exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 59 RSS Feed

Files Date: 2011-11-09 to 2011-11-10

GNU Transport Layer Security Library 3.0.7
Posted Nov 9, 2011
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This release fixes several issues on the elliptic curve cipher suites and a possible security issue in the session resumption code.
tags | protocol, library
SHA-256 | 32c744274a8cb01887cdd5e72717b77fd3d31b3337c94c7b138fc16edac7b7c0
Samhain File Integrity Checker 3.0.0a
Posted Nov 9, 2011
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: This release adds support for inotify on Linux, to enable immediate reports on file changes and reduce I/O load. Debugging output for IPv6 issues is more complete now, and a problem with the combination of prelink support and the suid file check has been fixed
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 1090a1afff1ba600c1cbdca7e39f45bef8e7d219ab2aee212c069989219b4b5c
Secunia Security Advisory 45795
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Extend WordPress Free Version plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ded419b7abfd691d3b6418f0fab4fd179817c279e35b6801bd486b362aca92c1
Secunia Security Advisory 46729
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mahara. This fixes multiple vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks and cause a DoS (Denial of Service) and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, denial of service, vulnerability, csrf
systems | linux, debian
SHA-256 | 48a2dd6bce6ae1ed42c6be147f359cf70f889370e16187b5c4c7f10f5d8f9b69
Secunia Security Advisory 46717
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for clamav. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 6908f5c95b7caba4c1f38590836a00bfcf5ea2045f3cddf39b93efa719465f2a
Secunia Security Advisory 46776
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Apache Tomcat included in Solaris, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss
systems | solaris
SHA-256 | 0229f1e9c855224606a9245b0659716ef9b810cd6ec8e75c27998f873187a352
Secunia Security Advisory 46775
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Advantech OPC Server, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 17f1509810d820599841d2c4b587eae0c08be7fc1990b48626f2c784e7363c0e
Secunia Security Advisory 46690
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenVZ has issued an update for the kernel. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive and certain system information, cause a DoS (Denial of Service), and potentially gain escalated privileges and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | 47f21c40b5e7dafd5b7f7bf5dc6fca894fabae106056dc2049e8a66894feada3
Secunia Security Advisory 46722
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Barracuda Message Archiver 650, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | e60623f3618d0abd87f1cdee2451939374a35461a7103a89fcf162d096cb3268
Secunia Security Advisory 46777
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged multiple vulnerabilities in HP Integrated Lights-Out, which can be exploited by malicious people to bypass certain security restrictions and manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 00ac2d1568bb8a227df70b205aeac163fdcd1c37d03e805df1472f1cfa7a5776
Secunia Security Advisory 46726
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nss. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 7469df6139ef0b89791c482901bf6efc2b5796f9521bcbeac5046c256d0ad1e2
Secunia Security Advisory 46767
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ffmpeg. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 9e04beeb5c2a4184f5e5734cc76bc88a7d01e99fa743706691b72359fb167f6a
Secunia Security Advisory 46727
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for moodle. This fixes multiple vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks.

tags | advisory, denial of service, vulnerability, xss
systems | linux, debian
SHA-256 | 1eefbdd0caf6a0334810cd5085995220ed4cb1c0aa9044eba21b49cad693aec4
Secunia Security Advisory 46762
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - muuratsalo has discovered multiple vulnerabilities in LabWiki, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 941f152aec6b6973636bb577e499bb038d34d8647d7dbdeb7e2f9fa8215401a1
Apache Tomcat 7.0.21 Privilege Escalation
Posted Nov 9, 2011
Authored by Mark Thomas | Site tomcat.apache.org

Apache Tomcat versions 7.0.0 through 7.0.21 suffer from a privilege escalation vulnerability.

tags | advisory
advisories | CVE-2011-3376
SHA-256 | db98c999e09c8cf10202b3881bc76f4cc618f165fad71787b048134ae1a131ca
Secunia Security Advisory 46774
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued an update for Java for Mac OS X. This fixes multiple vulnerabilities, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | apple, osx
SHA-256 | 96be5571a9b1c2b450894143b50f8bbb6c088dc3aaa73faabadc35f4f323ac03
Secunia Security Advisory 46653
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Research Laboratory has reported multiple vulnerabilities in Hyperic HQ Enterprise, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | e3a21036526def63ed59a635013249c7d5ffc6da2a061c9efd9ae52bed7714af
Secunia Security Advisory 46790
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 3cfabe5427b4f0cca31d9ff2cf1e510db22e5f7e3e942e6f9219aed2450c6635
Secunia Security Advisory 46789
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for icedtea-web. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, web
systems | linux, redhat
SHA-256 | 302212ec58eb50dc68844c14a6e750d085c25997455ca167ef935c0daed5e0b1
Secunia Security Advisory 46786
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mitsubishi MX4 SCADA, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4446712a0b8e6bd05c52cec3056f5856c74da3a2ca0318f13c357418ea9127f1
Secunia Security Advisory 46796
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and some vulnerabilities have been reported in Dell KACE K2000 System Deployment Appliance, which can be exploited by malicious people to bypass certain security restrictions and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | fe05959968f3a5523e1f6845e381ea7e07a80d112593f5e176b3d12071a5fee6
Secunia Security Advisory 46750
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, redhat
SHA-256 | 52aa8ceac97df39fa82a28e2230f059ab334059de005a37dcb602c05928c0ec9
Secunia Security Advisory 46788
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, redhat
SHA-256 | 989d98a985af66fcb136fa5fb9ca16e45752b9487f3bede750f3414594c12f8d
Secunia Security Advisory 46779
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Schneider Electric CitectSCADA, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 687698023f5db25327c413e6cbe8e53fb22aefe33284f5a2e74b9bfd85f7e362
Secunia Security Advisory 46804
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in FreeBSD, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | freebsd
SHA-256 | 737b19818d45eefd141bbfc9b66974c0e1148723401cccbfafe40ed766510d88
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close