exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 1,611 RSS Feed

Operating System: Solaris

HP Security Bulletin HPSBMU02874 SSRT101184 2
Posted Nov 1, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02874 SSRT101184 2 - Several potential security vulnerabilities have been identified with HP Service Manager for Windows, Linux, HP-UX, Solaris and AIX. The Java Runtime Environment (JRE) has been updated to correct these issues. Revision 2 of this advisory.

tags | advisory, java, vulnerability
systems | linux, windows, solaris, aix, hpux
advisories | CVE-2012-1541, CVE-2012-1543, CVE-2012-3213, CVE-2012-3342, CVE-2012-4301, CVE-2012-4305, CVE-2013-0169, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0436, CVE-2013-0437, CVE-2013-0438, CVE-2013-0439, CVE-2013-0440
SHA-256 | ac65893680b0dc669633fee5e7c520841b4f6a6ede35e7f8e83663e5e2fc4757
Samhain File Integrity Checker 3.1.0
Posted Oct 31, 2013
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Support for sha2-256 has been added and some bugs have been fixed.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 0b9b8133861fd612bc23681afd5cfdecbe1aafae9c0de5e0504f64a25432e301
HP Security Bulletin HPSBMU02894
Posted Jul 25, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02894 - Potential security vulnerabilities have been identified with HP Network Node Manager I (NNMi) on HP-UX, Linux, Solaris, and Windows. These vulnerabilities could be remotely exploited resulting in a Denial of Service (DoS) or unauthorized access or execution of arbitrary code. Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, windows, solaris, hpux
advisories | CVE-2007-5333, CVE-2009-3554, CVE-2010-0738, CVE-2010-1428, CVE-2010-1429, CVE-2011-1483, CVE-2011-2196, CVE-2011-4605, CVE-2011-4858, CVE-2012-3546
SHA-256 | eacd5c85848fe70e3b06674a93d19b20ce220a3b1047e565ac14544a22f6e877
HP Security Bulletin HPSBMU02870 SSRT101012 2
Posted Jul 17, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02870 SSRT101012 2 - A potential security vulnerability has been identified with HP Network Node Manager I (NNMi) on HP-UX, Linux, Solaris, and Windows. The vulnerability could be remotely exploited resulting in unauthorized access. Revision 2 of this advisory.

tags | advisory
systems | linux, windows, solaris, hpux
advisories | CVE-2013-2351
SHA-256 | a39e1e5022520740186ade11e6be3b34711c0b0948c29a2d7d5e7a42c5297b20
Solaris Recommended Patch Cluster 6/19 Local Root
Posted Jul 8, 2013
Authored by Larry W. Cashdollar

Solaris Recommended Patch Cluster 6/19 suffers from a local root command execution vulnerability on x86.

tags | exploit, x86, local, root
systems | solaris
advisories | CVE-2010-1183
SHA-256 | 532e22bc6ff3e644f7b297fffe8d58e1796dc3a75b7965cd74a76062a5280627
Samhain File Integrity Checker 3.0.13
Posted Jun 20, 2013
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: A regression in the handling of growing log files has been fixed. For compiling with the kernel check option, the detection of an existing yet non-functional /dev/kmem device has been improved.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | ff9690317ee886b49eb5e9bd5faebdfdec570476e06a3bdaa52b88f18caaea19
Solaris 10 Patch Cluster File Clobber
Posted Jun 19, 2013
Authored by Larry W. Cashdollar

Solaris 10 patch cluster suffers from a file clobber vulnerability in /tmp.

tags | exploit
systems | solaris
SHA-256 | 03794219b3e100fca16c556ac9f4ccfaad291a40205e4a5a016b11eca6895b3e
Firewall Log Watch 1.4
Posted May 28, 2013
Authored by Boris Wesslowski | Site kyb.uni-stuttgart.de

fwlogwatch is a packet filter and firewall log analyzer with support for Linux ipchains, Linux netfilter/iptables, Solaris/BSD/HP-UX/IRIX ipfilter, Cisco IOS, Cisco PIX/ASA, Netscreen, Elsa Lancom router, and Snort IDS log files. It can output its summaries in text and HTML and has a lot of options. fwlogwatch also features a realtime anomaly response capability with a Web interface.

Changes: This release adds IPv6 support for ipfilter and includes fixes for the netfilter parser and forward DNS resolution.
tags | tool, web, firewall
systems | cisco, linux, unix, solaris, irix, bsd, hpux, ios
SHA-256 | 784c667fc4b2cb45a551290aa31e176a98eedf87686e8f45e5e50794aa951c79
HP Security Bulletin HPSBMU02874 SSRT101184
Posted Apr 30, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02874 SSRT101184 - Several potential security vulnerabilities have been identified with HP Service Manager for Windows, Linux, HP-UX, Solaris and AIX. The Java Runtime Environment (JRE) has been updated to correct these issues. Revision 1 of this advisory.

tags | advisory, java, vulnerability
systems | linux, windows, solaris, aix, hpux
advisories | CVE-2012-1541, CVE-2012-1543, CVE-2012-3213, CVE-2012-3342, CVE-2012-4301, CVE-2012-4305, CVE-2013-0169, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0436, CVE-2013-0437, CVE-2013-0438, CVE-2013-0439, CVE-2013-0440
SHA-256 | 6b8f577467e6e64a94ac9f1285bd24a8e75470238726cda299c3e72a719a8194
HP Security Bulletin HPSBMU02873 SSRT101182
Posted Apr 30, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02873 SSRT101182 - Several potential security vulnerabilities have been identified with HP Service Manager for Windows, Linux, HP-UX, Solaris and AIX. The Apache Tomcat environment has been updated to correct these issues. Revision 1 of this advisory.

tags | advisory, vulnerability
systems | linux, windows, solaris, aix, hpux
advisories | CVE-2012-2733, CVE-2012-3546, CVE-2012-4431, CVE-2012-4534
SHA-256 | 3a9a3d4a425cbd20923f80d24ed414a8a63ec3c97cce49d888efcf082ada17c7
Samhain File Integrity Checker 3.0.11
Posted Apr 17, 2013
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Log rotation can be handled more gracefully now. An option to ignore modifications of transient files during their lifetime has been added, and it is possible now to build a Debian client package with a preset password. A problem with large groups has been fixed, as well as reconnecting to a temporarily unavailable Oracle database.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 35a8d392b930b7db1ec9ff0c55bc89d2cfb08d13b8cb7937012dab776c36c89d
Oracle Auto Service Request File Clobber
Posted Feb 5, 2013
Authored by Larry W. Cashdollar

Oracle Auto Service Request creates files insecurely in /tmp using time stamps instead of mkstemp(). Due to this, it is possible to clobber root owned files and possibly cause a denial of service condition or worse.

tags | exploit, denial of service, root
systems | solaris
SHA-256 | 3201569e185a30abb901fe01ff0684a58d22ab75b3d2eb41883373ead659d4e8
HP Security Bulletin HPSBMU02842 SSRT100909
Posted Feb 3, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02842 SSRT100909 - Potential security vulnerabilities have been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerabilities could be remotely exploited resulting in cross site scripting (XSS). Revision 1 of this advisory.

tags | advisory, vulnerability, xss
systems | linux, windows, solaris, hpux
advisories | CVE-2012-3279
SHA-256 | 08c9bb32244dd47f610e1bb5bb5ce4ecf148f433f6aa65b74b9b5a133c58c113
39 Byte Solaris 2.6 /bin/ksh Shellcode
Posted Jan 26, 2013
Authored by srm

39 bytes small Solaris 2.6 /bin/ksh shellcode.

tags | shellcode
systems | solaris
SHA-256 | 0c8ac78648038cc3eb09f741c72e50436658e4b11c73d0ce771456f67425e3eb
Secunia Security Advisory 51892
Posted Jan 17, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Solaris, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 62a8ba3987e5ee7d5933bb044f3d58cbe104b17620096a1095df8d0431fd5156
Samhain File Integrity Checker 3.0.10
Posted Jan 13, 2013
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: This release fixes a regression that made samhain block indefinitely if the inotify mode for file checking was used.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 6b0c70369456684f242b9b41389b9f7928e6b018c6f55d226bb636c250f639dd
Secunia Security Advisory 51805
Posted Jan 10, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in tcsd included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | d6cee4080ab795ea060085c152f6a8036212edd1a9d1ab8a6c1504938806224c
Samhain File Integrity Checker 3.0.9
Posted Dec 21, 2012
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Some build errors have been fixed, as well as the 'probe' command for the server (clients could be erroneously omitted under certain conditions). An option has been added to the Windows registry check to ignore changes if only the timestamp has changed, and full scans requested by the inotify module will now only run at times configured for regular full scans.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 0a8f79dd910061668fd70cded939a4043e9b5ebd3ae835ceba6e01e93f6bb254
Secunia Security Advisory 51575
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a security issue and a vulnerability in Apache HTTP Server included in Solaris, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, local, xss
systems | solaris
SHA-256 | d662d4f52afd07357bec32434cf9750925bb144b01baf1a7d5f2e2def37e3fc7
Secunia Security Advisory 51618
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Java included in Solaris, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | solaris
SHA-256 | 59b1795a503898484b4689f79ff7c55361d0371fec7b2f882eb2cea549d88df0
Secunia Security Advisory 51563
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Thunderbird included in Solaris, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose certain sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | solaris
SHA-256 | 0982bfcabaeb713e106f719987a39fb8bd3f08f4fb15d234a9c1e0165bd061b9
Secunia Security Advisory 51515
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledge multiple vulnerabilities in Webmin included in Solaris, which can be exploited by malicious users to compromise a vulnerable system and by malicious people disclose certain sensitive information.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 4879e214288243526ad0fbf2e271bba64c6a5c86804c24350d24547a527be56d
Secunia Security Advisory 51561
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in libgsf included in Solaris, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | solaris
SHA-256 | 9c8627e71a4c7507433a394dbbcabb0bdc9abe1c45d914c0c3ad83ce577d65c0
Secunia Security Advisory 51562
Posted Dec 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Firefox included in Solaris, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | solaris
SHA-256 | 7f5fa55f21743d3edd178a2f1b5a93edea2cd4f9d337f2f30a4432bc58dd7622
HP Security Bulletin HPSBMU02816 SSRT100949
Posted Dec 6, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02816 SSRT100949 - A potential security vulnerability has been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerability could be remotely exploited resulting in unauthorized access. Revision 1 of this advisory.

tags | advisory
systems | linux, windows, solaris, hpux
advisories | CVE-2012-3275
SHA-256 | 9dc77b5c071bf84ab32d6bb7a952e3459f74a296273e9fc9492d0dec9716f578
Page 4 of 65
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close