what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 71 of 71 RSS Feed

Files Date: 2008-02-11 to 2008-02-12

Debian Linux Security Advisory 1492-1
Posted Feb 11, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1492-1 - Frank Lichtenheld and Nico Golde discovered that WML, an off-line HTML generation toolkit, creates insecure temporary files in the eperl and ipp backends and in the wmg.cgi script, which could lead to local denial of service by overwriting files.

tags | advisory, denial of service, local, cgi
systems | linux, debian
advisories | CVE-2008-0665, CVE-2008-0666
SHA-256 | 968cbf15656caec7816b6646a9f9246a60c3937d49be8c28ef1849441ab6e468
Debian Linux Security Advisory 1491-1
Posted Feb 11, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1491-1 - It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-0553
SHA-256 | bd97d20b96315054941f8677e330b910ff634a65e26f266fb3498ad74bb14aa9
Debian Linux Security Advisory 1490-1
Posted Feb 11, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1490-1 - It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-0553
SHA-256 | 24c7c8595ae8b5c42962b1fda0cb764c7a651f8db1f63f901f217a350e3972a1
Debian Linux Security Advisory 1489-1
Posted Feb 11, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1489-1 - Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser. These include arbitrary code execution, privilege escalation, and directory traversal flaws.

tags | advisory, remote, web, arbitrary, vulnerability, code execution
systems | linux, debian
advisories | CVE-2008-0412, CVE-2008-0413, CVE-2008-0414, CVE-2008-0415, CVE-2008-0416, CVE-2008-0417, CVE-2008-0418, CVE-2008-0419, CVE-2008-0591, CVE-2008-0592, CVE-2008-0593, CVE-2008-0594
SHA-256 | 43e48acc32823c671aa5d0ce96fb6032885f942a876e0b4cc572d9328be2fee6
Debian Linux Security Advisory 1488-1
Posted Feb 11, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1488-1 - phpbb2 suffers from a slew of vulnerabilities including cross site request forgery and malicious upload flaws.

tags | advisory, vulnerability, csrf
systems | linux, debian
advisories | CVE-2006-4758, CVE-2006-6839, CVE-2006-6840, CVE-2006-6508, CVE-2006-6841, CVE-2008-0471
SHA-256 | 092d27daec109fe26250b49509cd201662a7561851d8e194db7101047dc2b737
CVE-2007-6286.txt
Posted Feb 11, 2008
Site tomcat.apache.org

Apache Tomcat versions 5.5.11 through 5.5.25 and 6.0.0 through 6.0.15 suffer from a duplicate request processing vulnerability.

tags | advisory
advisories | CVE-2007-6286
SHA-256 | 22729b358466fbd68bb4271ffdf26a6060ba0c78b027606cde7fa63482f7d411
CVE-2007-5333.txt
Posted Feb 11, 2008
Site tomcat.apache.org

Apache Tomcat versions 4.1.0 through 4.1.36, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14 suffers from a cookie handling vulnerability that allows for session hi-jacking.

tags | advisory
advisories | CVE-2007-5333
SHA-256 | b39d081913bab5de110b695d04a57477a5c95855e6a8d1817540793912383f76
Secunia Security Advisory 28768
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for gd. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 6542b6d8364f2f07b8e5dd117fcd253695da6d075702fe8c93f103f2ae57e3fe
Secunia Security Advisory 28796
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for libcdio. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | d74f7e1a7aeca7adcc4ea9eb709a05f38d2cd3088306f466edc0af71f123e706
Secunia Security Advisory 28806
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some security issues and vulnerabilities, where some have unknown impacts and others can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, corrupt a file system, and gain escalated privileges, or by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | cdf2ffb325a84c3ddf4c21d0d447154d23b156edc1c57262ea18a700626c9f33
Secunia Security Advisory 28807
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tk and perl-Tk. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, perl
systems | linux, fedora
SHA-256 | e0c80ccf82d325940fb33d124fbccac0dea28f50f1818b4aae00792b5613ce32
Secunia Security Advisory 28815
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, conduct spoofing attacks, or potentially to compromise a vulnerable system.

tags | advisory, spoof, vulnerability
SHA-256 | 01e1b7095bcd2fec991c70e4483c7245d562301f9e9bdc1c7e665daff2cfb326
Secunia Security Advisory 28817
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openldap. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 79d0fc4eaa08dbf08ea3bc6b4a91ac5680204a7d9fa899544cfab2821d626317
Secunia Security Advisory 28836
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been discovered in PowerNews, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct cross-site scripting and SQL injection attacks, disclose certain information, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 8714795122dbbdaae66827cdfdd041259eb96b0eb98622d992d57623271cb04e
Secunia Security Advisory 28841
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has reported a vulnerability in Sift Unity, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b3492cf6e74820736449f9e4069a1fd736bae9677a625bfe5124f92ab92066c4
Secunia Security Advisory 28843
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for X.Org.This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | openbsd
SHA-256 | 72271bf77a565505e5dd02e04f476ff7648aa1a926db0ab72c4a4b145cb0c29a
Secunia Security Advisory 28844
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in HP Select Identity, which can be exploited by malicious users to bypass certain security restrictions or potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3fdbf425177b270b735c117cd54bc23de2b5870524a86876ba893ab13d1236fc
Secunia Security Advisory 28848
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for tk. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, mandriva
SHA-256 | d4d08629d89e5c43e4993d5539b95e8a6de901ee89c6707c1bd880b320814b41
Secunia Security Advisory 28850
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for SDL_image. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 45d60f07f6c988a5bc1d80f91095e7d94f26dbdc770a9a9bcec448eb1d7fd8f3
Secunia Security Advisory 28851
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Reader/Acrobat, some of which have unknown impacts while others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ea0fcb3d25f6b7b28fd535ea022d65bb210c70364833410d2b158d6196374e5c
Secunia Security Advisory 28852
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexander Brachmann has reported a vulnerability in the Freetag plugin for Serendipity, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 437e1defa011b4a64130242711f34302750bcfa813c9a2655c980f30969f2f8c
Page 3 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close