912e8447e40d340748eef091fdc6baf5e21c9
Secunia Security Advisory 34450
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for java-1.6.0-openjdk. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, java, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 89edf11c3b3b1646c115642ca81c9bc7ba99eb899246140f9b66c8c6f2320027
Secunia Security Advisory 34454
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for lcms. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | a8200bafce7bc4beac8dc77e4a2450300dd3114eaad9244ad3a1c4e1c518a65c
Secunia Security Advisory 34446
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yamaha has acknowledged a security issue in various RT Series routers, which can be exploited by malicious people to potentially conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | d4994ca3fefd9fe8094b6ef0e02330187574d295affac3fa5ed064e7691bb06e
Secunia Security Advisory 34453
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for postgresql. This fixes a security issue, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | a543252c9e034eb2060dfd17f13bb35e925c3b34f84bdc36c79c03b0566317d5
Secunia Security Advisory 34442
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for lcms. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | a1459997fcc8dddd8b3bd5226852749963130317918255f37e734c398f0ef66e
Secunia Security Advisory 34435
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a security issue in Avaya CMS, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 3b8958c079b518c03f72fca13f6d164984ad4ca2119dcc97dc909c86e6b2098f
Secunia Security Advisory 34443
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ghostscript. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 467fb84a79a5a85db897c266f2e3547ef362d320df983f5e643e8213e473b045
Secunia Security Advisory 34444
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported some vulnerabilities in HP OpenView Network Node Manager, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 97eed8cf5ae0ed1a90894cfa3e2d5c6bcf03b632480a006d612d2c4da92dcf7c
Secunia Security Advisory 34455
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | d249fbaa1d931d949b238cbff6c915b75750ed3baa16aef34202f24e7b67d2f8
Secunia Security Advisory 34456
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 30aa945fa6d75aad3f08d22eb34f9baa6cf371e44178bc29e370b993332ee50d
Secunia Security Advisory 34439
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for muttprint. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 1927b1128ec465fb5bc58acb762580b98f37d1d3bc16cd4fbe60223bf816ba37
Secunia Security Advisory 34437
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ghostscript. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | eaeb3a4d4c5ffb1f3c1fbdf46380f4f51c78e6930b882bc5540bc38a0eaaa91f
Secunia Security Advisory 34436
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mldonkey. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information

tags | advisory
systems | linux, gentoo
SHA-256 | 59586d56e2484cd375523a7b9231115054d1c8b81edf4ab676fc01b6a652fcad
Secunia Security Advisory 34415
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Pluck, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 5802b0a80eccc72e1fd0bbf3ca08e3dabc05cf87df9e06c2c1600e4ff60f3ff1
Secunia Security Advisory 34414
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Telnet-Ftp Service Server, which can be exploited by malicious users to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | fdce96b020ba4ee9a68a8bbe6c12e01c324fd9e54c305b08320dc66d1d424d9a
Secunia Security Advisory 34434
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citadel webcit, which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 8e2b1093db760a1fe1a33195a3e33363f4c89f32fec8e47f30dc99d12f6b3f64
Secunia Security Advisory 34409
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the CCK Field Privacy module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 1eb8180e74ff6b4d1e6f39fea34d9d4987055458ff3972c7a0a2b33b78c93ecb
Secunia Security Advisory 34457
Posted Mar 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for webcit. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 161735868647b76b19b6d572b6166cda1d9240c9fdc01350aac1ec6ffae38ea0
Gentoo Linux Security Advisory 200903-37
Posted Mar 24, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-37 - Multiple integer overflows in the Ghostscript ICC library might allow for user-assisted execution of arbitrary code. Versions less than 8.64-r2 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2009-0583, CVE-2009-0584
SHA-256 | cdbb6fb9ae2497f8d4a6847519da1f8a5a735784470eae42797ef132129e0601
Gentoo Linux Security Advisory 200903-36
Posted Mar 24, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-36 - A vulnerability in the MLDonkey web interface allows remote attackers to disclose arbitrary files. Michael Peselnik reported that src/utils/lib/url.ml in the web interface of MLDonkey does not handle file names with leading double slashes properly. Versions less than 3.0.0 are affected.

tags | advisory, remote, web, arbitrary
systems | linux, gentoo
advisories | CVE-2009-0753
SHA-256 | 3c999c40cae53426bd057249b0a2b19dd12527868b98912c85d4a198d4504aa9
Gentoo Linux Security Advisory 200903-35
Posted Mar 24, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-35 - An insecure temporary file usage in Muttprint allows for symlink attacks. Dmitry E. Oboukhov reported an insecure usage of the temporary file /tmp/muttprint.log in the muttprint script. Versions less than 0.72d-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-5368
SHA-256 | 219b1092090f1a3ac911e0d4a1afa2b92fc3e1c1e3d46e1b1e6c82102aa4d8f5
Windows FTP Service SITE STATS Poller For Enumeration Purposes
Posted Mar 24, 2009
Authored by Tom Van de Wiele

winftprecon is a tool to poll a Windows based FTP service for the output of the SITE STATS command. The SITE STATS command gives out statistics on the FTP service which can be used for simple statistics purposes but also for remote enumeration of the FTP service for attack and penetration purposes. The output of the SITE STATS command, if supported and enabled, consists of a list of FTP commands that were issued towards the FTP service and how many time in the form of a number. The information can be saved in csv format or saved in a sqlite3 database as dataset for statistics and enumeration of the ftp service to obtain valuable information towards attack/assessment planning.

tags | remote
systems | windows
SHA-256 | 0deaec620f4f104bd69f24ffa46ebe6fce93345719286602f0cb3d79706792af
Core Security Technologies Advisory 2009.0122
Posted Mar 24, 2009
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - Several buffer overflows have been found in HP OpenView Network Node Manager, which can be exploited to remotely compromise a user's system.

tags | advisory, overflow
advisories | CVE-2009-0920, CVE-2009-0921
SHA-256 | 82cc3d437e2276eac0c60fcf978d070da0738387dc473adf0f8e21ad37b0d784
FreeBSD Security Advisory - ktimer
Posted Mar 24, 2009
Site security.freebsd.org

FreeBSD Security Advisory - In FreeBSD 7.0, support was introduced for per-process timers as defined in the POSIX realtime extensions. This allows a process to have a limited number of timers running at once, with various actions taken when each timer reaches zero. An integer which specifies which timer a process wishes to operate upon is not properly bounds-checked. An unprivileged process can overwrite an arbitrary location in kernel memory. This could be used to change the user ID of the process (in order to "become root"), to escape from a jail, or to bypass security mechanisms in other ways.

tags | advisory, arbitrary, kernel, root
systems | freebsd, osx
advisories | CVE-2009-1041
SHA-256 | bfe3f8cd4f9f141932f321714dc7fd3f873020d7be4c70aea61d5dfc7f2b2af7
Page 1 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close