«
Expand/Collapse
287 items tagged "update"
Related tags:
vmware [+],
software update [+],
security advisory [+],
dsa [+],
manager [+],
firefox [+],
x lion [+],
vulnerability [+],
rpm [+],
package [+],
nss [+],
man in the middle attack [+],
attribute [+],
user [+],
tls [+],
steve dispensa [+],
sslv3 [+],
marsh ray [+],
linux [+],
directory traversal vulnerability [+],
denial of service [+],
arbitrary code [+],
python [+],
patch [+],
multiple [+],
apple software [+],
adobe [+],
x security [+],
x mountain [+],
tv software [+],
sun [+],
renegotiation [+],
mountain lion [+],
morten krakvik [+],
mac os x security [+],
jetty web [+],
jetty [+],
critical patch [+],
chromium [+],
based buffer overflow [+],
apple tv [+],
apple mac os x [+],
apple mac os [+],
android [+],
vulnerabilities [+],
version [+],
unity [+],
technical [+],
system state archive [+],
server [+],
scale deployment [+],
qemu [+],
proof of concept [+],
postgresql [+],
popup menus [+],
perl security [+],
oracle corporation [+],
nspr [+],
movabletype [+],
microsoft windows platforms [+],
microsoft update [+],
microsoft [+],
manager. the [+],
manager apport [+],
lion [+],
java sandbox [+],
iphone [+],
information disclosure [+],
icq [+],
http [+],
google [+],
file [+],
felix geyer [+],
explorations [+],
exploits [+],
django [+],
defense in depth [+],
default browser [+],
data security [+],
arbitrary files [+],
apache [+],
adobe website [+],
adobe flash player [+],
bugtraq [+],
wordpress [+],
vcenter [+],
trojan [+],
tackles [+],
server security [+],
security vulnerability [+],
rsa [+],
roll ups [+],
robots [+],
robot [+],
retired [+],
request [+],
piano [+],
pam [+],
original project [+],
musical [+],
manager. for [+],
manager server [+],
manager appliance [+],
linux security [+],
key [+],
java update [+],
ios [+],
integer overflow [+],
escalation [+],
directory traversal [+],
default version [+],
cyrus imapd [+],
critical flaws [+],
component updates [+],
cisco security [+],
bzip [+],
bof [+],
automated system [+],
authdata [+],
attacker [+],
apple issues [+],
active directory client [+],
Issues [+],
zeus [+],
zero day [+],
zero [+],
your [+],
xprotect [+],
xbox 360 [+],
xbox [+],
x froyo [+],
world [+],
work [+],
will [+],
wi fi access point [+],
webkit [+],
vmware virtualcenter [+],
virus [+],
virtualcenter [+],
virtualbox [+],
virtinst [+],
video link [+],
verison [+],
vacuum tweezers [+],
vacuum head [+],
vacuum [+],
upgrade [+],
tuesday [+],
tryton [+],
trousers [+],
traffic redirection [+],
touchscreen interface [+],
time [+],
tim [+],
thunderbird [+],
telepathy [+],
tehtri security [+],
targets [+],
symantec [+],
suspicious [+],
suse security [+],
strategy tactics [+],
stairmonster [+],
sophos [+],
softwareupdateadmin [+],
software development kit [+],
shawn mccombs [+],
service vulnerability [+],
server crash [+],
sensor circuits [+],
security vulnerabilities [+],
security security [+],
security hole [+],
security flaw [+],
security bugs [+],
security announcement [+],
sebastian steppeler [+],
sebastian [+],
scriptingobjectmodel [+],
scratch [+],
score [+],
sarnoff [+],
samsung [+],
samba [+],
safari browser [+],
safari [+],
red hat security [+],
red [+],
rapid fire [+],
project [+],
proftpd [+],
plugs [+],
playstation 3 [+],
playstation [+],
playing games [+],
pitfalls [+],
piston [+],
pgsql [+],
peer [+],
pdns [+],
pcscd [+],
oracle java [+],
oracle [+],
optical sensors [+],
optical sensor [+],
openssl [+],
open [+],
ondrej stanek [+],
omnitouch [+],
number of satellites [+],
new [+],
multitouch [+],
ms security [+],
minor improvements [+],
microtouch [+],
microprocessor [+],
memory access [+],
mega [+],
mediawiki [+],
matt sarnoff [+],
manager. one [+],
malware [+],
makes [+],
linux update [+],
line following robot [+],
line follower [+],
libxml [+],
libvorbis [+],
libvirt [+],
leopard [+],
leaves [+],
leaked [+],
kills [+],
killed [+],
kenneth geers [+],
james [+],
iwork [+],
ipv [+],
important security [+],
image [+],
ifupdown [+],
hpediag [+],
hp software [+],
home [+],
holme [+],
heart rate monitor [+],
hardware upgrade [+],
hardware hacks [+],
handshake message [+],
handhelds [+],
hackers [+],
gps [+],
gpg signature [+],
gnash [+],
ghostscript [+],
geers [+],
gabble [+],
g users [+],
framework [+],
foomatic [+],
flashback [+],
flash player [+],
fire [+],
ffmpeg [+],
few days [+],
fake [+],
evilgrade [+],
esxi [+],
esx [+],
electric keyboard [+],
droid [+],
dll [+],
disclosure of information [+],
dfsg [+],
debian security [+],
day [+],
david black [+],
cvs [+],
custom libraries [+],
concept [+],
computer [+],
common security [+],
coin cells [+],
code execution [+],
code [+],
cnc [+],
clickjacking [+],
classic [+],
cisco ios [+],
cisco anyconnect [+],
cisco [+],
chrome [+],
chris harrison [+],
chris [+],
cgiirc [+],
cern [+],
cd media [+],
camera enclosure [+],
ca certificates [+],
busy working [+],
business [+],
brings [+],
bonkers [+],
bluetooth [+],
blackberry [+],
black hat [+],
bit computer [+],
bit [+],
bipedal robot [+],
bipedal [+],
bip [+],
bind [+],
bike handlebars [+],
authentication [+],
atom [+],
asia [+],
arp spoofing [+],
arcade controller [+],
apple posts [+],
apple java [+],
anti virus [+],
announcement [+],
androcade [+],
andrew holme [+],
alexander eisen [+],
address [+],
activex control [+],
Skype [+],
Hardware [+],
Fixes [+],
advisory [+],
apple security [+],
java [+],
Software [+],
os x [+],
apple [+],
usn [+],
hacks [+],
ubuntu [+],
mac os x [+],
mac os [+],
security notice [+],
security [+],
zenta,
wooden shelf,
wheeled robots,
wheel barrow,
type,
txt,
tv models,
third party,
terminal connection,
team,
tavis ormandy,
tactic,
symlink,
sun patch,
strikes,
ssl,
sony,
some,
solaris,
slaps,
server down,
security holes,
security co,
scope,
samsung tv,
robotics,
regression,
reading package,
reader,
rants,
point in time,
pixel,
pcre library,
pcre,
pattern options,
party,
panda security,
panda,
overflow,
oscilloscope,
null pointer,
mhz,
mcafee,
mal,
look at the walk,
location,
local privilege escalation,
load c,
linux support,
lawnbot,
kernel,
kaspersky,
irssi,
irc proxy,
intel,
hushing,
hospitals,
glimpse,
gameboy,
game,
foxit,
firmware update,
firmware,
entertainment,
enemies,
encoding algorithm,
dynamic,
driven,
dns,
debian linux,
critical security,
commenters,
buffer overflow,
brad,
boxes,
bill,
archive,
april 1,
application crash,
apple accused,
apod,
aes encryption,
aerial acrobatics,
adsense,
acrobatic,
Support
-
-
14:01
»
Hack a Day
[Andrew Holme] wrote in to tell us about some work he’s done to improve his scratch-built GPS receiver. He figured out a way to use the same hardware but double the number of satellites it can track to a total of eight. When we looked at the original hardware about a year ago it was [...]
-
-
11:01
»
Hack a Day
From the looks of the latest update [James] has made quite a bit of progress on his bipedal robot. He added to the top of the post just a few days ago, but didn’t include the video link which you’ll find embedded after the break. There’s about ten minutes of explanation before he gets down [...]
-
-
16:44
»
Packet Storm Security Advisories
On Oct 16, 2012, Oracle corporation released Java SE Critical Patch Update, which incorporated fixes for 19 security issues that Security Explorations reported to the company earlier this year. This included a fix for a serious issue found shortly after the out-of-band patch was released by Oracle on Aug 30, 2012. This is yet another update to the saga of SE-2012-01.
-
16:44
»
Packet Storm Security Recent Files
On Oct 16, 2012, Oracle corporation released Java SE Critical Patch Update, which incorporated fixes for 19 security issues that Security Explorations reported to the company earlier this year. This included a fix for a serious issue found shortly after the out-of-band patch was released by Oracle on Aug 30, 2012. This is yet another update to the saga of SE-2012-01.
-
16:44
»
Packet Storm Security Misc. Files
On Oct 16, 2012, Oracle corporation released Java SE Critical Patch Update, which incorporated fixes for 19 security issues that Security Explorations reported to the company earlier this year. This included a fix for a serious issue found shortly after the out-of-band patch was released by Oracle on Aug 30, 2012. This is yet another update to the saga of SE-2012-01.
-
-
23:30
»
Packet Storm Security Advisories
Apple Security Advisory 2012-09-19-2 - OS X Mountain Lion v10.8.2, OS X Lion v10.7.5 and Security Update 2012-004 are now available and address Apache, BIND, CoreText, Data Security, and many other vulnerabilities.
-
23:30
»
Packet Storm Security Recent Files
Apple Security Advisory 2012-09-19-2 - OS X Mountain Lion v10.8.2, OS X Lion v10.7.5 and Security Update 2012-004 are now available and address Apache, BIND, CoreText, Data Security, and many other vulnerabilities.
-
23:30
»
Packet Storm Security Misc. Files
Apple Security Advisory 2012-09-19-2 - OS X Mountain Lion v10.8.2, OS X Lion v10.7.5 and Security Update 2012-004 are now available and address Apache, BIND, CoreText, Data Security, and many other vulnerabilities.
-
-
19:15
»
Packet Storm Security Advisories
Technical Cyber Security Alert 2012-251A - Microsoft has announced the availability of an update to Windows that restricts the use of certificates with RSA keys that are less than 1024 bits in length. Microsoft is planning to release this update through Microsoft Update in October 2012. System administrators of Microsoft Windows platforms should assess the impact of this update on their environment before any wide-scale deployment.
-
19:15
»
Packet Storm Security Recent Files
Technical Cyber Security Alert 2012-251A - Microsoft has announced the availability of an update to Windows that restricts the use of certificates with RSA keys that are less than 1024 bits in length. Microsoft is planning to release this update through Microsoft Update in October 2012. System administrators of Microsoft Windows platforms should assess the impact of this update on their environment before any wide-scale deployment.
-
19:15
»
Packet Storm Security Misc. Files
Technical Cyber Security Alert 2012-251A - Microsoft has announced the availability of an update to Windows that restricts the use of certificates with RSA keys that are less than 1024 bits in length. Microsoft is planning to release this update through Microsoft Update in October 2012. System administrators of Microsoft Windows platforms should assess the impact of this update on their environment before any wide-scale deployment.
-
-
7:32
»
Packet Storm Security Advisories
Ubuntu Security Notice 1463-5 - USN-1463-2 fixed a bug in Unity 2D exposed by a recent Firefox update. It was discovered that the issue was only partially fixed on Ubuntu 11.04. When Thunderbird was started from the launcher, Thunderbird was still unable to obtain pointer grabs under certain conditions. This update fixes the problem. USN-1463-1 fixed vulnerabilities in Firefox. The Firefox update exposed a bug in Unity 2D which resulted in Firefox being unable to obtain pointer grabs in order to open popup menus. This update fixes the problem. Various other issues were also addressed.
-
7:32
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1463-5 - USN-1463-2 fixed a bug in Unity 2D exposed by a recent Firefox update. It was discovered that the issue was only partially fixed on Ubuntu 11.04. When Thunderbird was started from the launcher, Thunderbird was still unable to obtain pointer grabs under certain conditions. This update fixes the problem. USN-1463-1 fixed vulnerabilities in Firefox. The Firefox update exposed a bug in Unity 2D which resulted in Firefox being unable to obtain pointer grabs in order to open popup menus. This update fixes the problem. Various other issues were also addressed.
-
7:32
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1463-5 - USN-1463-2 fixed a bug in Unity 2D exposed by a recent Firefox update. It was discovered that the issue was only partially fixed on Ubuntu 11.04. When Thunderbird was started from the launcher, Thunderbird was still unable to obtain pointer grabs under certain conditions. This update fixes the problem. USN-1463-1 fixed vulnerabilities in Firefox. The Firefox update exposed a bug in Unity 2D which resulted in Firefox being unable to obtain pointer grabs in order to open popup menus. This update fixes the problem. Various other issues were also addressed.
-
-
4:01
»
Hack a Day
[Chris] has been going about his business, letting his interest guide him as it will. But always in the back of his mind is his Androcade project, and he’s spent the last year making improvements. It’s an arcade controller for playing games on an Android tablet. It connects to the device via Bluetooth, and includes [...]
-
-
8:01
»
Hack a Day
[Sebastian] wrote in to update us about the optical sensor project he started a couple of years ago. You’ll find his most recent update here, but there are four different post links after the break that document various parts of his progress. You may not recall the original project, but he was looking to add [...]
-
-
19:12
»
Packet Storm Security Advisories
Ubuntu Security Notice 1443-2 - USN-1443-1 fixed vulnerabilities in Update Manager. The fix for CVE-2012-0949 was discovered to be incomplete. This update fixes the problem. Felix Geyer discovered that the Update Manager Apport hook incorrectly uploaded certain system state archive files to Launchpad when reporting bugs. This could possibly result in repository credentials being included in public bug reports. Various other issues were also addressed.
-
19:12
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1443-2 - USN-1443-1 fixed vulnerabilities in Update Manager. The fix for CVE-2012-0949 was discovered to be incomplete. This update fixes the problem. Felix Geyer discovered that the Update Manager Apport hook incorrectly uploaded certain system state archive files to Launchpad when reporting bugs. This could possibly result in repository credentials being included in public bug reports. Various other issues were also addressed.
-
19:12
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1443-2 - USN-1443-1 fixed vulnerabilities in Update Manager. The fix for CVE-2012-0949 was discovered to be incomplete. This update fixes the problem. Felix Geyer discovered that the Update Manager Apport hook incorrectly uploaded certain system state archive files to Launchpad when reporting bugs. This could possibly result in repository credentials being included in public bug reports. Various other issues were also addressed.
-
-
10:01
»
Hack a Day
This image should look familiar to regular readers. It’s a concept that [Chris Harrison] has been working on for a while, and this hardware upgrade uses equipment which which we’re all familiar. The newest rendition, which is named the Omnitouch, uses a shoulder-mounted system for both input and output. The functionality is the same as [...]
-
-
15:26
»
Packet Storm Security Advisories
Apple Security Advisory 2012-05-14-2 - This update disables Adobe Flash Player if it is older than 10.1.102.64 by moving its files to a new directory. This update presents the option to install an updated version of Flash Player from the Adobe website.
-
15:26
»
Packet Storm Security Recent Files
Apple Security Advisory 2012-05-14-2 - This update disables Adobe Flash Player if it is older than 10.1.102.64 by moving its files to a new directory. This update presents the option to install an updated version of Flash Player from the Adobe website.
-
15:26
»
Packet Storm Security Misc. Files
Apple Security Advisory 2012-05-14-2 - This update disables Adobe Flash Player if it is older than 10.1.102.64 by moving its files to a new directory. This update presents the option to install an updated version of Flash Player from the Adobe website.
-
-
18:14
»
Packet Storm Security Advisories
Apple Security Advisory 2012-04-03-1 - Java for OS X 2012-001 and Java for Mac OS X 10.6 Update 7 is now available. It addresses multiple vulnerabilities that exist in Java 1.6.0_29, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox.
-
18:14
»
Packet Storm Security Recent Files
Apple Security Advisory 2012-04-03-1 - Java for OS X 2012-001 and Java for Mac OS X 10.6 Update 7 is now available. It addresses multiple vulnerabilities that exist in Java 1.6.0_29, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox.
-
18:14
»
Packet Storm Security Misc. Files
Apple Security Advisory 2012-04-03-1 - Java for OS X 2012-001 and Java for Mac OS X 10.6 Update 7 is now available. It addresses multiple vulnerabilities that exist in Java 1.6.0_29, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox.
-
-
18:33
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-0139-01 - The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. This update fixes several vulnerabilities in the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch page, listed in the References section. All users of java-1.6.0-sun are advised to upgrade to these updated packages, which provide JDK and JRE 6 Update 31 and resolve these issues. All running instances of Sun Java must be restarted for the update to take effect.
-
18:31
»
Packet Storm Security Advisories
Ubuntu Security Notice 1284-2 - USN-1284-1 fixed vulnerabilities in Update Manager. One of the fixes introduced a regression for Kubuntu users attempting to upgrade to a newer Ubuntu release. This update fixes the problem. David Black discovered that Update Manager incorrectly extracted the downloaded upgrade tarball before verifying its GPG signature. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could potentially be used to replace arbitrary files. David Black discovered that Update Manager created a temporary directory in an insecure fashion. A local attacker could possibly use this flaw to read the XAUTHORITY file of the user performing the upgrade. This update also adds a hotfix to Update Notifier to handle cases where the upgrade is being performed from CD media. Various other issues were also addressed.
-
14:31
»
Hack a Day
[Shawn McCombs] has been spending some time refining his Xbox 360 rapid fire hack. This time around he’s got a lot more features, many of which we haven’t really seen before. When we looked at the original project he had added an ATtiny85 which read a potentiometer to set the rapid fire speed for one [...]
-
-
5:33
»
Packet Storm Security Advisories
SUSE Security Announcement - This is the SUSE-SU-403 Forbidden-1 security update for OpenSSL. This update improves the ClientHello handshake message parsing function. Prior to this update is was possible that this function reads beyond the end of a message leading to invalid memory access and a crash. Under some circumstances it was possible that information from the OCSP extensions was disclosed.
-
-
14:01
»
Hack a Day
This tiny line-following robot is quite impressive. It’s [Ondrej Stanek's] second take on the design, which he calls PocketBot 2. Just like the earlier version, this robot is small enough to fit in a matchbox, but it’s received several upgrades in this iteration. The coin cells that ran the previous version have been replaced by [...]
-
-
20:35
»
Packet Storm Security Advisories
Apple Security Advisory 2011-11-14-1 - iTunes 10.5.1 is now available and addresses a man-in-the-middle vulnerability. iTunes periodically checks for software updates using an HTTP request to Apple. This request may cause iTunes to indicate that an update is available. If Apple Software Update for Windows is not installed, clicking the Download iTunes button may open the URL from the HTTP response in the user's default browser. This issue has been mitigated by using a secured connection when checking for available updates. For OS X systems, the user's default browser is not used because Apple Software Update is included with OS X, however this change adds additional defense-in-depth.
-
20:35
»
Packet Storm Security Recent Files
Apple Security Advisory 2011-11-14-1 - iTunes 10.5.1 is now available and addresses a man-in-the-middle vulnerability. iTunes periodically checks for software updates using an HTTP request to Apple. This request may cause iTunes to indicate that an update is available. If Apple Software Update for Windows is not installed, clicking the Download iTunes button may open the URL from the HTTP response in the user's default browser. This issue has been mitigated by using a secured connection when checking for available updates. For OS X systems, the user's default browser is not used because Apple Software Update is included with OS X, however this change adds additional defense-in-depth.
-
20:35
»
Packet Storm Security Misc. Files
Apple Security Advisory 2011-11-14-1 - iTunes 10.5.1 is now available and addresses a man-in-the-middle vulnerability. iTunes periodically checks for software updates using an HTTP request to Apple. This request may cause iTunes to indicate that an update is available. If Apple Software Update for Windows is not installed, clicking the Download iTunes button may open the URL from the HTTP response in the user's default browser. This issue has been mitigated by using a secured connection when checking for available updates. For OS X systems, the user's default browser is not used because Apple Software Update is included with OS X, however this change adds additional defense-in-depth.
-
-
15:18
»
Packet Storm Security Recent Files
RSA has delivered an update on RSA Key Manager Appliance 2.7 Service Pack1 that includes security related component updates including Oracle Critical Patch Update (CPU) July 2011 and RSA Access Manager Server, security vulnerability fix, hot fix roll-ups and bug fixes.
-
15:18
»
Packet Storm Security Misc. Files
RSA has delivered an update on RSA Key Manager Appliance 2.7 Service Pack1 that includes security related component updates including Oracle Critical Patch Update (CPU) July 2011 and RSA Access Manager Server, security vulnerability fix, hot fix roll-ups and bug fixes.
-
-
19:32
»
Packet Storm Security Advisories
Apple Security Advisory 2011-10-12-2 - An Apple TV software update is now available and addresses credential interception, spoofing, information disclosure, and various other vulnerabilities.
-
19:32
»
Packet Storm Security Recent Files
Apple Security Advisory 2011-10-12-2 - An Apple TV software update is now available and addresses credential interception, spoofing, information disclosure, and various other vulnerabilities.
-
19:32
»
Packet Storm Security Misc. Files
Apple Security Advisory 2011-10-12-2 - An Apple TV software update is now available and addresses credential interception, spoofing, information disclosure, and various other vulnerabilities.
-
-
13:08
»
Hack a Day
[Sebastian Steppeler] has been hard at work on his optical sensors for an electric piano. When we looked in on the project back in October he was testing reflective sensors to increase responsiveness and MIDI data resolution for his electric keyboard. Since then he’s finalized the sensor circuits and produced enough boards to monitor all [...]
-
-
6:08
»
Hack a Day
The “Stairmonster 2” is an updated verison of the hyper speed, home brew stairmaster we covered back in November. It still features most of its original version’s features including a very sturdy construction, heart rate monitor, and 320×240 touchscreen interface. What is new about the Stairmonster 2 is its handlebars. V1 used stationary bike handlebars, [...]
-
-
12:27
»
Hack a Day
[Tim's] been busy moving his pick-and-place build toward completion. We looked in on the first version of the vacuum head back in October. Since then he’s ditched the camera enclosure which allows for more light and better mounting. The tip has been replaced by one from a pair of vacuum tweezers, and the whole thing [...]
-
-
15:00
»
Hack a Day
It looks like [rossum] and [Ladyada] have teamed up and been busy working on the microtouch. Since we covered it last year its had a few minor improvements like an upgrade to the ATmega32u4 microprocessor and some new software. The new and improved microtouch also features an accelerometer as well as some software to go along with it. Plus its now [...]
-
-
8:22
»
Packet Storm Security Exploits
ICQ 7 does not check the identity of the update server or the authenticity of the updates that it downloads through its automatic update mechanism. By impersonating the update server (think DNS spoofing), an attacker can act as an update server of its own and deliver arbitrary files that are executed on the next launch of the ICQ client. Since ICQ is automatically launched right after booting Windows by default and it checks for updates on every start, it can be attacked very reliably.Proof of concept code included.
-
8:22
»
Packet Storm Security Recent Files
ICQ 7 does not check the identity of the update server or the authenticity of the updates that it downloads through its automatic update mechanism. By impersonating the update server (think DNS spoofing), an attacker can act as an update server of its own and deliver arbitrary files that are executed on the next launch of the ICQ client. Since ICQ is automatically launched right after booting Windows by default and it checks for updates on every start, it can be attacked very reliably.Proof of concept code included.
-
8:22
»
Packet Storm Security Misc. Files
ICQ 7 does not check the identity of the update server or the authenticity of the updates that it downloads through its automatic update mechanism. By impersonating the update server (think DNS spoofing), an attacker can act as an update server of its own and deliver arbitrary files that are executed on the next launch of the ICQ client. Since ICQ is automatically launched right after booting Windows by default and it checks for updates on every start, it can be attacked very reliably.Proof of concept code included.
-
5:00
»
Hack a Day
[Matt Sarnoff] is designing his own 8-bit computer from scratch. This means not only designing the hardware but also writing his own kernel and custom libraries. Since we last saw this 8-bit machine hes added both video and sound output which has allowed him to start developing some software for his computer (see it play Conways game [...]
-
-
12:45
»
SecuriTeam
Potential vulnerabilities have been identified with the HPeDiag ActiveX control which is a component of HP Software Update running under windows.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
20:01
»
Packet Storm Security Recent Files
Mandriva Linux Security Advisory 2010-202 - The merge_authdata function in kdc_authdata.c in the Key Distribution Center 1.8.x before 1.8.4 does not properly manage an index into an authorization-data list, which allows remote attackers to cause a denial of service , or possibly obtain sensitive information, spoof authorization, or execute arbitrary code, via a TGS request, as demonstrated by a request from a Windows Active Directory client. The updated packages have been patched to correct this issue. Update packages for MES5 were missing with the MDVSA-2010:202 advisory. This advisory provides the update packages.
-
20:01
»
Packet Storm Security Advisories
Mandriva Linux Security Advisory 2010-202 - The merge_authdata function in kdc_authdata.c in the Key Distribution Center 1.8.x before 1.8.4 does not properly manage an index into an authorization-data list, which allows remote attackers to cause a denial of service , or possibly obtain sensitive information, spoof authorization, or execute arbitrary code, via a TGS request, as demonstrated by a request from a Windows Active Directory client. The updated packages have been patched to correct this issue. Update packages for MES5 were missing with the MDVSA-2010:202 advisory. This advisory provides the update packages.
-
-
14:46
»
Packet Storm Security Tools
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. This framework comes into play when the attacker is able to make traffic redirection, and such thing can be done in several ways such as: DNS tampering, DNS Cache Poisoning, ARP spoofing Wi-Fi Access Point impersonation, DHCP hijacking with your favorite tools. This way you can easy take control of a fully patched machine during a penetration test in a clean and easy way. The main idea behind the is to show the amount of trivial errors in the update process of mainstream applications.
-
-
10:01
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1011-3 - USN-1011-1 fixed a vulnerability in Firefox. This update provides the corresponding update for Xulrunner. Morten Krakvik discovered a heap-based buffer overflow in Firefox. If a user were tricked into navigating to a malicious site, an attacker could cause a denial of service or possibly execute arbitrary code as the user invoking the program.
-
10:01
»
Packet Storm Security Advisories
Ubuntu Security Notice 1011-3 - USN-1011-1 fixed a vulnerability in Firefox. This update provides the corresponding update for Xulrunner. Morten Krakvik discovered a heap-based buffer overflow in Firefox. If a user were tricked into navigating to a malicious site, an attacker could cause a denial of service or possibly execute arbitrary code as the user invoking the program.
-
9:01
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1011-2 - USN-1011-1 fixed a vulnerability in Firefox. This update provides the corresponding update for Thunderbird. Morten Krakvik discovered a heap-based buffer overflow in Firefox. If a user were tricked into navigating to a malicious site, an attacker could cause a denial of service or possibly execute arbitrary code as the user invoking the program.
-
9:00
»
Packet Storm Security Advisories
Ubuntu Security Notice 1011-2 - USN-1011-1 fixed a vulnerability in Firefox. This update provides the corresponding update for Thunderbird. Morten Krakvik discovered a heap-based buffer overflow in Firefox. If a user were tricked into navigating to a malicious site, an attacker could cause a denial of service or possibly execute arbitrary code as the user invoking the program.
-
-
18:01
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1002-2 - USN-1002-1 fixed vulnerabilities in PostgreSQL. This update provides the corresponding update for Ubuntu 10.10. It was discovered that PostgreSQL did not properly enforce permissions within sessions when PL/Perl and PL/Tcl functions or operators were redefined. A remote authenticated attacker could exploit this to execute arbitrary code with permissions of a different user, possibly leading to privilege escalation.
-
18:00
»
Packet Storm Security Advisories
Ubuntu Security Notice 1002-2 - USN-1002-1 fixed vulnerabilities in PostgreSQL. This update provides the corresponding update for Ubuntu 10.10. It was discovered that PostgreSQL did not properly enforce permissions within sessions when PL/Perl and PL/Tcl functions or operators were redefined. A remote authenticated attacker could exploit this to execute arbitrary code with permissions of a different user, possibly leading to privilege escalation.
-
-
19:01
»
Packet Storm Security Recent Files
Ubuntu Security Notice 986-2 - USN-986-1 fixed a vulnerability in bzip2. This update provides the corresponding update for ClamAV. An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.
-
19:00
»
Packet Storm Security Advisories
Ubuntu Security Notice 986-2 - USN-986-1 fixed a vulnerability in bzip2. This update provides the corresponding update for ClamAV. An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.
-
-
13:36
»
Packet Storm Security Recent Files
Ubuntu Security Notice 927-8 - USN-927-1 fixed vulnerabilities in NSS. This update provides the Thunderbird update to use the new NSS. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.
-
13:34
»
Packet Storm Security Advisories
Ubuntu Security Notice 927-8 - USN-927-1 fixed vulnerabilities in NSS. This update provides the Thunderbird update to use the new NSS. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.
-
12:03
»
Packet Storm Security Recent Files
Ubuntu Security Notice 927-6 - USN-927-1 fixed vulnerabilities in NSS on Ubuntu 9.10. This update provides the corresponding updates for Ubuntu 9.04. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.
-
12:03
»
Packet Storm Security Recent Files
Ubuntu Security Notice 927-7 - USN-927-4 fixed vulnerabilities in NSS. This update provides the NSPR needed to use the new NSS. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.
-
12:03
»
Packet Storm Security Advisories
Ubuntu Security Notice 927-6 - USN-927-1 fixed vulnerabilities in NSS on Ubuntu 9.10. This update provides the corresponding updates for Ubuntu 9.04. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.
-
12:03
»
Packet Storm Security Advisories
Ubuntu Security Notice 927-7 - USN-927-4 fixed vulnerabilities in NSS. This update provides the NSPR needed to use the new NSS. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.
-
-
19:02
»
Packet Storm Security Recent Files
VMware Security Advisory - The default version of the Jetty Web server in Update Manager is version 6.1.6 for which the following relevant vulnerabilities are reported. A directory traversal vulnerability in Jetty allows for obtaining files from the system where Update Manager is installed by a remote, unauthenticated attacker. The attacker would need to be on the same network as the system where Update Manager is installed. A cross-site scripting vulnerability in Jetty allows for running JavaScript in the browser of the user who clicks a URL containing a malicious request to Update Manager. For an attack to be successful the attacker would need to lure the user into clicking the malicious URL.
-
19:01
»
Packet Storm Security Advisories
VMware Security Advisory - The default version of the Jetty Web server in Update Manager is version 6.1.6 for which the following relevant vulnerabilities are reported. A directory traversal vulnerability in Jetty allows for obtaining files from the system where Update Manager is installed by a remote, unauthenticated attacker. The attacker would need to be on the same network as the system where Update Manager is installed. A cross-site scripting vulnerability in Jetty allows for running JavaScript in the browser of the user who clicks a URL containing a malicious request to Update Manager. For an attack to be successful the attacker would need to lure the user into clicking the malicious URL.