what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2009-08-22

Ubuntu Security Notice 817-1
Posted Aug 22, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-817-1 - Several flaws were discovered in the rendering engine of Thunderbird. If Javascript were enabled, an attacker could exploit these flaws to crash Thunderbird.

tags | advisory, javascript
systems | linux, ubuntu
SHA-256 | 38533b61ed9c3d13c54fcecda662e51a0295d7712bae066e5d986a5e18076e0c
Ubuntu Security Notice 820-1
Posted Aug 22, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-820-1 - Federico Muttis discovered that Pidgin did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary, protocol
systems | linux, ubuntu
advisories | CVE-2009-2694
SHA-256 | 3cb0bc8ff34af8d18496e2c3d5d2bcb732b59e6582fcf4a8ccb1838d53e7bb47
Ubuntu Security Notice 809-1
Posted Aug 22, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-809-1 - Multiple vulnerabilities in gnutls12, gnutls13, and gnutls26 have been addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-2409, CVE-2009-2730
SHA-256 | b92205b37169716ba97e50429020fd3909591b35ccbe74027c607e8e62403c93
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Aug 22, 2009
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: The IKEv2 charon daemon has been ported to FreeBSD and Mac OS X.
tags | kernel, encryption
systems | linux
SHA-256 | 40627dfae0f033cdb3af2d30fc3598c64c127f1006fe3aae8ec6c1554ca0029e
Tor-ramdisk i686 UClibc-based Linux Distribution
Posted Aug 22, 2009
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP.

Changes: Tor has been updated to 0.2.1.19, busybox has been updated to 1.14.3, and the toolchain to build the image has been updated to uClibc-0.9.30.1 and gcc-4.4.1, patched with Gentoo\'s hardened-development espf-0.3.3 to address a compiler bug in the older toolchain revealed by tor\'s 0.2.1.x codebase.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | 3fd3d678efb616bb3117343908a6835a1adec67868e49730d3c5e150f5aefc1d
Firewall Builder With GUI
Posted Aug 22, 2009
Site fwbuilder.org

Firewall Builder consists of a GUI and set of policy compilers for various firewall platforms. It helps users maintain a database of objects and allows policy editing using simple drag-and-drop operations. The GUI and policy compilers are completely independent, which provides for a consistent abstract model and the same GUI for different firewall platforms. It currently supports iptables, ipfilter, ipfw, OpenBSD pf, Cisco PIX and FWSM, and Cisco routers access lists.

Changes: This is a bugfix release. It comes with improvements in the GUI to fix problems with printing of large rule sets and additional optimization in the generated iptables and PF configurations.
tags | tool, firewall
systems | cisco, linux, openbsd
SHA-256 | a01fce8c8bd46f8be8dfa7e66ecf8f2aa0795d9454c398ea271b93c4daa346d1
Mandriva Linux Security Advisory 2009-210
Posted Aug 22, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-210 - A vulnerability have been discovered and corrected in GnuTLS before 2.8.2, which could allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. This update fixes this vulnerability.

tags | advisory, arbitrary, spoof
systems | linux, mandriva
advisories | CVE-2009-2730
SHA-256 | eadbf55cae152edc723e6474013dda54a57861be478774358cae28695bda3567
Mandriva Linux Security Advisory 2009-209
Posted Aug 22, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-209 - Multiple Java OpenJDK security vulnerabilities has been identified and fixed.

tags | advisory, java, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0217, CVE-2009-1896, CVE-2009-2475, CVE-2009-2476, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, CVE-2009-2689, CVE-2009-2690
SHA-256 | e63ca3c4a2288ce9ba25d35c65a3b5ec6f6320072a58c8b95f0f89a275cf4470
Mandriva Linux Security Advisory 2009-207
Posted Aug 22, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-207 - Off-by-one error in the bzinflate function in Bzip2.xs in the Compress-Raw-Bzip2 module before 2.018 for Perl allows context-dependent attackers to cause a denial of service (application hang or crash) via a crafted bzip2 compressed stream that triggers a buffer overflow, a related issue to CVE-2009-1391. This update provides a solution to this vulnerability.

tags | advisory, denial of service, overflow, perl
systems | linux, mandriva
advisories | CVE-2009-1884
SHA-256 | 4b957f4ba0927edc62148dab61c0db5ec568e0f71f52e958ee814a008f626a89
Debian Linux Security Advisory 1870-1
Posted Aug 22, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1870-1 - Federico Muttis discovered that libpurple, the shared library that adds support for various instant messaging networks to the pidgin IM client, is vulnerable to a heap-based buffer overflow. This issue exists because of an incomplete fix for CVE-2008-2927 and CVE-2009-1376. An attacker can exploit this by sending two consecutive SLP packets to a victim via MSN.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2009-2694
SHA-256 | 11ac33561f3bbbffca98ffd632e07b2283b4a9f19e94b23a9c98eb2ca8256b2e
Mandriva Linux Security Advisory 2009-206
Posted Aug 22, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-206 - SUSE discovered a security issue in wget related to http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408 This update provides a solution to this vulnerability.

tags | advisory, web, cgi
systems | linux, suse, mandriva
SHA-256 | d39cc0054a684cd3aafc7499acfef071f927f72badd882a14815113d933868d8
HP Security Bulletin HPSBMA02448 SSRT061231
Posted Aug 22, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP Network Node Manager (NNM) Remote Console running on Windows. The vulnerability could be exploited by a local user to execute arbitrary code or to create a Denial of Service (DoS).

tags | advisory, remote, denial of service, arbitrary, local
systems | windows
advisories | CVE-2007-0819
SHA-256 | 6f437506acc8bd1e6d99e311b11a0bcd48fe660f5a69729dd5907346559d1f60
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close