what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 37 of 37 RSS Feed

Files Date: 2012-09-20 to 2012-09-21

Secunia Security Advisory 50698
Posted Sep 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for Red Hat Enterprise MRG. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 5f972373e7767837a612cc10479569ad166935923684b9591298ddfaf6d98bfb
Secunia Security Advisory 50696
Posted Sep 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel-rt. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 7315c976a37e396ababf59b64f0cdea015cc012332c28a22f239812956bea51a
Secunia Security Advisory 50670
Posted Sep 20, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Spambot module for Drupal, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | c0780b97845537dc2ccfac30b4bdb6eaceaa275471e69413998d1d007f1c5a1b
Ubuntu Security Notice USN-1575-1
Posted Sep 20, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1575-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-3412, CVE-2012-3430, CVE-2012-3412, CVE-2012-3430
SHA-256 | f1a4cb0f14b7e468ca8f31cc765e2754a30a436f936006e9bee22e0a33e0f1c1
Ubuntu Security Notice USN-1574-1
Posted Sep 20, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1574-1 - A flaw was found in how the Linux kernel passed the replacement session keyring to a child process. An unprivileged local user could exploit this flaw to cause a denial of service (panic). Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2012-2745, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511, CVE-2012-2745, CVE-2012-3412, CVE-2012-3430, CVE-2012-3511
SHA-256 | 36e2cfb03bcfcfdfde68b1b5d6be895b43dbaadb1492d17096697dd233bd3610
Red Hat Security Advisory 2012-1295-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1295-01 - JBoss Enterprise SOA Platform is the next-generation ESB and business process automation infrastructure. JBoss Enterprise SOA Platform allows IT to leverage existing, modern, and future integration methodologies to dramatically improve business process execution speed and quality. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.

tags | advisory, java, remote
systems | linux, redhat
advisories | CVE-2011-4605
SHA-256 | fa9f0b5bd3772db56ad56822e0eada34a616d7bd3b5e11febf9bc5d13b923bf8
Red Hat Security Advisory 2012-1282-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1282-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: It was found that a deadlock could occur in the Out of Memory killer. A process could trigger this deadlock by consuming a large amount of memory, and then causing request_module() to be called. A local, unprivileged user could use this flaw to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
advisories | CVE-2012-4398
SHA-256 | 839d5afadf25d3eb111bf42adacbb33dc5c2c70530a84ebfb41f2a6d3fd044e4
Red Hat Security Advisory 2012-1281-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1281-01 - Red Hat Enterprise MRG is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. A number of unprotected resources were found in Cumin. An unauthenticated user could bypass intended access restrictions, resulting in information disclosure. Cumin could generate weak session keys, potentially allowing remote attackers to predict session keys and obtain unauthorized access to Cumin.

tags | advisory, remote, info disclosure
systems | linux, redhat
advisories | CVE-2012-2680, CVE-2012-2681, CVE-2012-2683, CVE-2012-2684, CVE-2012-2685, CVE-2012-2734, CVE-2012-2735, CVE-2012-3459, CVE-2012-3491, CVE-2012-3492, CVE-2012-3493
SHA-256 | 987bbb62cc50d95e381cfb928977ec9fd63538c51d08d4ad1de2f990bf1b1ad0
Red Hat Security Advisory 2012-1277-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1277-01 - Red Hat Enterprise MRG is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. MRG Messaging is a high-speed reliable messaging distribution for Linux based on AMQP, an open protocol standard for enterprise messaging that is designed to make mission critical messaging widely available as a standard service, and to make enterprise messaging interoperable across platforms, programming languages, and vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10 client libraries for C++, Java JMS, and Python; as well as persistence libraries and management tools.

tags | advisory, java, protocol, python
systems | linux, redhat
advisories | CVE-2012-2145, CVE-2012-3467
SHA-256 | 261294db8d707e18d3b3d444d07e2c6a0c5d1fb5d516cbcd77cd65a2339bc088
Red Hat Security Advisory 2012-1278-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1278-01 - Red Hat Enterprise MRG is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. A number of unprotected resources were found in Cumin. An unauthenticated user could bypass intended access restrictions, resulting in information disclosure. Cumin could generate weak session keys, potentially allowing remote attackers to predict session keys and obtain unauthorized access to Cumin.

tags | advisory, remote, info disclosure
systems | linux, redhat
advisories | CVE-2012-2680, CVE-2012-2681, CVE-2012-2683, CVE-2012-2684, CVE-2012-2685, CVE-2012-2734, CVE-2012-2735, CVE-2012-3459, CVE-2012-3491, CVE-2012-3492, CVE-2012-3493
SHA-256 | 8509fabf01c02fbf64b00b42713adef51fb9820c47569834e091014d0c522fc7
Red Hat Security Advisory 2012-1269-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1269-01 - Apache Qpid is a reliable, cross-platform, asynchronous messaging system that supports the Advanced Message Queuing Protocol in several common programming languages. It was discovered that the Qpid daemon did not allow the number of connections from clients to be restricted. A malicious client could use this flaw to open an excessive amount of connections, preventing other legitimate clients from establishing a connection to qpidd. To address CVE-2012-2145, new qpidd configuration options were introduced: max-negotiate-time defines the time during which initial protocol negotiation must succeed, connection-limit-per-user and connection-limit-per-ip can be used to limit the number of connections per user and client host IP.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2012-2145
SHA-256 | 0e80be9c9dbf532779c2a52a84aa80ea19959c308e92669dce94fc8e8f74531d
Red Hat Security Advisory 2012-1279-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1279-01 - Red Hat Enterprise MRG is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. MRG Messaging is a high-speed reliable messaging distribution for Linux based on AMQP, an open protocol standard for enterprise messaging that is designed to make mission critical messaging widely available as a standard service, and to make enterprise messaging interoperable across platforms, programming languages, and vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10 client libraries for C++, Java JMS, and Python; as well as persistence libraries and management tools.

tags | advisory, java, protocol, python
systems | linux, redhat
advisories | CVE-2012-3467
SHA-256 | cc4119f70cf21b63cac65be3bfac3b7cba11851efd05d2f15771355c78fe4e89
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close