Смотрите также связанные темы 09.04.2018 Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Adaptive Security Appliance and Cisco PIX Security Appliances -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA AdaptiveSecurity Appliance and Cisco PIX Security AppliancesAdvisory ID: cisco-sa-20090408-asahttp://www.cisco.com/warp/public/707/cisco-sa-20090408-asa.shtmlRevision 1.0For Public Release 2009 April 08 1600 UTC (GMT)Summary=======Multiple vulnerabilities exist in the Cisco ASA 5500 Series AdaptiveSecurity Appliances and Cisco PIX Security Appliances. This securityadvisory outlines the details of these vulnerabilities: * VPN Authentication Bypass when Account Override F...
11.04.2018 Kaspersky Lab Analyzes Active Cyberespionage Campaign Targeting Online Gaming Companies Worldwide Cybercriminal Organization “Winnti” Compromises Gaming Companies’ Systems, Steals Intellectual Property and Digital Certificates for Malicious UseToday Kaspersky Lab’s team of experts published a detailed research report that analyzes a sustained cyberespionage campaign conducted by the cybercriminal organization known as “Winnti.”According to Kaspersky Lab’s report, the Winnti group has been attacking companies in the online gaming industry since 2009 and is currently still active. The group’s objectives are stealing digital certificates signed by legitimate software vendors in addition to in...
14.12.2018 CVE-2009-4314 Sun Ray Server Software 4.1 on Solaris 10, when Automatic Multi-Group Hotdesking (AMGH) is enabled, responds to a logout action by immediately logging the user in again, which makes it easier for physically proximate attackers to obtain access to a session by going to an unattended DTU device.
19.08.2018 CVE-2008-3705 Stack-based buffer overflow in the CLogger::WriteFormated function in echoware/Logger.cpp in EchoVNC Linux before 1.1.2 allows remote echoServers to execute arbitrary code via a large (1) group or (2) user list, aka a"very crowded echoServer"attack. NOTE: some of these details are obtained from third party information.
20.08.2018 Denial of Service Vulnerability in NFSv4 Client Kernel Module A security vulnerability in the NFSv4 client kernel module may allow a local unprivileged user who cooperates with a remote privileged user on an NFSv4 server to be able to cause all NFSv4 mounts on client systems which have an NFSv4 mount of the above NFSv4 server to become unresponsive.
13.08.2018 A Security Vulnerability in the ftp Subsystem of Sun Java System Web Proxy Server 4.0 May Lead to a Denial of Service (DoS) A Security vulnerability in the FTP subsystem of Sun Java System Web Proxy Server 4.0 may allow a local or remote unprivileged user to prevent the proxy server from accepting new connections, resulting in a Denial of Service (DoS) to the proxy server.
30.09.2018 Security Vulnerability in VERITAS (Symantec) NetBackup 6.0/6.5 GUI A security vulnerability in VERITAS (Symantec) NetBackup 6.0/6.5 affecting the JAVA GUI application jnbSA(1M) may allow a local user with "admin" privileges the ability to execute arbitrary code with elevated privileges on the server .
08.10.2018 Cisco Security Advisory: Authentication Bypass in Cisco Unity A vulnerability exists in Cisco Unity that could allow an unauthenticated user to view or modify some of the configuration parameters of the Cisco Unity server.
13.10.2018 A Heap Overflow Security Vulnerability in the Sun Java Web Proxy Server A Security vulnerability in the FTP subsytem of Sun Java System Web Proxy Server 4.0 may allow a local or remote unprivileged user to execute arbitrary code.
09.11.2018 2008-11-08 - [slackware-security] cups (SSA:2008-312-01) -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1[slackware-security] cups (SSA:2008-312-01)New cups packages are available for Slackware 12.0, 12.1, and -current tofix security issues.More details about this issue may be found in the CommonVulnerabilities and Exposures (CVE) database: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3639 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3640 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3641Here are the details from the Slackware 12.1 ChangeLog:+-------------------...
|