exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 34 of 34 RSS Feed

Files Date: 2011-01-06 to 2011-01-07

Secunia Security Advisory 42816
Posted Jan 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for apache2. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, debian
SHA-256 | f5ef12eb1afac005d3dcbe89db77d0fee3e82dc89761782fd16750d7e0f3a7de
Secunia Security Advisory 42821
Posted Jan 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for evince. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 497acfd59f4d43446b03dcfae3699ca497efcdc5324d29f0753f1550752038c4
Secunia Security Advisory 42811
Posted Jan 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openssl. This fixes two vulnerabilities, which can be exploited by malicious people to manipulate certain data and bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 9397204bd4016adf2122201299f421c394dc68f20e6be7dc4fd143ff48abead0
Secunia Security Advisory 42815
Posted Jan 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libapache2-mod-fcgid. This fixes a security issue, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 6730c8b9ac7a836e4a3270f01213fa42b6b1ee8de618c1f782f6929e44a6c5a0
Secunia Security Advisory 42808
Posted Jan 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nss. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, debian
SHA-256 | 7d5d726da82d72514e9f2c9d370623d454ed7d98df5ead2d1d565601a5800a94
Mandriva Linux Security Advisory 2011-000
Posted Jan 6, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-000 - error.php in PhpMyAdmin 3.3.8.1 and earlier allows remote attackers to conduct cross-site scripting attacks via a crafted BBcode tag containing @ characters, as demonstrated using [a@url@page]. phpMyAdmin before 3.4.0-beta1 allows remote attackers to bypass authentication and obtain sensitive information via a direct request to phpinfo.php, which calls the phpinfo function. This upgrade provides the latest phpmyadmin version for MES5 and patches the version for CS4 to address these vulnerabilities.

tags | advisory, remote, php, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2010-4480, CVE-2010-4481
SHA-256 | de307ba8711ece39eb4d250478511c3cff48445c2d36206a7288d3734e8045fe
Ubuntu Security Notice USN-1035-1
Posted Jan 6, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1035-1 - Jon Larimer discovered that Evince's font parsers incorrectly handled certain buffer lengths when rendering a DVI file. By tricking a user into opening or previewing a DVI file that uses a specially crafted font file, an attacker could crash evince or execute arbitrary code with the user's privileges. In the default installation of Ubuntu 9.10 and later, attackers would be isolated by the Evince AppArmor profile.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-2640, CVE-2010-2641, CVE-2010-2642, CVE-2010-2643
SHA-256 | e5d2935cdc580c2e43717bbc25c563ae6f614f3b797b3502ef719be947711347
VMware Security Advisory 2011-0001
Posted Jan 6, 2011
Authored by VMware | Site vmware.com

VMware Security Advisory 2011-0001 - ESX 4.0 Service Console OS (COS) updates for glibc, sudo, and openldap packages.

tags | advisory
advisories | CVE-2010-0211, CVE-2010-0212, CVE-2010-2956, CVE-2010-3847, CVE-2010-3856
SHA-256 | c46f8a177cb54cdf53c56e8c0fc1617a7a611c96438fab66c017b274544829ed
Gentoo Linux Security Advisory 201101-01
Posted Jan 6, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201101-1 - gif2png contains a stack overflow vulnerability when parsing command line arguments. gif2png contains a command line parsing vulnerability that may result in a stack overflow due to an unexpectedly long input filename. Versions less than 2.5.1-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2009-5018
SHA-256 | dcda8a8e122d53320b8fc700937fe1ca16e01215b17654c07bafb7692f106e7d
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close