what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 63 RSS Feed

Files Date: 2010-02-05 to 2010-02-06

Secunia Security Advisory 38398
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | 729f21665c73757d7f5de16f67b654d8a769aa9c5f174fed29f2b23d135d45a8
Secunia Security Advisory 38421
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d78f5b649cfe916ceb13c44280bd49ac827fa6e92d7e51af98dc95e50bb3585f
Secunia Security Advisory 38428
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Chrony, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f762d360618b8cd30469807addaf2fdc45d54e5f90788cd64f8251a3ea5b63c2
Secunia Security Advisory 38475
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - F5 Networks has acknowledged a vulnerability in F5 BIG-IP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9f144cf31fd2656aa37af0ea2d22b62bf3ccb747ca4809c48d4965cacdec527c
Secunia Security Advisory 38454
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kingcope has discovered a vulnerability in Samba, which can be exploited by malicious people to bypass certain security restrictions and disclose sensitive information.

tags | advisory
SHA-256 | 84d2864e0305db1d1a22c9a0b034f804eb69541bb2bc75c54b543033089ded7d
Secunia Security Advisory 37775
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in libmikmod, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 73ead0b8ee3bfce0af033b6ff1ee07ad1c0e3bc8421736d5d630bc8e5eb857c9
Secunia Security Advisory 38417
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ejabberd. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 3d9fe5137326d4f6561c99cffd73d1b282c83534fcd522b86b29ba8e576da292
Secunia Security Advisory 38480
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for chrony. This fixes a security issue and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | e9e88db9ecbe8aa540cebd1c4be511b65f3f73e9adabde6e37e57bb1b783ec63
Secunia Security Advisory 38472
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GraphicsMagick, which can be exploited by malicious, local users to potentially gain escalated privileges, and by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 0d5eaff10de2804ad61269d3617cc70ae1c8f6d71885cc7f340436f8b462a591
Secunia Security Advisory 38399
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users to manipulate certain data, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, suse
SHA-256 | 4b5a5b7fc0b0569ff864f00ee9bc95a916bc784ea8b338f64cfa79db0d3919a6
Ubuntu Security Notice 894-1
Posted Feb 5, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 894-1 - Various kernel related vulnerabilities have been addressed. It was discovered that FUSE did not correctly check certain requests. It was discovered that KVM did not correctly decode certain guest instructions. It was discovered that the OHCI fireware driver did not correctly handle certain ioctls. It was discovered that "print-fatal-signals" reporting could show arbitrary kernel memory contents.

tags | advisory, arbitrary, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138, CVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538, CVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291
SHA-256 | ced2b4a6f9d25c5881707f27db905b8d09605d4401a3b4c2586f9a6c37b78d18
Samba Remote Directory Traversal
Posted Feb 5, 2010
Authored by Kingcope

Samba suffers from a remote directory traversal vulnerability. A remote attacker can read, list and retrieve nearly all files on the system remotely. Required is a valid samba account for a share which is writable OR a writable share which is configured to be a guest account share, in this case this is a preauth exploit.Included is a smbclient patch that exploits this vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 0ae4ba015df7577d9dbca9aa358711f0c3e39584e775f1f27f63c7a3a11b2464
Debian Linux Security Advisory 1992-1
Posted Feb 5, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1992-1 - Several vulnerabilities have been discovered in chrony, a pair of programs which are used to maintain the accuracy of the system clock on a computer. This issues are similar to the NTP security flaw CVE-2009-3563.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2010-0292, CVE-2010-0293, CVE-2010-0294
SHA-256 | f98319bf31f087677d963fe41eaa764923388ef7e28ff512bd0764c38c44bafe
Mandriva Linux Security Advisory 2010-032
Posted Feb 5, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-032 - It was brought to our attention by Ludwig Nussel at SUSE the md5 collision certificate should not be included. This update removes the offending certificate. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The mozilla nss library has consequently been rebuilt to pickup these changes and are also being provided.

tags | advisory
systems | linux, suse, mandriva
SHA-256 | 0f09154ef631ac543d464b46a8863660b7022797b3f3fc3765fc22b704138bfb
Debian Linux Security Advisory 1991-1
Posted Feb 5, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1991-1 - Two denial of service vulnerabilities have been discovered in squid and squid3, a web proxy.

tags | advisory, web, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2009-2855, CVE-2010-0308
SHA-256 | 76282a2a2b18c48698675b168e68e95e34f7030d0bf389310347c3668f5036ea
Debian Linux Security Advisory 1990-2
Posted Feb 5, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1990-2 - The trac-git package released in DSA-1990-1 had a wrong dependency that could not be satisfied in Debian stable. This update corrects this problem.

tags | advisory
systems | linux, debian
advisories | CVE-2010-0394
SHA-256 | c68fe33f3f19f130e85926bdef3742fc8e5eea718edeeaf1f75cc130d99229e6
Secunia Security Advisory 38469
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Masa2el Music City, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9ac837633fda58ff150fcc1f7dcf6698631bdaf0b464a34b7cc26577e352b906
Secunia Security Advisory 38400
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Network Security Services (NSS), which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 7b8177bbee639fb61e4841f3d127776819fdad0a3dffb93b7693c639d506f2e0
Secunia Security Advisory 38470
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - b0telh0 has discovered a vulnerability in UplusFtp Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | fd12930fad55c694aeb2d3f7171426f08c1e2706591c358d9b525b34f1d8cfdf
Secunia Security Advisory 38474
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in LANDesk Management Gateway, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 481238191a391fc0d4f644089acd4d3c86e82035dcc5810e3a4c7cd21d176a14
Secunia Security Advisory 38449
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Node Export module for Drupal, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 7714748482a649560ffd73825304104a91022ddbb22ca40c1e676633e9dedee8
Secunia Security Advisory 38425
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in WebSphere Application Server, which can potentially lead to disclosure of sensitive information.

tags | advisory
SHA-256 | 08fcb6b3f7527e1950fa632e05f717b10a24dec173a66b2b0e87138f84c8d094
Secunia Security Advisory 38483
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for nss. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, fedora
SHA-256 | fe314e57a9fb420d55a9d847281b556035fbc90a0a4e9ad46aab09a89ec3fd68
Secunia Security Advisory 38464
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Wippien, which can be exploited by malicious people to conduct brute force, spoofing, and man-in-the-middle (MITM) attacks.

tags | advisory, spoof, vulnerability
SHA-256 | a6c192bfc3318684ad81d2034c689b9e9b4f862ff20ee814b5307792085ffa57
Secunia Security Advisory 38426
Posted Feb 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SystemTap, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 758b8d88107ebb4f34f65807ffd5e311557b2d11fba707514a196f8bb3cd8343
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close