what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2009-11-04

Secunia Security Advisory 37233
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 7ea42a060f96b31f674ae5a258d2b2602a86a5afc6bb62e18258d74bee7bb6a4
Secunia Security Advisory 37250
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in PostgreSQL in Solaris, which can be exploited by malicious users to gain escalated privileges and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | ce25ea25e8791244488641621bdaabbcb9ce4cf4daccce379c32d376e92e72b7
Secunia Security Advisory 37244
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlackBerry Desktop Software, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | dd3245fe54c47ae2eee72e7ed1bd2e12dccd5beefc3c0000cc97274b74ea4c21
Secunia Security Advisory 37216
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mimetex. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information or compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 25a57fcd1fa0da9a0f531bfbf51282d8660b4f8a0b50f083260da976a0229f42
Secunia Security Advisory 32534
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Tivoli Storage Manager (TSM) Client, which can be exploited by malicious people to bypass certain security restrictions or compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 70e7164a34c997bb24a524b7e7b1eff45e00976d856a9aed1df4888954e4092f
Secunia Security Advisory 37236
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cosminexus XML Processor, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f301d588e055613ee13fe7a439cdfc58bcc25c0763b876cba214a11f6289572a
Secunia Security Advisory 37243
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service), gain escalated privileges, and disclose potentially sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 205c51d11c1a405147dcafda432b6618b182134346b0da53ba014cc8600b2ac7
Secunia Security Advisory 37223
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 0d1ef17c33e526aca32bc35155cc0f9c8cb4463994b9ee5a1bed3a5d81871da7
Secunia Security Advisory 37252
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), bypass certain security restrictions, disclose potentially sensitive information and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | bfe560b09bd7f17d8c832191dfa35155c748e3f622cabaefab7daa9195948822
Secunia Security Advisory 37226
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for squidGuard. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | c0f891cf6bd4a53beb5abe704cc80851e8aa0cb4671728f62abd61c7ec20b8d8
Secunia Security Advisory 37227
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a security issue in Remote Files Server Edition and My Remote Files, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, remote, local
SHA-256 | 6601f6f814e38503d92dbc8479a0b53fe3fd581eda546be42bb2c0971e6a3178
Secunia Security Advisory 37251
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel-rt. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, disclose certain system and potentially sensitive information, cause a DoS (Denial of Service) and potentially gain escalated privileges, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | ab749e515cd4cd0810ec355258c973186b31406082e803a8bcb1f7e8349b7d5e
Secunia Security Advisory 37245
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for PyXML. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 3005adc41468fad0e604a4a2a6a3b778a0273dc01300e5e8c3f7c40a3ebef7ea
Secunia Security Advisory 37234
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for expat. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 1bbd31b4eb451272b238b07379fe9cf73df67f212a399fc1fe0328098a72a0d1
Secunia Security Advisory 37213
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, manipulate certain data, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | bbd2270966b5f05f4a1c927ae5f4e766d89608dd0cf559a8e348c3e747444f56
Secunia Security Advisory 37257
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, manipulate certain data, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 808eda3361a9842130bb4b7d37528141e0c22a69c220f86c088d6e27eaf6ff1b
Secunia Security Advisory 37212
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, manipulate certain data, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | e1853864f12611628c41194b363e5c56714bc3b82d6d1f4954628a57f3506109
Secunia Security Advisory 37254
Posted Nov 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 40170893e65a40f19b609f746009537dc988eb395d8195ba21998444b82291bd
Bractus SunTrack Cross Site Scripting
Posted Nov 4, 2009
Authored by BugsNotHugs

Bractus SunTrack suffers from cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 5bff3f917892b5e120718ccdbd155aca4fdd73dc298945688ae1e82b0e938cbe
e-Courier CMS Cross Site Scripting
Posted Nov 4, 2009
Authored by BugsNotHugs

The e-Courier CMS tracking site suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 373265e980b35377c5c0bddd5bf4c6f56074564344c3da52506ac24f90d3d6cb
Botan C++ Crypto Algorithms Library 1.8.8
Posted Nov 4, 2009
Site botan.randombit.net

Botan is a C++ library of cryptographic algorithms, including AES, DES, SHA-1, RSA, DSA, Diffie-Hellman, and many others. It also supports X.509 certificates and CRLs, and PKCS #10 certificate requests, and has a high level filter/pipe message processing system. The library is easily portable to most systems and compilers, and includes a substantial tutorial and API reference.

Changes: This release modifies the Skein-512 hash function to use the updated 1.2 specification. A bug preventing the use of the x86 bswap function was fixed. It is now possible to build the library without AES included.
tags | library
SHA-256 | 60a31bd9ed18ac85293d7f44c7fbb9bd0206eb7df5b42dff8517dd01b446ba84
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close