what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2011-11-18 to 2011-11-19

OpenDNSSEC 1.3.2
Posted Nov 18, 2011
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: This release adds bugfixes in the Enforcer, the Auditor, and the Signer.
tags | tool
systems | unix
SHA-256 | bcd23830445cafa1efd49acfd6aabcfa1835fc1942a67235a7db876c2f300953
VMware Security Advisory 2011-0014
Posted Nov 18, 2011
Authored by VMware | Site vmware.com

VMware Security Advisory 2011-0014 - Configuration update for VMware vSphere Update Manager's third party Jetty Web server component addresses directory traversal vulnerability.

tags | advisory, web
advisories | CVE-2011-4404
SHA-256 | 91c0b7e3565e1628f3fb5c8f2344a768df5d11f25a8315c09eed6767c71b2bac
Mandriva Linux Security Advisory 2011-176-2
Posted Nov 18, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-176 - A vulnerability was discovered and corrected in bind. Cache lookup could return RRSIG data associated with nonexistent records, leading to an assertion failure. Packages provided for Mandriva Enterprise Server 5.2 and Mandriva Linux 2010.2 with the MDVSA-2011:176 and MDVSA-2011:176-1 advisory had wrong release numbers effectively preventing installation without excessive force due previous packaging mistakes. This advisory provides corrected packages to address the problem.

tags | advisory
systems | linux, mandriva
advisories | CVE-2011-4313
SHA-256 | ccd137aa0b24aef21172472dc46e7a951f9dd172c796924eb97f853d35de3735
Ubuntu Security Notice USN-1267-1
Posted Nov 18, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1267-1 - It was discovered that FreeType did not correctly handle certain malformed Type 1 font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. It was discovered that FreeType did not correctly handle certain malformed CID-keyed PostScript font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. Various other issues were also addressed.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-3256, CVE-2011-3439
SHA-256 | 3f07f729c56b9fb562a98d9b5df7e587db14653aa0640e37a4c83bbc746482bc
Secunia Security Advisory 46894
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in GoAhead WebServer, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 6c4a864347cfcddbf0fda6633539bc7d0498505bc2ca33492cdf82c5945ddf39
Secunia Security Advisory 46899
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Pale Moon, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 50e1a5ecbe1affa0b35867670756608c3567b7a348e627ef21a43e232c204463
Secunia Security Advisory 46880
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a security issue and multiple vulnerabilities in webERP, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to disclose certain system information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 079be04bcc805f2cb76eee372785127bfbd43fbe80a26a0e7eabfa8b4b75d14f
Thunder Kankan Player Denial Of Service
Posted Nov 18, 2011
Authored by hellok

Thunder Kankan Player denial of service exploit that produces a malicious .wav file.

tags | exploit, denial of service
SHA-256 | 43b9671cd01b8ef15c05281a172ba89140e165c74569bc6de3490a7ed8d7ca24
Secunia Security Advisory 46035
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Mozilla Thunderbird included in Solaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 20b323595ac01ff746155b1aa84a78f0a6d1994ffa5928246279ddd1b070330e
Secunia Security Advisory 46889
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Google Chrome, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | a2b2bc38f101cb5ffc47e75924bb45821a1e474ef2d32a3f2dc7b6742ca2bcf8
Secunia Security Advisory 46900
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mysql. This fixes multiple vulnerabilities, which can be exploited by malicious users to gain escalated privileges or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 6d5eae8260a168a27b4ca9cfab566be2b6e7be1992fdd4900b4f2a4fc5542dc7
Secunia Security Advisory 46477
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in DVR Remote ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, remote, activex
SHA-256 | 23f1efc9d6e496431a8e8c869d66a0c3e776bd5c6c160ef5a33da2d141374643
Secunia Security Advisory 46897
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | hpux
SHA-256 | 6a23e84412addf49bdb468d9aacffcce7595d2754831baa5eaa4a126f6c5d0ae
Secunia Security Advisory 46890
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | ef9fd8033f28c6d44112424b94dfe097d69093c42cb6c1418ecee13f6ae59c14
Secunia Security Advisory 46865
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Lotus Mobile Connect, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 266d91360116736c9b76ddc9cbac3ff794a0f1ab27114cdeb8a92d986f5aef25
Secunia Security Advisory 46860
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for icedtea-web. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, web
systems | linux, suse
SHA-256 | 4469a5967bfee3567b316fa31ae54be62352f65632c50a06e68a2e7578ba711c
Secunia Security Advisory 46892
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for freetype. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 111d040b3686f719f0ee0f85e5d1551d6c86bf42021d65f66b22a444e33afcaa
Secunia Security Advisory 46829
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 9e32ef6dedc2432da01039bad6506b76d4e34b8ac72ab22e93bd43226bbe0954
Secunia Security Advisory 46879
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Protek Research Lab's has discovered a vulnerability in Reflection for Secure IT, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9718989d4b2cda710b752a9a09f2603911302360b88999d3d626d7f6f8b129a7
Secunia Security Advisory 46822
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA Directory, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2ca7223c66972e0163cdb1a8fca8edeaa8dfe6711d1531d87ce3680bc98704c3
Secunia Security Advisory 46902
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in eTrust Directory, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4a0129db41bab719a3bb99137a50a61544de5a5e0d81e9f8ac2f30c2257bd165
Secunia Security Advisory 46895
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openjdk-6. This fixes a security issue and multiple vulnerabilities, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, bypass certain security restrictions, hijack a user's session, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 8db9bb960fa6ba0c0d1cdeda833edd3ec923bca30663126faf7822952dff9d27
Secunia Security Advisory 46077
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in w3m included in Solaris, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | solaris
SHA-256 | a5cd9f79612eefba6faacb51b21da19357a3b83b0636e1357241de6a3fdde964
Secunia Security Advisory 46000
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Oracle Fusion Middleware and Oracle Application Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a1eb9eb4352da2b20f15595902e8a444cc95385e0e8962a64a1e8b76f54a170f
Secunia Security Advisory 46761
Posted Nov 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexey Sintsov has reported a vulnerability in VMware vCenter Update Manager, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 61a1daebb8180b57d89615bc6c063fdd827db4a8b073f9374a8fea44c54ba3ea
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close