«
Expand/Collapse
2195 items tagged "linux security"
Related tags:
request tracker [+],
mozilla thunderbird mail [+],
resume builder [+],
electronic portfolio [+],
mandriva linux [+],
mandriva [+],
linux [+],
xinetd [+],
resource record [+],
marc schoenefeld [+],
ld library [+],
internet suite [+],
integer overflow [+],
input validation [+],
information disclosure [+],
content management system [+],
laurent butti [+],
butti [+],
bjorn mork [+],
bind 9 [+],
xml library [+],
xi wang [+],
xen hypervisor [+],
virtual groups [+],
tor [+],
timo warns [+],
ticket request [+],
thorsten glaser [+],
stack buffer [+],
sql commands [+],
sql [+],
resource records [+],
rendering services [+],
ralf paffrath [+],
radius server [+],
radius protocol [+],
qemu [+],
processor emulator [+],
privacy tool [+],
perl programming language [+],
performance improvements [+],
package maintainer [+],
openslp [+],
nntp server [+],
nicholas gregoire [+],
network backup service [+],
mysql database server [+],
multipart form data [+],
meta data [+],
malicious feed [+],
mail transport agent [+],
mail client [+],
linux distributions [+],
libxslt [+],
libavcodec [+],
hypervisor [+],
html security [+],
grant file [+],
florian weimer [+],
ffmpeg [+],
faq manager [+],
extension [+],
emanuel bronshtein [+],
debian web [+],
database users [+],
database corruption [+],
database [+],
co pilot [+],
authoritative servers [+],
apache httpd server [+],
debian security [+],
security [+],
denial of service [+],
web [+],
arbitrary web [+],
debian [+],
advisory [+],
security advisory [+],
debian linux [+],
buffer overflow [+],
based buffer overflow [+],
zombie process,
ziv,
zip name,
zip,
zephyr,
yang dingning,
xpath expression,
xmlsec,
xml input,
xml,
xen virtual machine,
x.org,
x versions,
x freetype,
x force,
wouter coekaerts,
workstation,
wireshark,
window manipulation,
willem pinckaers,
wikiwiki,
webmail application,
weblog manager,
webdav server,
webclient,
web scripting language,
web script,
web proxy,
web frontend,
web control panel,
web content management,
web application framework,
web administration tool,
way,
watson,
vulnerability,
vte,
vnc server,
vlc,
vladimir kolesnikov,
vincent,
verify,
vasiliy kulikov,
variable values,
value,
validation routine,
utf 8,
user mode linux,
user,
url,
uri,
update,
untrusted sources,
unsafe behavior,
unprivileged users,
unicode library,
unicode,
unexpected source,
underflow,
undefined symbol,
ulf harnhammar,
udp packet,
ubuntu,
txt,
truetype fonts,
truetype,
trojan horse,
transport tycoon,
transfer library,
torcs,
tomas hoger,
tls protocol,
tim zingelmann,
tiff library,
tiff files,
tiff,
thunderbird mail,
tetex,
terminal multiplexer,
template parameter,
tar,
table,
system memory,
system filter,
system clock,
symlink attack,
symbolic link,
sudo command,
sudo,
subject alternate names,
string comparison,
stefan goebel,
stefan esser,
status requests,
stack overflow,
stable point,
stable distribution,
ssl servers,
ssl module,
ssl certificates,
ssh daemon,
src,
squirrelmail,
squid,
sqlalchemy,
sql toolkit,
sql injection,
sql database server,
sql database,
spoof,
sound server,
sound,
snmp protocol,
snmp,
smtp servers,
smbfs,
slave server,
site,
signature verification,
signature space,
shell metacharacters,
shell commands,
setuid program,
session identifier,
session,
server implementations,
server implementation,
server hostname,
server crash,
server,
sendmail,
segmentation fault,
security vulnerabilities,
security modules,
security issue,
security flaw,
security checks,
secure path,
sebastian krahmer,
search script,
search path,
script parameters,
screen,
scott bell,
sanitizing,
sanitization,
samba web administration tool,
runtime environment,
runas,
ruby,
rra,
rpm,
root user,
root privileges,
root group,
root ca,
root,
ronald volgers,
rogue server,
rocco calvi,
robert swiecki,
riku hietamaki,
ricardo narvaja,
revision control system,
resource limits,
resource limit,
request,
renegotiation,
regression,
redirect,
record,
readable permissions,
read,
rafal wojtczuk,
query execution,
quake 3,
qt4,
python web,
python,
pure ftpd,
ps file,
proximate,
protocol suite,
protocol,
protection mechanism,
programming error,
proftpd,
procedural languages,
privileged user,
print servers,
ppd file,
postscript type,
postscript pdf,
postscript,
position error,
popular library,
png library,
png image,
png files,
plugin,
player server,
pkexec,
pkcs7,
pidgin,
pickle data,
phpmyadmin,
php scripts,
php,
philip martin,
phar,
permission checks,
pdns,
pdf,
pcscd,
paul mcmillan,
paul belanger,
path variables,
path,
patch,
passwd entries,
parser function,
paris,
pango,
pam module,
pam,
padding,
packet trace,
packet,
package,
p. tumenas,
ownership options,
ovidiu,
outgoing mail,
original place,
oracle java,
option,
oprofile,
openssl library,
openssl libraries,
openssl,
openoffice org office suite,
openldap,
ogg vorbis,
office productivity suite,
office,
ocsp,
object persistence,
object names,
null pointer dereference,
null pointer,
notice,
nis,
niels heinen,
nicola fioravanti,
newline characters,
networkmanager,
network traffic analyzer,
network security services,
network security service,
network protocol analyzer,
network interface card,
network authentication protocol,
netio,
nestlex,
nelson elhage,
neel mehta,
name,
nahuel,
mysql,
myisam,
multiple,
multimedia libraries,
mtab,
mplayer,
mozilla thunderbird,
mozilla firefox,
mouse position,
mount nfs,
motion vectors,
moritz naumann,
module,
modplug tracker,
mit kerberos,
mips architecture,
minimal memory,
minh,
milter,
mike oconnor,
metalink,
message bus,
memory structures,
memory leak,
memory footprint,
memory extensions,
memory corruption,
memory access,
mediawiki,
mdvsa,
md5 hashes,
max input,
matthew nicholson,
matthew hall,
matthew daley,
mateusz jurczyk,
marcus meissner,
marco kampmann,
mara,
maintenance program,
mailing list manager,
mailing,
maildrop,
mailbox,
mail transfer agent,
mail package,
mail news,
mail message,
mail delivery agent,
mail,
mahara,
mac check,
mac,
m. lucinskij,
lppasswd,
loop,
lonn,
login attack,
login,
location,
local host,
list,
linux platforms,
linux mount,
linux kernel,
linux enterprise,
libvorbis,
libsndfile,
library search path,
library packages,
library implementation,
library,
libesmtp,
libcurl,
lenny,
leadbeater,
ldap servers,
kulikov,
krb5,
krb,
kolesnikov,
kolab webclient,
kolab server,
kohlar,
key generation,
kevin finisterre,
kevin chen,
kettunen,
kern,
kerberos 5,
kde desktop environment,
kaspar brand,
kampmann,
jurczyk,
jsp engine,
jpeg 2000,
jon larimer,
john leitch,
joel voss,
jayachandran,
javaserver faces,
javascript statements,
javascript implementation,
java web start,
java virtual machine,
java implementation,
java,
jamie strandboge,
jacob appelbaum,
jabber client,
ivan shmakov,
isc dhcpd,
isc dhcp,
isa devices,
isa,
irc commands,
irc,
iptables,
ipmievd,
ip address assignment,
invalid pointer,
interactive mapping applications,
instrumentation system,
instrument definitions,
input parameters,
input,
init function,
information leak,
index names,
impulse tracker,
import command,
implementation,
imlib2,
imap,
imagemagick,
image manipulation,
image load,
image,
iceweasel,
icedtea,
hypertext preprocessor,
huzaifa sidhpurwala,
https certificates,
httpd web server,
httpd server,
http,
html text editor,
html options,
hplip,
host list,
henrik erkkonen,
helin,
handshake message,
hammond,
hacking,
h. gunderson,
gss api,
grid systems,
gpgsm,
gnu wget,
gnu linux,
gnu c library,
gnome desktop,
glpng,
glpi,
globus toolkit,
git,
gif,
gdk,
gabble,
fuse,
ftp daemon,
free document,
formoso,
formatted message,
font library,
font files,
font,
folder names,
florian streibelt,
florian kohlar,
flexible interface,
flag,
filename,
file,
ferguson,
ferdinand smit,
fedora,
federated authentication,
fastcgi applications,
external entities,
export,
exchangeable image file format,
excessive resources,
example scripts,
exact impact,
evince,
evan broder,
error function,
entry,
entrust inc,
engine library,
endless loop,
encrypted messages,
emmanuel bouillon,
emilio pinna,
emacs interface,
ejabberd,
einar lonn,
dylan simon,
dsa,
dpcm,
download,
dovecot,
dokuwiki,
document viewer,
doc,
dns zones,
dns root,
dns query,
dns protocol,
dns data,
dns configurations,
dns,
dissector,
disk,
directory traversal vulnerability,
directory traversal,
directory function,
directory,
diginotar,
digicert sdn bhd,
dictionary files,
dhcpd,
dhcp,
destination filename,
denis courmont,
denial of service attacks,
denial of service attack,
default stylesheet,
debian version,
debian package,
debian gnu,
deallocation,
dbd pg,
david zych,
david wheeler,
david maciejak,
david leadbeater,
dave love,
database utility,
database structure,
data validation,
data image,
darknet,
danny fullerton,
daniel danner,
dan rosenberg,
dalili,
dai,
cyrus imap server,
cyrus imap,
cvs server,
cvs client,
cves,
csrf,
cs4,
cryptographic libraries,
cryptographic algorithms,
cross site scripting,
cross platform c,
cronjob,
course management system,
couchdb,
corporate server,
corporate desktop,
core functionality,
cookie value,
conversion library,
content management framework,
content disposition,
connect system,
confirmation messages,
configuration management tool,
configuration management system,
configuration management solution,
configuration,
compression utilities,
common unix printing system,
common unix printing,
command names,
command line tool,
command line parameters,
command line arguments,
com,
colin watson,
colin,
code execution,
code,
cname record,
cmd,
client library,
client,
clamav,
cisco anyconnect,
cifs,
cid,
chsh,
christoph martin,
christoph anton mitterer,
chris evans,
checksum,
character encodings,
certification,
certificate authorities,
certificate,
centralized configuration,
cdf format,
cacti,
cabinet files,
c. michael pilat,
c library,
burchardt,
buffer overflows,
buffer overflow vulnerabilities,
buffer overflow attack,
browser technology,
bromium,
bmp jpeg,
blowfish encryption,
blair,
bcfg,
based bug tracking system,
bartlomiej balcerek,
authority,
authentication procedure,
authentication module,
authentication,
authdata,
attacker,
asterisk pbx,
assertion failure,
array,
archives management,
archive entry,
arbitrary locations,
arbitrary html,
arbitrary files,
arbitrary code execution,
arbitrary code,
application crashes,
application crash,
application,
apache tomcat 5,
apache httpd,
apache http server,
apache authentication,
ansgar burchardt,
andy whitcroft,
andres lopez,
andreas mayer,
anders kaseorg,
alternate stylesheet,
aliz,
advisory updates,
administrator privileges,
administrative policies,
active directory client,
acpid,
access,
Tools,
BackTrack
Skip to page:
1
2
3
...
9
-
-
16:04
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2013-001 - Versions of GnuPG less than or equal to 1.4.12 are vulnerable to memory access violations and public keyring database corruption when importing public keys that have been manipulated. An OpenPGP key can be fuzzed in such a way that gpg segfaults when importing the key. The updated packages have been patched to correct this issue.
-
16:04
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2013-001 - Versions of GnuPG less than or equal to 1.4.12 are vulnerable to memory access violations and public keyring database corruption when importing public keys that have been manipulated. An OpenPGP key can be fuzzed in such a way that gpg segfaults when importing the key. The updated packages have been patched to correct this issue.
-
16:04
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2013-001 - Versions of GnuPG less than or equal to 1.4.12 are vulnerable to memory access violations and public keyring database corruption when importing public keys that have been manipulated. An OpenPGP key can be fuzzed in such a way that gpg segfaults when importing the key. The updated packages have been patched to correct this issue.
-
-
8:54
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2596-1 - Thorsten Glaser discovered that the RSSReader extension for mediawiki, a website engine for collaborative work, does not properly escape tags in feeds. This could allow a malicious feed to inject JavaScript into the mediawiki pages.
-
8:54
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2596-1 - Thorsten Glaser discovered that the RSSReader extension for mediawiki, a website engine for collaborative work, does not properly escape tags in feeds. This could allow a malicious feed to inject JavaScript into the mediawiki pages.
-
8:54
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2596-1 - Thorsten Glaser discovered that the RSSReader extension for mediawiki, a website engine for collaborative work, does not properly escape tags in feeds. This could allow a malicious feed to inject JavaScript into the mediawiki pages.
-
-
19:12
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2595-1 - Marc Schoenefeld discovered that an integer overflow in the ICC parsing code of Ghostscript can lead to the execution of arbitrary code.
-
19:12
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2595-1 - Marc Schoenefeld discovered that an integer overflow in the ICC parsing code of Ghostscript can lead to the execution of arbitrary code.
-
19:12
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2595-1 - Marc Schoenefeld discovered that an integer overflow in the ICC parsing code of Ghostscript can lead to the execution of arbitrary code.
-
19:12
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2595-1 - Marc Schoenefeld discovered that an integer overflow in the ICC parsing code of Ghostscript can lead to the execution of arbitrary code.
-
19:12
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2595-1 - Marc Schoenefeld discovered that an integer overflow in the ICC parsing code of Ghostscript can lead to the execution of arbitrary code.
-
19:12
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2595-1 - Marc Schoenefeld discovered that an integer overflow in the ICC parsing code of Ghostscript can lead to the execution of arbitrary code.
-
19:11
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2594-1 - halfdog discovered that incorrect interrupt handling in Virtualbox, a x86 virtualization solution, can lead to denial of service.
-
19:11
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2594-1 - halfdog discovered that incorrect interrupt handling in Virtualbox, a x86 virtualization solution, can lead to denial of service.
-
19:11
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2594-1 - halfdog discovered that incorrect interrupt handling in Virtualbox, a x86 virtualization solution, can lead to denial of service.
-
19:11
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2594-1 - halfdog discovered that incorrect interrupt handling in Virtualbox, a x86 virtualization solution, can lead to denial of service.
-
19:11
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2594-1 - halfdog discovered that incorrect interrupt handling in Virtualbox, a x86 virtualization solution, can lead to denial of service.
-
19:11
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2594-1 - halfdog discovered that incorrect interrupt handling in Virtualbox, a x86 virtualization solution, can lead to denial of service.
-
19:11
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2593-1 - It was discovered that missing input validation in the twikidraw and anywikidraw actions can result in the execution of arbitrary code. This security issue in being actively exploited.
-
19:11
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2593-1 - It was discovered that missing input validation in the twikidraw and anywikidraw actions can result in the execution of arbitrary code. This security issue in being actively exploited.
-
19:11
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2593-1 - It was discovered that missing input validation in the twikidraw and anywikidraw actions can result in the execution of arbitrary code. This security issue in being actively exploited.
-
19:11
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2593-1 - It was discovered that missing input validation in the twikidraw and anywikidraw actions can result in the execution of arbitrary code. This security issue in being actively exploited.
-
19:11
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2593-1 - It was discovered that missing input validation in the twikidraw and anywikidraw actions can result in the execution of arbitrary code. This security issue in being actively exploited.
-
19:11
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2593-1 - It was discovered that missing input validation in the twikidraw and anywikidraw actions can result in the execution of arbitrary code. This security issue in being actively exploited.
-
-
8:43
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2592-1 - Marko Myllynen discovered that elinks, a powerful text-mode browser, incorrectly delegates user credentials during GSS-Negotiate.
-
8:43
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2592-1 - Marko Myllynen discovered that elinks, a powerful text-mode browser, incorrectly delegates user credentials during GSS-Negotiate.
-
8:43
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2592-1 - Marko Myllynen discovered that elinks, a powerful text-mode browser, incorrectly delegates user credentials during GSS-Negotiate.
-
8:43
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2592-1 - Marko Myllynen discovered that elinks, a powerful text-mode browser, incorrectly delegates user credentials during GSS-Negotiate.
-
8:43
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2592-1 - Marko Myllynen discovered that elinks, a powerful text-mode browser, incorrectly delegates user credentials during GSS-Negotiate.
-
8:43
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2592-1 - Marko Myllynen discovered that elinks, a powerful text-mode browser, incorrectly delegates user credentials during GSS-Negotiate.
-
-
18:58
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2591-1 - Multiple security issues have been found in Mahara, an electronic portfolio, weblog, and resume builder, which can result in cross-site scripting, clickjacking or arbitrary file execution.
-
18:58
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2591-1 - Multiple security issues have been found in Mahara, an electronic portfolio, weblog, and resume builder, which can result in cross-site scripting, clickjacking or arbitrary file execution.
-
18:58
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2591-1 - Multiple security issues have been found in Mahara, an electronic portfolio, weblog, and resume builder, which can result in cross-site scripting, clickjacking or arbitrary file execution.
-
18:58
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2591-1 - Multiple security issues have been found in Mahara, an electronic portfolio, weblog, and resume builder, which can result in cross-site scripting, clickjacking or arbitrary file execution.
-
7:30
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2590-1 - Bjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2 dissectors, which could potentially result in the execution of arbitrary code.
-
7:30
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2590-1 - Bjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2 dissectors, which could potentially result in the execution of arbitrary code.
-
7:30
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2590-1 - Bjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2 dissectors, which could potentially result in the execution of arbitrary code.
-
7:30
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2590-1 - Bjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2 dissectors, which could potentially result in the execution of arbitrary code.
-
-
16:03
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-183 - A vulnerability has been discovered and corrected in ModSecurity versions 2.6.8 and below. These versions are vulnerable to multipart/invalid part ruleset bypass and were fixed in 2.7.0. The updated packages have been patched to correct this issue.
-
16:03
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-183 - A vulnerability has been discovered and corrected in ModSecurity versions 2.6.8 and below. These versions are vulnerable to multipart/invalid part ruleset bypass and were fixed in 2.7.0. The updated packages have been patched to correct this issue.
-
16:03
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-183 - A vulnerability has been discovered and corrected in ModSecurity versions 2.6.8 and below. These versions are vulnerable to multipart/invalid part ruleset bypass and were fixed in 2.7.0. The updated packages have been patched to correct this issue.
-
15:25
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-182 - Multiple vulnerabilities has been discovered and corrected in ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting attacks.
-
15:25
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-182 - Multiple vulnerabilities has been discovered and corrected in ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting attacks.
-
15:25
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-182 - Multiple vulnerabilities has been discovered and corrected in ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting attacks.
-
-
11:05
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-181 - Multiple host header poisoning flaws were found and fixed in Django. The updated packages have been upgraded to the 1.3.5 version which is not affected by these issues.
-
11:05
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-181 - Multiple host header poisoning flaws were found and fixed in Django. The updated packages have been upgraded to the 1.3.5 version which is not affected by these issues.
-
11:05
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-181 - Multiple host header poisoning flaws were found and fixed in Django. The updated packages have been upgraded to the 1.3.5 version which is not affected by these issues.
-
-
16:57
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2588-1 - Multiple vulnerabilities have been found in Icedove, Debian's version of the Mozilla Thunderbird mail and news client.
-
16:57
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2588-1 - Multiple vulnerabilities have been found in Icedove, Debian's version of the Mozilla Thunderbird mail and news client.
-
16:57
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2588-1 - Multiple vulnerabilities have been found in Icedove, Debian's version of the Mozilla Thunderbird mail and news client.
-
15:55
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-180 - CGI.pm module before 3.63 for Perl does not properly escape newlines in P3P headers, which might allow remote attackers to inject arbitrary headers into responses from applications that use CGI.pm. The updated packages have been patched to correct this issue.
-
15:55
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-180 - CGI.pm module before 3.63 for Perl does not properly escape newlines in P3P headers, which might allow remote attackers to inject arbitrary headers into responses from applications that use CGI.pm. The updated packages have been patched to correct this issue.
-
15:55
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-180 - CGI.pm module before 3.63 for Perl does not properly escape newlines in P3P headers, which might allow remote attackers to inject arbitrary headers into responses from applications that use CGI.pm. The updated packages have been patched to correct this issue.
-
-
22:17
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-179 - CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface. The updated packages have been patched to correct this issue.
-
22:17
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-179 - CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface. The updated packages have been patched to correct this issue.
-
22:17
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-179 - CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface. The updated packages have been patched to correct this issue.
-
-
21:01
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2587-1 - It was discovered that the CGI module for Perl does not filter LF characters in the Set-Cookie and P3P headers, potentially allowing attackers to inject HTTP headers.
-
21:01
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2587-1 - It was discovered that the CGI module for Perl does not filter LF characters in the Set-Cookie and P3P headers, potentially allowing attackers to inject HTTP headers.
-
21:01
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2587-1 - It was discovered that the CGI module for Perl does not filter LF characters in the Set-Cookie and P3P headers, potentially allowing attackers to inject HTTP headers.
-
-
19:20
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-178 - Stack-based buffer overflow in MySQL 5.5.19, 5.1.53, and possibly other versions, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command. The updated packages have been patched to correct this issue.
-
19:20
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-178 - Stack-based buffer overflow in MySQL 5.5.19, 5.1.53, and possibly other versions, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command. The updated packages have been patched to correct this issue.
-
19:20
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-178 - Stack-based buffer overflow in MySQL 5.5.19, 5.1.53, and possibly other versions, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command. The updated packages have been patched to correct this issue.
-
19:18
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2583-1 - Multiple vulnerabilities have been found in Iceweasel, the Debian web browser based on Mozilla Firefox.
-
19:18
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2583-1 - Multiple vulnerabilities have been found in Iceweasel, the Debian web browser based on Mozilla Firefox.
-
-
10:38
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2582-1 - Multiple denial of service vulnerabilities have been discovered in the xen hypervisor. One of the issues (CVE-2012-5513) could even lead to privilege escalation from guest to host.
-
10:38
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2582-1 - Multiple denial of service vulnerabilities have been discovered in the xen hypervisor. One of the issues (CVE-2012-5513) could even lead to privilege escalation from guest to host.
-
10:38
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2582-1 - Multiple denial of service vulnerabilities have been discovered in the xen hypervisor. One of the issues (CVE-2012-5513) could even lead to privilege escalation from guest to host.
-
-
15:48
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2581-1 - Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.1.66, which includes additional changes, such as performance improvements and corrections for data loss defects.
-
15:48
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2581-1 - Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.1.66, which includes additional changes, such as performance improvements and corrections for data loss defects.
-
15:48
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2581-1 - Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.1.66, which includes additional changes, such as performance improvements and corrections for data loss defects.
-
-
17:27
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2580-1 - Jueri Aedla discovered a buffer overflow in the libxml XML library, which could result in the execution of arbitrary code.
-
17:27
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2580-1 - Jueri Aedla discovered a buffer overflow in the libxml XML library, which could result in the execution of arbitrary code.
-
17:27
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2580-1 - Jueri Aedla discovered a buffer overflow in the libxml XML library, which could result in the execution of arbitrary code.
-
-
11:22
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-175 - Multiple double free(), buffer overflow, invalid free() and improper overflow checks vulnerabilities were found and corrected in libssh. The updated packages have been upgraded to the 0.5.3 version which is not affected by these issues.
-
11:22
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-175 - Multiple double free(), buffer overflow, invalid free() and improper overflow checks vulnerabilities were found and corrected in libssh. The updated packages have been upgraded to the 0.5.3 version which is not affected by these issues.
-
11:22
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-175 - Multiple double free(), buffer overflow, invalid free() and improper overflow checks vulnerabilities were found and corrected in libssh. The updated packages have been upgraded to the 0.5.3 version which is not affected by these issues.
-
-
13:43
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-172 - Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file. The updated packages have been patched to correct this issue.
-
13:43
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-172 - Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file. The updated packages have been patched to correct this issue.
-
13:43
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-172 - Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file. The updated packages have been patched to correct this issue.
-
-
23:06
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2574-1 - Several vulnerabilities were discovered in TYPO3, a content management system. This update addresses cross-site scripting, SQL injection, and information disclosure vulnerabilities and corresponds to TYPO3-CORE-SA-2012-005.
-
23:06
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2574-1 - Several vulnerabilities were discovered in TYPO3, a content management system. This update addresses cross-site scripting, SQL injection, and information disclosure vulnerabilities and corresponds to TYPO3-CORE-SA-2012-005.
-
23:06
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2574-1 - Several vulnerabilities were discovered in TYPO3, a content management system. This update addresses cross-site scripting, SQL injection, and information disclosure vulnerabilities and corresponds to TYPO3-CORE-SA-2012-005.
-
-
16:33
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2573-1 - Ralf Paffrath reported that Radsecproxy, a RADIUS protocol proxy, mixed up pre- and post-handshake verification of clients. This vulnerability may wrongly accept clients without checking their certificate chain under certain configurations.
-
16:33
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2573-1 - Ralf Paffrath reported that Radsecproxy, a RADIUS protocol proxy, mixed up pre- and post-handshake verification of clients. This vulnerability may wrongly accept clients without checking their certificate chain under certain configurations.
-
16:33
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2573-1 - Ralf Paffrath reported that Radsecproxy, a RADIUS protocol proxy, mixed up pre- and post-handshake verification of clients. This vulnerability may wrongly accept clients without checking their certificate chain under certain configurations.
-
-
7:10
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-171 - A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could cause a web browser using the IcedTea-Web plug-in to crash or, possibly, execute arbitrary code. The updated packages have been upgraded to the 1.1.7 version which is not affected by this issue.
-
7:10
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-171 - A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could cause a web browser using the IcedTea-Web plug-in to crash or, possibly, execute arbitrary code. The updated packages have been upgraded to the 1.1.7 version which is not affected by this issue.
-
7:10
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-171 - A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could cause a web browser using the IcedTea-Web plug-in to crash or, possibly, execute arbitrary code. The updated packages have been upgraded to the 1.1.7 version which is not affected by this issue.
-
-
20:34
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-169 - Multiple security issues were identified and fixed in OpenJDK (icedtea6). The fixes include, but are not limited to the TLS implementation changed to better adhere to the RFC, ScriptEngine permissions corrected, a conditional usage check being fixed, and many other fixes. The updated packages provide icedtea6-1.11.5 which is not vulnerable to these issues.
-
20:34
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-169 - Multiple security issues were identified and fixed in OpenJDK (icedtea6). The fixes include, but are not limited to the TLS implementation changed to better adhere to the RFC, ScriptEngine permissions corrected, a conditional usage check being fixed, and many other fixes. The updated packages provide icedtea6-1.11.5 which is not vulnerable to these issues.
-
20:34
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-169 - Multiple security issues were identified and fixed in OpenJDK (icedtea6). The fixes include, but are not limited to the TLS implementation changed to better adhere to the RFC, ScriptEngine permissions corrected, a conditional usage check being fixed, and many other fixes. The updated packages provide icedtea6-1.11.5 which is not vulnerable to these issues.
-
-
18:30
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2569-1 - Multiple vulnerabilities have been discovered in Icedove, Debian's version of the Mozilla Thunderbird mail client.
-
18:30
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2569-1 - Multiple vulnerabilities have been discovered in Icedove, Debian's version of the Mozilla Thunderbird mail client.
-
18:30
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2569-1 - Multiple vulnerabilities have been discovered in Icedove, Debian's version of the Mozilla Thunderbird mail client.
-
-
15:43
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2568-1 - IT was discovered that RTFM, the FAQ manager for Request Tracker, allows authenticated users to create articles in any class.
-
15:43
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2568-1 - IT was discovered that RTFM, the FAQ manager for Request Tracker, allows authenticated users to create articles in any class.
-
15:43
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2568-1 - IT was discovered that RTFM, the FAQ manager for Request Tracker, allows authenticated users to create articles in any class.
-
8:15
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2566-1 - It was discovered that Exim, a mail transport agent, is not properly handling the decoding of DNS records for DKIM. Specifically, crafted records can yield to a heap-based buffer overflow. An attacker can exploit this flaw to execute arbitrary code.
-
8:15
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2566-1 - It was discovered that Exim, a mail transport agent, is not properly handling the decoding of DNS records for DKIM. Specifically, crafted records can yield to a heap-based buffer overflow. An attacker can exploit this flaw to execute arbitrary code.
-
8:15
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2566-1 - It was discovered that Exim, a mail transport agent, is not properly handling the decoding of DNS records for DKIM. Specifically, crafted records can yield to a heap-based buffer overflow. An attacker can exploit this flaw to execute arbitrary code.
-
-
8:07
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2564-1 - gpernot discovered that Tinyproxy, a HTTP proxy, is vulnerable to a denial of service by remote attackers by sending crafted request headers.
-
8:07
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2564-1 - gpernot discovered that Tinyproxy, a HTTP proxy, is vulnerable to a denial of service by remote attackers by sending crafted request headers.
-
8:07
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2564-1 - gpernot discovered that Tinyproxy, a HTTP proxy, is vulnerable to a denial of service by remote attackers by sending crafted request headers.
-
8:07
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2563-1 - Several vulnerabilities were found in ViewVC, a web interface for CVS and Subversion repositories.
-
8:07
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2562-1 - cups-pk-helper, a PolicyKit helper to configure cups with fine-grained privileges, wraps CUPS function calls in an insecure way. This could lead to uploading sensitive data to a cups resource, or overwriting specific files with the content of a cups resource. The user would have to explicitly approve the action.
-
8:07
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2562-1 - cups-pk-helper, a PolicyKit helper to configure cups with fine-grained privileges, wraps CUPS function calls in an insecure way. This could lead to uploading sensitive data to a cups resource, or overwriting specific files with the content of a cups resource. The user would have to explicitly approve the action.
-
8:07
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2562-1 - cups-pk-helper, a PolicyKit helper to configure cups with fine-grained privileges, wraps CUPS function calls in an insecure way. This could lead to uploading sensitive data to a cups resource, or overwriting specific files with the content of a cups resource. The user would have to explicitly approve the action.
-
-
17:09
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2565-1 - Multiple vulnerabilities have been discovered in Iceweasel, Debian's version of the Mozilla Firefox web browser.
-
17:09
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2565-1 - Multiple vulnerabilities have been discovered in Iceweasel, Debian's version of the Mozilla Firefox web browser.
-
17:09
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2565-1 - Multiple vulnerabilities have been discovered in Iceweasel, Debian's version of the Mozilla Firefox web browser.
-
-
18:32
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2561-1 - It was discovered that a buffer overflow in libtiff's parsing of files using PixarLog compression could lead to the execution of arbitrary code.
-
18:32
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2561-1 - It was discovered that a buffer overflow in libtiff's parsing of files using PixarLog compression could lead to the execution of arbitrary code.
-
18:32
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2561-1 - It was discovered that a buffer overflow in libtiff's parsing of files using PixarLog compression could lead to the execution of arbitrary code.
-
-
18:16
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2560-1 - It was discovered that BIND, a DNS server, hangs while constructing the additional section of a DNS reply, when certain combinations of resource records are present. This vulnerability affects both recursive and authoritative servers.
-
18:16
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2560-1 - It was discovered that BIND, a DNS server, hangs while constructing the additional section of a DNS reply, when certain combinations of resource records are present. This vulnerability affects both recursive and authoritative servers.
-
18:16
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2560-1 - It was discovered that BIND, a DNS server, hangs while constructing the additional section of a DNS reply, when certain combinations of resource records are present. This vulnerability affects both recursive and authoritative servers.
-
-
23:06
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2559-1 - Several vulnerabilities were found in libexif, a library used to parse EXIF meta-data on camera files.
-
23:06
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2559-1 - Several vulnerabilities were found in libexif, a library used to parse EXIF meta-data on camera files.
-
-
23:42
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-162 - A vulnerability was discovered and corrected in bind. A certain combination of records in the RBT could cause named to hang while populating the additional section of a response. The updated packages have been upgraded to bind 9.7.6-P4 and 9.8.3-P4 which is not vulnerable to this issue.
-
23:42
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-162 - A vulnerability was discovered and corrected in bind. A certain combination of records in the RBT could cause named to hang while populating the additional section of a response. The updated packages have been upgraded to bind 9.7.6-P4 and 9.8.3-P4 which is not vulnerable to this issue.
-
23:42
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-162 - A vulnerability was discovered and corrected in bind. A certain combination of records in the RBT could cause named to hang while populating the additional section of a response. The updated packages have been upgraded to bind 9.7.6-P4 and 9.8.3-P4 which is not vulnerable to this issue.
-
23:42
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-162 - A vulnerability was discovered and corrected in bind. A certain combination of records in the RBT could cause named to hang while populating the additional section of a response. The updated packages have been upgraded to bind 9.7.6-P4 and 9.8.3-P4 which is not vulnerable to this issue.
-
-
10:33
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2558-1 - It was discovered that bacula, a network backup service, does not properly enforce console ACLs. This could allow information about resources to be dumped by an otherwise-restricted client.
-
10:33
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2558-1 - It was discovered that bacula, a network backup service, does not properly enforce console ACLs. This could allow information about resources to be dumped by an otherwise-restricted client.
-
10:33
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2558-1 - It was discovered that bacula, a network backup service, does not properly enforce console ACLs. This could allow information about resources to be dumped by an otherwise-restricted client.
-
10:32
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2556-1 - Several vulnerabilities were discovered in Icedove, Debian's version of the Mozilla Thunderbird mail and news client.
-
10:32
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2556-1 - Several vulnerabilities were discovered in Icedove, Debian's version of the Mozilla Thunderbird mail and news client.
-
10:32
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2556-1 - Several vulnerabilities were discovered in Icedove, Debian's version of the Mozilla Thunderbird mail and news client.
-
-
17:48
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2555-1 - Nicholas Gregoire and Cris Neckar discovered several memory handling bugs in libxslt, which could lead to denial of service or the execution of arbitrary code if a malformed document is processed.
-
17:48
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2555-1 - Nicholas Gregoire and Cris Neckar discovered several memory handling bugs in libxslt, which could lead to denial of service or the execution of arbitrary code if a malformed document is processed.
-
17:48
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2555-1 - Nicholas Gregoire and Cris Neckar discovered several memory handling bugs in libxslt, which could lead to denial of service or the execution of arbitrary code if a malformed document is processed.
-
-
20:40
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-159 - Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based EAP methods, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long not after timestamp in a client certificate. The updated packages have been patched to correct this issue.
-
20:40
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-159 - Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based EAP methods, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long not after timestamp in a client certificate. The updated packages have been patched to correct this issue.
-
20:40
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-159 - Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based EAP methods, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long not after timestamp in a client certificate. The updated packages have been patched to correct this issue.
-
-
16:53
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-155 - builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access restrictions via a request to tcpmux port 1. The updated packages have been patched to correct this issue.
-
16:53
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-155 - builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access restrictions via a request to tcpmux port 1. The updated packages have been patched to correct this issue.
-
16:53
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-155 - builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access restrictions via a request to tcpmux port 1. The updated packages have been patched to correct this issue.
-
16:52
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-156 - The STARTTLS implementation in INN's NNTP server for readers, nnrpd, before 2.5.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a plaintext command injection attack, a similar issue to CVE-2011-0411. The updated packages have been upgraded to inn 2.5.3 which is not vulnerable to this issue.
-
16:52
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-156 - The STARTTLS implementation in INN's NNTP server for readers, nnrpd, before 2.5.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a plaintext command injection attack, a similar issue to CVE-2011-0411. The updated packages have been upgraded to inn 2.5.3 which is not vulnerable to this issue.
-
16:52
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-156 - The STARTTLS implementation in INN's NNTP server for readers, nnrpd, before 2.5.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a plaintext command injection attack, a similar issue to CVE-2011-0411. The updated packages have been upgraded to inn 2.5.3 which is not vulnerable to this issue.
-
16:42
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-152 - A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource record. The updated packages have been upgraded to bind 9.7.6-P3 which is not vulnerable to this issue.
-
16:42
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-152 - A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource record. The updated packages have been upgraded to bind 9.7.6-P3 which is not vulnerable to this issue.
-
16:42
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-152 - A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource record. The updated packages have been upgraded to bind 9.7.6-P3 which is not vulnerable to this issue.
-
-
20:46
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-154 - Multiple vulnerabilities has been found and corrected in apache. Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory. Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. The updated packages have been upgraded to the latest 2.2.23 version which is not vulnerable to these issues.
-
20:46
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-154 - Multiple vulnerabilities has been found and corrected in apache. Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory. Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. The updated packages have been upgraded to the latest 2.2.23 version which is not vulnerable to these issues.
-
20:46
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-154 - Multiple vulnerabilities has been found and corrected in apache. Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory. Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. The updated packages have been upgraded to the latest 2.2.23 version which is not vulnerable to these issues.
-
-
16:56
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-155 - builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access restrictions via a request to tcpmux port 1. The updated packages have been patched to correct this issue.
-
16:56
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-155 - builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access restrictions via a request to tcpmux port 1. The updated packages have been patched to correct this issue.
-
16:56
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-155 - builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access restrictions via a request to tcpmux port 1. The updated packages have been patched to correct this issue.
-
16:55
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-154 - Multiple vulnerabilities has been found and corrected in apache. Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory. Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. The updated packages have been upgraded to the latest 2.2.23 version which is not vulnerable to these issues.
-
16:55
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-154 - Multiple vulnerabilities has been found and corrected in apache. Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory. Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. The updated packages have been upgraded to the latest 2.2.23 version which is not vulnerable to these issues.
-
16:55
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-154 - Multiple vulnerabilities has been found and corrected in apache. Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory. Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. The updated packages have been upgraded to the latest 2.2.23 version which is not vulnerable to these issues.
-
-
17:15
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2553-1 - Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian.
-
17:15
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2553-1 - Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian.
-
17:15
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2553-1 - Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian.
-
-
0:22
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2550-1 - Several vulnerabilities were discovered in Asterisk, a PBX and telephony toolkit, allowing privilege escalation in the Asterisk Manager, denial of service or privilege escalation.
-
0:22
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2550-1 - Several vulnerabilities were discovered in Asterisk, a PBX and telephony toolkit, allowing privilege escalation in the Asterisk Manager, denial of service or privilege escalation.
-
0:22
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2550-1 - Several vulnerabilities were discovered in Asterisk, a PBX and telephony toolkit, allowing privilege escalation in the Asterisk Manager, denial of service or privilege escalation.
-
-
10:30
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2549-1 - Multiple vulnerabilities have been discovered in devscripts, a set of scripts to make the life of a Debian Package maintainer easier.
-
10:30
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2549-1 - Multiple vulnerabilities have been discovered in devscripts, a set of scripts to make the life of a Debian Package maintainer easier.
-
10:30
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2549-1 - Multiple vulnerabilities have been discovered in devscripts, a set of scripts to make the life of a Debian Package maintainer easier.
-
10:30
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2480-4 - The security updates for request-tracker3.8, DSA-2480-1, DSA-2480-2, and DSA-2480-3, contained minor regressions.
-
10:30
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2480-4 - The security updates for request-tracker3.8, DSA-2480-1, DSA-2480-2, and DSA-2480-3, contained minor regressions.
-
10:30
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2480-4 - The security updates for request-tracker3.8, DSA-2480-1, DSA-2480-2, and DSA-2480-3, contained minor regressions.
-
-
19:09
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-152 - A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource record. The updated packages have been upgraded to bind 9.7.6-P3 which is not vulnerable to this issue.
-
19:09
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-152 - A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource record. The updated packages have been upgraded to bind 9.7.6-P3 which is not vulnerable to this issue.
-
19:09
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-152 - A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource record. The updated packages have been upgraded to bind 9.7.6-P3 which is not vulnerable to this issue.
-
-
16:06
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2546-1 - Timo Warns discovered that the EAP-TLS handling of freeradius, a high-performance and highly configurable RADIUS server, is not properly performing length checks on user-supplied input before copying to a local stack buffer. As a result, an unauthenticated attacker can exploit this flaw to crash the daemon or execute arbitrary code via crafted certificates.
-
16:06
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2546-1 - Timo Warns discovered that the EAP-TLS handling of freeradius, a high-performance and highly configurable RADIUS server, is not properly performing length checks on user-supplied input before copying to a local stack buffer. As a result, an unauthenticated attacker can exploit this flaw to crash the daemon or execute arbitrary code via crafted certificates.
-
16:06
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2546-1 - Timo Warns discovered that the EAP-TLS handling of freeradius, a high-performance and highly configurable RADIUS server, is not properly performing length checks on user-supplied input before copying to a local stack buffer. As a result, an unauthenticated attacker can exploit this flaw to crash the daemon or execute arbitrary code via crafted certificates.
-
7:29
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2542-1 - Multiple vulnerabilities have been discovered in qemu-kvm, a full virtualization solution on x86 hardware.
-
7:29
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2542-1 - Multiple vulnerabilities have been discovered in qemu-kvm, a full virtualization solution on x86 hardware.
-
7:29
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2542-1 - Multiple vulnerabilities have been discovered in qemu-kvm, a full virtualization solution on x86 hardware.
-
-
19:12
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2541-1 - It was discovered that Beaker, a cache and session library for Python, when using the python-crypto backend, is vulnerable to information disclosure due to a cryptographic weakness related to the use of the AES cipher in ECB mode.
-
19:12
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2541-1 - It was discovered that Beaker, a cache and session library for Python, when using the python-crypto backend, is vulnerable to information disclosure due to a cryptographic weakness related to the use of the AES cipher in ECB mode.
-
19:12
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2541-1 - It was discovered that Beaker, a cache and session library for Python, when using the python-crypto backend, is vulnerable to information disclosure due to a cryptographic weakness related to the use of the AES cipher in ECB mode.
-
19:11
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2540-1 - Emanuel Bronshtein discovered that Mahara, an electronic portfolio, weblog, and resume builder, contains multiple cross-site scripting vulnerabilities due to missing sanitization and insufficient encoding of user-supplied data.
-
19:11
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2540-1 - Emanuel Bronshtein discovered that Mahara, an electronic portfolio, weblog, and resume builder, contains multiple cross-site scripting vulnerabilities due to missing sanitization and insufficient encoding of user-supplied data.
-
19:11
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2540-1 - Emanuel Bronshtein discovered that Mahara, an electronic portfolio, weblog, and resume builder, contains multiple cross-site scripting vulnerabilities due to missing sanitization and insufficient encoding of user-supplied data.
-
-
20:06
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2539-1 - It was discovered that Zabbix, a network monitoring solution, does not properly validate user input used as a part of an SQL query. This may allow unauthenticated attackers to execute arbitrary SQL commands (SQL injection) and possibly escalate privileges.
-
20:06
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2539-1 - It was discovered that Zabbix, a network monitoring solution, does not properly validate user input used as a part of an SQL query. This may allow unauthenticated attackers to execute arbitrary SQL commands (SQL injection) and possibly escalate privileges.
-
20:06
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2539-1 - It was discovered that Zabbix, a network monitoring solution, does not properly validate user input used as a part of an SQL query. This may allow unauthenticated attackers to execute arbitrary SQL commands (SQL injection) and possibly escalate privileges.
-
-
14:26
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2538-1 - It was discovered that Moin, a Python clone of WikiWiki, incorrectly evaluates ACLs when virtual groups are involved. This may allow certain users to have additional permissions (privilege escalation) or lack expected permissions.
-
14:26
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2538-1 - It was discovered that Moin, a Python clone of WikiWiki, incorrectly evaluates ACLs when virtual groups are involved. This may allow certain users to have additional permissions (privilege escalation) or lack expected permissions.
-
14:26
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2538-1 - It was discovered that Moin, a Python clone of WikiWiki, incorrectly evaluates ACLs when virtual groups are involved. This may allow certain users to have additional permissions (privilege escalation) or lack expected permissions.
-
-
14:43
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-148 - Multiple vulnerabilities has been found and corrected in ffmpeg. This advisory provides updated versions which resolves various security issues.
-
14:43
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-148 - Multiple vulnerabilities has been found and corrected in ffmpeg. This advisory provides updated versions which resolves various security issues.
-
14:43
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-148 - Multiple vulnerabilities has been found and corrected in ffmpeg. This advisory provides updated versions which resolves various security issues.
-
14:37
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-074 - Multiple vulnerabilities has been found and corrected in ffmpeg. The Matroska format decoder in FFmpeg does not properly allocate memory, which allows remote attackers to execute arbitrary code via a crafted file. Integer signedness error in the decode_residual_inter function in cavsdec.c in libavcodec in FFmpeg allows remote attackers to cause a denial of service via an invalid bitstream in a Chinese AVS video file, a different vulnerability than CVE-2011-3362. Various other issues have also been addressed.
-
14:37
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-074 - Multiple vulnerabilities has been found and corrected in ffmpeg. The Matroska format decoder in FFmpeg does not properly allocate memory, which allows remote attackers to execute arbitrary code via a crafted file. Integer signedness error in the decode_residual_inter function in cavsdec.c in libavcodec in FFmpeg allows remote attackers to cause a denial of service via an invalid bitstream in a Chinese AVS video file, a different vulnerability than CVE-2011-3362. Various other issues have also been addressed.
-
14:37
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-074 - Multiple vulnerabilities has been found and corrected in ffmpeg. The Matroska format decoder in FFmpeg does not properly allocate memory, which allows remote attackers to execute arbitrary code via a crafted file. Integer signedness error in the decode_residual_inter function in cavsdec.c in libavcodec in FFmpeg allows remote attackers to cause a denial of service via an invalid bitstream in a Chinese AVS video file, a different vulnerability than CVE-2011-3362. Various other issues have also been addressed.
-
14:26
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2536-1 - It was discovered that otrs2, a ticket request system, contains a cross-site scripting vulnerability when email messages are viewed using Internet Explorer. This update also improves the HTML security filter to detect tag nesting.
-
14:26
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2536-1 - It was discovered that otrs2, a ticket request system, contains a cross-site scripting vulnerability when email messages are viewed using Internet Explorer. This update also improves the HTML security filter to detect tag nesting.
-
14:26
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2536-1 - It was discovered that otrs2, a ticket request system, contains a cross-site scripting vulnerability when email messages are viewed using Internet Explorer. This update also improves the HTML security filter to detect tag nesting.
-
-
17:37
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2535-1 - It was discovered that rtfm, the Request Tracker FAQ Manager, contains multiple cross-site scripting vulnerabilities in the topic administration page.
-
17:37
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2535-1 - It was discovered that rtfm, the Request Tracker FAQ Manager, contains multiple cross-site scripting vulnerabilities in the topic administration page.
-
17:37
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2535-1 - It was discovered that rtfm, the Request Tracker FAQ Manager, contains multiple cross-site scripting vulnerabilities in the topic administration page.
-
-
18:21
»
Packet Storm Security Advisories
Debian Linux Security Advisory 2533-1 - It was discovered that Performance Co-Pilot (pcp), a framework for performance monitoring, contains several vulnerabilities.
-
18:21
»
Packet Storm Security Recent Files
Debian Linux Security Advisory 2533-1 - It was discovered that Performance Co-Pilot (pcp), a framework for performance monitoring, contains several vulnerabilities.
-
18:21
»
Packet Storm Security Misc. Files
Debian Linux Security Advisory 2533-1 - It was discovered that Performance Co-Pilot (pcp), a framework for performance monitoring, contains several vulnerabilities.
-
-
16:07
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-141 - The extension parser in slp_v2message.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service via a packet with a next extension offset that references this extension or a previous extension. The updated packages have been patched to correct this issue.
-
16:07
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-141 - The extension parser in slp_v2message.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service via a packet with a next extension offset that references this extension or a previous extension. The updated packages have been patched to correct this issue.
-
16:07
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-141 - The extension parser in slp_v2message.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service via a packet with a next extension offset that references this extension or a previous extension. The updated packages have been patched to correct this issue.
-
-
16:56
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-139 - Multiple vulnerabilities has been discovered and corrected in postgresql. libxslt offers the ability to read and write both files and URLs through stylesheet commands, thus allowing unprivileged database users to both read and write data with the privileges of the database server. xml_parse() would attempt to fetch external files or URLs as needed to resolve DTD and entity references in an XML value, thus allowing unprivileged database users to attempt to fetch data with the privileges of the database server. This advisory provides the latest versions of PostgreSQL that is not vulnerable to these issues.
-
16:56
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2012-139 - Multiple vulnerabilities has been discovered and corrected in postgresql. libxslt offers the ability to read and write both files and URLs through stylesheet commands, thus allowing unprivileged database users to both read and write data with the privileges of the database server. xml_parse() would attempt to fetch external files or URLs as needed to resolve DTD and entity references in an XML value, thus allowing unprivileged database users to attempt to fetch data with the privileges of the database server. This advisory provides the latest versions of PostgreSQL that is not vulnerable to these issues.
-
16:56
»
Packet Storm Security Misc. Files
Mandriva Linux Security Advisory 2012-139 - Multiple vulnerabilities has been discovered and corrected in postgresql. libxslt offers the ability to read and write both files and URLs through stylesheet commands, thus allowing unprivileged database users to both read and write data with the privileges of the database server. xml_parse() would attempt to fetch external files or URLs as needed to resolve DTD and entity references in an XML value, thus allowing unprivileged database users to attempt to fetch data with the privileges of the database server. This advisory provides the latest versions of PostgreSQL that is not vulnerable to these issues.
-
16:56
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2012-140 - Cross-site scripting vulnerability in the ProcessRequest function in mcs/class/System.Web/System.Web/HttpForbiddenHandler.cs in Mono 2.10.8 and earlier allows remote attackers to inject arbitrary web script or HTML via a file with a crafted name and a forbidden extension, which is not properly handled in an error message. The updated packages have been patched to correct this issue.
Skip to page:
1
2
3
...
9