exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 573 RSS Feed

Files

Secunia Security Advisory 45101
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in Ashampoo 3D CAD Professional, which can be exploited by malicious people to manipulate certain data and compromise a user's system.

tags | advisory
SHA-256 | 1e47ee5aa8de7625a5d1f1055e05aa1907fb5ffc08e99ddad6a3daaa5f1b3f23
Secunia Security Advisory 45110
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes a security issue and two vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, ruby
systems | linux, redhat
SHA-256 | 792d2a7bf412a2eab105502254344313f7d2e74c450d45c994c5c6ffb7f9b490
Secunia Security Advisory 45100
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP OpenView Storage Data Protector, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7e5331b3aee37b952932b1726ab85c3b79fe9c6f98fc1940821b5a7e0f2cde2e
Secunia Security Advisory 45109
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss, ruby
systems | linux, redhat
SHA-256 | 79c0dab656afb3a20195b364f6cfd27085def5a324884c1a4d0207c519c9ba6e
Secunia Security Advisory 45096
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss, ruby
systems | linux, redhat
SHA-256 | 5498bea01a7743f6bc1c87a22e711bab5b59b31c1861b0dd97a49af3fce96762
Secunia Security Advisory 45084
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued an update for Java for Mac OS X. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | apple, osx
SHA-256 | aca5fe12d3ecec7f73199f4c48543e28dc5b0c8f7d1defeb4083986e159fa9a3
Secunia Security Advisory 45028
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Winamp Essentials Pack, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | bb1b3c84a23dbb042ad2b784630dd4f0755a81ffc9bed5ef6ac4c448c6efde6e
Secunia Security Advisory 45111
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Plone, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d54634d80561ac75bc6641bafcc3cd06e3a82bcdd0b2e84fdb98949a32899fcd
Secunia Security Advisory 45056
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Zope, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 2cf783ba29a7d86e8b9d002d0d33dcae5d1f042e12846c6af8eb6100c8477d22
Secunia Security Advisory 45068
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Sybase Adaptive Server Enterprise, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | c08adf89fdf356ad61d92628ccc5328c97814d3f9700636ffb70592ce26dc0d3
Secunia Security Advisory 45060
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Opera, where one has an unknown impact and the other can be exploited by malicious people to bypass certain security features.

tags | advisory, vulnerability
SHA-256 | 69420a5d50844de764e1c68c5421347d1f904cb25d2e55decab95eaacc2c477a
Secunia Security Advisory 45105
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Accela / eAccela BizSearch, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e9d5b4d041314f7324374c39d702fead6defd22540987cd86f9e19ed66f726eb
Secunia Security Advisory 45075
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libgssglue. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | 70e84cbe7ceafc6cb3b012ce52b196bc751031224a61413c96a26fdd4ac11b33
Secunia Security Advisory 45094
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Joomla!, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose sensitive information, and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | d9326b01124b9e457c5c1d582003e82c56ff7904d88bb37c0f37cb7d237821b7
Asterisk Project Security Advisory - AST-2011-011
Posted Jun 29, 2011
Authored by Terry Wilson | Site asterisk.org

Asterisk Project Security Advisory - Asterisk may respond differently to SIP requests from an invalid SIP user than it does to a user configured on the system, even when the alwaysauthreject option is set in the configuration. This can leak information about what SIP users are valid on the Asterisk system.

tags | advisory
advisories | CVE-2011-2536
SHA-256 | 5b60a5f0651dd793f221422ae84407ad379322998ba39d3b47a0a855e825710d
Red Hat Security Advisory 2011-0910-01
Posted Jun 28, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0910-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. A flaw was found in the way large amounts of memory were allocated on 64-bit systems when using the BigDecimal class. A context-dependent attacker could use this flaw to cause memory corruption, causing a Ruby application that uses the BigDecimal class to crash or, possibly, execute arbitrary code. This issue did not affect 32-bit systems. A race condition flaw was found in the remove system entries method in the FileUtils module. If a local user ran a Ruby script that uses this method, a local attacker could use this flaw to delete arbitrary files and directories accessible to that user via a symbolic link attack. Various other issues were also addressed.

tags | advisory, arbitrary, local, ruby
systems | linux, redhat
advisories | CVE-2011-0188, CVE-2011-1004, CVE-2011-1005
SHA-256 | b8521e93b0e775b84e3f35db91e0131fc1a07983281579055bfabb17311d5037
Apache Tomcat Information Disclosure
Posted Jun 28, 2011
Authored by Mark Thomas | Site tomcat.apache.org

Tomcat versions 7.0.0 through 7.0.16, 6.0.0 through 6.0.32, and 5.5.0 through 5.5.33 suffer from an information disclosure vulnerability. When using the MemoryUserDatabase (based on tomcat-users.xml) and creating users via JMX, an exception during the user creation process may trigger an error message in the JMX client that includes the user's password. This error message is also written to the Tomcat logs. User passwords are visible to administrators with JMX access and/or administrators with read access to the tomcat-users.xml file. Users that do not have these permissions but are able to read log files may be able to discover a user's password.

tags | advisory, info disclosure
advisories | CVE-2011-2204
SHA-256 | 7a80993fa95b9f47eee4ae0503000895c8bbabe47be709a7b2c40ebbd2b0a13b
Red Hat Security Advisory 2011-0909-01
Posted Jun 28, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0909-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. A flaw was found in the way large amounts of memory were allocated on 64-bit systems when using the BigDecimal class. A context-dependent attacker could use this flaw to cause memory corruption, causing a Ruby application that uses the BigDecimal class to crash or, possibly, execute arbitrary code. This issue did not affect 32-bit systems. A race condition flaw was found in the remove system entries method in the FileUtils module. If a local user ran a Ruby script that uses this method, a local attacker could use this flaw to delete arbitrary files and directories accessible to that user via a symbolic link attack. Various other issues were also addressed.

tags | advisory, arbitrary, local, ruby
systems | linux, redhat
advisories | CVE-2009-4492, CVE-2010-0541, CVE-2011-0188, CVE-2011-1004, CVE-2011-1005
SHA-256 | 002b2f8388a2f00b13827580ece301527faddf9afd56964bdd2af96e2425291e
Ubuntu Security Notice USN-1160-1
Posted Jun 28, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1160-1 - Dan Rosenberg discovered that IRDA did not correctly check the size of buffers. On non-x86 systems, a local attacker could exploit this to read kernel heap memory, leading to a loss of privacy. Dan Rosenburg discovered that the CAN subsystem leaked kernel addresses into the /proc filesystem. A local attacker could use this to increase the chances of a successful memory corruption exploit. Kees Cook discovered that the IOWarrior USB device driver did not correctly check certain size fields. A local attacker with physical access could plug in a specially crafted USB device to crash the system or potentially gain root privileges. Various other issues were also addressed.

tags | advisory, x86, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2010-4529, CVE-2010-4565, CVE-2010-4656, CVE-2011-0463, CVE-2011-0521, CVE-2011-0695, CVE-2011-0711, CVE-2011-0712, CVE-2011-0726, CVE-2011-1010, CVE-2011-1012, CVE-2011-1013, CVE-2011-1016, CVE-2011-1017, CVE-2011-1019, CVE-2011-1082, CVE-2011-1083, CVE-2011-1169, CVE-2011-1182, CVE-2011-1494, CVE-2011-1495, CVE-2011-1593, CVE-2011-1745, CVE-2011-1748, CVE-2011-2022
SHA-256 | 934e3131ff453ae37627f4f3e4e27245ba82027abdbac477246bd7efd898fe63
Red Hat Security Advisory 2011-0908-01
Posted Jun 28, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0908-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. A flaw was found in the way large amounts of memory were allocated on 64-bit systems when using the BigDecimal class. A context-dependent attacker could use this flaw to cause memory corruption, causing a Ruby application that uses the BigDecimal class to crash or, possibly, execute arbitrary code. This issue did not affect 32-bit systems. It was found that WEBrick did not filter terminal escape sequences from its log files. A remote attacker could use specially-crafted HTTP requests to inject terminal escape sequences into the WEBrick log files. If a victim viewed the log files with a terminal emulator, it could result in control characters being executed with the privileges of that user. Various other issues were also addressed.

tags | advisory, remote, web, arbitrary, ruby
systems | linux, redhat
advisories | CVE-2009-4492, CVE-2010-0541, CVE-2011-0188, CVE-2011-1005
SHA-256 | f764e835cbd3d8a2b23da26618c67f3e646cccf75b019e7a43bc79fbc55d8f1b
SAP NetWeaver SLD Information Disclosure
Posted Jun 28, 2011
Authored by Sh2kerr

SAP NetWeaver suffers from a version information disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | b22b17c91f8bbca4c55e92c62cfe94d4fcb66501a137984af9813c6c9627064d
Secunia Security Advisory 45074
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_6_0-openjdk. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), compromise a user's system, and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | 4b365b3b9d2b66f8f95f74fd4815524b96f1193bf665e9f5e9ae55fa1d517182
Secunia Security Advisory 45071
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Novell File Reporter, which can be exploited by malicious, local users to manipulate certain data.

tags | advisory, local
SHA-256 | 3d067f17b306d40ba98de81929b54707a26782cc1518496bd2c96c0686d93565
Secunia Security Advisory 45019
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and gain escalated privileges and by malicious people with physical access to potentially compromise a vulnerable system and cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | f98e182fdbdf6d57e475e8bfeaaab69fe77078cfb58a269189e93eef23ab3338
Secunia Security Advisory 45046
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libpng, which can be exploited by malicious people to cause a DoS (Denial of Service) in an application using the library.

tags | advisory, denial of service
SHA-256 | 12ce45109c72df96f6e2c1e33de82f67903e08b21c57fb307047c73f8ebfa7ec
Page 2 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close