exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 33 of 33 RSS Feed

Files Date: 2012-12-19 to 2012-12-20

Red Hat Security Advisory 2012-1580-01
Posted Dec 19, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1580-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the RHSA-2012:0862 update did not correctly fix the CVE-2011-4131 issue. A malicious Network File System version 4 server could return a crafted reply to a GETACL request, causing a denial of service on the client. A divide-by-zero flaw was found in the TCP Illinois congestion control algorithm implementation in the Linux kernel. If the TCP Illinois congestion control algorithm were in use, a local, unprivileged user could trigger this flaw and cause a denial of service.

tags | advisory, denial of service, kernel, local, tcp
systems | linux, redhat
advisories | CVE-2012-2100, CVE-2012-2375, CVE-2012-4444, CVE-2012-4565, CVE-2012-5517
SHA-256 | 957596f7bcdc61679ba3f425db589377b65fa466ef93391d0d3a1cc7386991f1
Ubuntu Security Notice USN-1669-1
Posted Dec 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1669-1 - A flaw was discovered in the Linux kernel's handling of new hot plugged memory. An unprivileged local user could exploit this flaw to cause a denial of service by crashing the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5517
SHA-256 | 6e59daebff18fae85bd1ad5da7353e58ecbb3a119756440b0bc49280edb3c105
Secunia Security Advisory 51588
Posted Dec 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - aeon has discovered multiple vulnerabilities in phpwcms, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4d5199b20a7f694bf9fedb0e651ed882a64df20644542da6da88704cac7be677
Secunia Security Advisory 51583
Posted Dec 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Zend Framework, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 4f2eef69afd0f532c78c97f8d0a0099aa9b472ba249b4c6399d541c061f73cff
Secunia Security Advisory 51600
Posted Dec 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MyTube plugin for MyBB, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 86a027104e1e8a67e8dc71e64cb9f0f8f53057bec64bef5b7d20ad7c19cacf25
Secunia Security Advisory 51620
Posted Dec 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the Profile Xbox Live ID plugin for MyBB, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 715f27480724955f401e10f7501f4b8c5431b243b94c62402237d9a5ed01100b
Secunia Security Advisory 51553
Posted Dec 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in fail2ban.

tags | advisory
SHA-256 | b667d823d92b504545c4e71148ab8804b5e716199dd3ae48feffb4039999db01
Secunia Security Advisory 51623
Posted Dec 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM Tivoli Storage Manager for Space Management, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious users to manipulate certain data.

tags | advisory, local, vulnerability
SHA-256 | 4a8dfb2b3aedc8853c0ae0ff8507caa5a2d926df43348521ad7eeb5c75dc3a84
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close