Смотрите также связанные темы 12.07.2018 Security Vulnerability in the Logging Output of Sun Java System Access Manager When the debug level within Sun Java System Access Manager (formerly Sun Java System Identity Server) is set to "message," login passwords may be logged in plain text and are therefore readable by local unprivileged users.
14.10.2018 CVE-2008-4038 Buffer underflow in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote attackers to execute arbitrary code via a Server Message Block (SMB) request that contains a filename with a crafted length, aka "SMB Buffer Underflow Vulnerability."
09.11.2018 2008-11-08 - [slackware-security] cups (SSA:2008-312-01) -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1[slackware-security] cups (SSA:2008-312-01)New cups packages are available for Slackware 12.0, 12.1, and -current tofix security issues.More details about this issue may be found in the CommonVulnerabilities and Exposures (CVE) database: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3639 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3640 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3641Here are the details from the Slackware 12.1 ChangeLog:+-------------------...
13.01.2018 (MS09-001) Vulnerabilities in SMB Could Allow Remote Code Execution (958687) This security update resolves several privately reported vulnerabilities in Microsoft Server Message Block (SMB) Protocol.
15.01.2018 2009-01-14 - [slackware-security] openssl (SSA:2009-014-01) -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1[slackware-security] openssl (SSA:2009-014-01)New openssl packages are available for Slackware 11.0, 12.0, 12.1, 12.2,and -current to fix a security issue when connecting to an SSL/TLS serverthat uses a certificate containing a DSA or ECDSA key.More details about this issue may be found here: http://www.openssl.org/news/secadv_20090107.txt http://www.ocert.org/advisories/ocert-2008-016.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077Here are the details from the Slackware 12.2 Change...
06.01.2018 2009-01-05 - [slackware-security] samba (SSA:2009-005-01) -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1[slackware-security] samba (SSA:2009-005-01)New samba packages are available for Slackware 12.2 and -current to fix asecurity issue.More details about this issue may be found in the CommonVulnerabilities and Exposures (CVE) database: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0022Here are the details from the Slackware 12.2 ChangeLog:+--------------------------+patches/packages/samba-3.2.7-i486-1_slack12.2.tgz: Upgraded to samba-3.2.7. This fixes a security issue. &n...
04.06.2018 2009-06-03 - [slackware-security] ntp (SSA:2009-154-01) -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1[slackware-security] ntp (SSA:2009-154-01)New ntp packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2,11.0, 12.0, 12.1, 12.2, and -current to fix security issues.More details about this issue may be found in the CommonVulnerabilities and Exposures (CVE) database: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252Here are the details from the Slackware 12.2 ChangeLog:+--------------------------+patches/packages...
09.04.2018 Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Adaptive Security Appliance and Cisco PIX Security Appliances -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA AdaptiveSecurity Appliance and Cisco PIX Security AppliancesAdvisory ID: cisco-sa-20090408-asahttp://www.cisco.com/warp/public/707/cisco-sa-20090408-asa.shtmlRevision 1.0For Public Release 2009 April 08 1600 UTC (GMT)Summary=======Multiple vulnerabilities exist in the Cisco ASA 5500 Series AdaptiveSecurity Appliances and Cisco PIX Security Appliances. This securityadvisory outlines the details of these vulnerabilities: * VPN Authentication Bypass when Account Override F...
27.04.2018 2009-04-26 - [slackware-security] cups (SSA:2009-116-01) -----BEGIN PGP SIGNED MESSAGE-----Hash: SHA1[slackware-security] cups (SSA:2009-116-01)New cups packages are available for Slackware 12.0, 12.1, 12.2, and -current tofix security issues.More details about this issue may be found in the CommonVulnerabilities and Exposures (CVE) database: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0164&n...
09.12.2018 2009-12-08 - [slackware-security] kernel (SSA:2009-342-01) -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] kernel (SSA:2009-342-01) New Linux kernel packages are available for Slackware 13.0 and -current to address a security issue. A kernel bug discovered by David Ford may allow remote attackers to crash the kernel by sending an oversized IP packet. While the impact on ordinary servers is still unclear (the problem was noticed while running openvasd), we are issuing these kernel packages as a preemptive measure. For more information, see: http://cve.mitre.o...
|