what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 55 of 55 RSS Feed

Files Date: 2012-03-07 to 2012-03-08

Gentoo Linux Security Advisory 201203-02
Posted Mar 7, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201203-2 - Multiple vulnerabilities have been found in cURL, the worst of which might allow remote execution of arbitrary code. Versions less than 7.24.0 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-0734, CVE-2011-2192, CVE-2011-3389, CVE-2012-0036
SHA-256 | 7b5ecdbb388e0858c11630abfa52e210bfeb14d1165e559b732b7e058d03afae
Gentoo Linux Security Advisory 201203-01
Posted Mar 7, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201203-1 - A buffer overflow in spamdyke might allow remote attackers to execute arbitrary code. Versions less than 4.3.0 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-0802
SHA-256 | 8493959f7b9b6eb1b8eecd40808b0cd53facf847fb99c382c5f2c8014cecbb7d
Ubuntu Security Notice USN-1390-1
Posted Mar 7, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1390-1 - Dan Rosenberg reported errors in the OSS (Open Sound System) MIDI interface. A local attacker on non-x86 systems might be able to cause a denial of service. Dan Rosenberg reported errors in the kernel's OSS (Open Sound System) driver for Yamaha FM synthesizer chips. A local user can exploit this to cause memory corruption, causing a denial of service or privilege escalation. Various other issues were also addressed.

tags | advisory, denial of service, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2011-1476, CVE-2011-1477, CVE-2011-2182, CVE-2011-4324, CVE-2012-0028, CVE-2011-1476, CVE-2011-1477, CVE-2011-2182, CVE-2011-4324, CVE-2012-0028
SHA-256 | 321e7b808110b9ee28d564cfc84f87faca8f0b2f114b33ca7257e47dd0b69337
Debian Security Advisory 2427-1
Posted Mar 7, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2427-1 - Two security vulnerabilities related to EXIF processing were discovered in ImageMagick, a suite of programs to manipulate images.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-0247, CVE-2012-0248
SHA-256 | c305684477a383d74fa7e715692634c1bb41c63a394c41c6f920e4364c62f41d
Ubuntu Security Notice USN-1389-1
Posted Mar 7, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1389-1 - Paolo Bonzini discovered a flaw in Linux's handling of the SG_IO ioctl command. A local user, or user in a VM could exploit this flaw to bypass restrictions and gain read/write access to all data on the affected block device. Sasha Levin discovered a flaw in the permission checking for device assignments requested via the kvm ioctl in the Linux kernel. A local user could use this flaw to crash the system causing a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2011-4127, CVE-2011-4347, CVE-2011-4622, CVE-2012-0038, CVE-2012-0879, CVE-2011-4127, CVE-2011-4347, CVE-2011-4622, CVE-2012-0038, CVE-2012-0879
SHA-256 | 7d7009f9984a3c1066f9fbdae728ca6f232f4e960984205099433cf15e0c787b
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close