[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251625

 
 

909

 
 

196370

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 195632 Download | Alert*

It was discovered that MySQL could be made to overwrite existing table files in the data directory. An authenticated user could use the DATA DIRECTORY and INDEX DIRECTORY options to possibly bypass privilege checks. This update alters table creation behaviour by disallowing the use of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY options. This issue only affected Ubuntu 8.10. It ...

Sebastian Krahmer discovered that HPLIP incorrectly handled certain long SNMP responses. A remote attacker could send malicious SNMP replies to certain HPLIP tools and cause them to crash or possibly execute arbitrary code.

Teemu Salmela discovered that Elinks did not properly validate input when processing smb:// URLs. If a user were tricked into viewing a malicious website and had smbclient installed, a remote attacker could execute arbitrary code with the privileges of the user invoking the program. Jakub Wilk discovered a logic error in Elinks, leading to a buffer overflow. If a user were tricked into viewing a ...

php5: HTML-embedded scripting language interpreter Multiple vulnerabilities in PHP.

openssl: Secure Socket Layer cryptographic library and tools An application using OpenSSL could be made to crash or run programs if it opened a specially crafted file.

linux-ec2: Linux kernel for EC2 Several security issues were fixed in the kernel.

linux: Linux kernel Several security issues were fixed in the kernel.

openssl: Secure Socket Layer cryptographic library and tools An application using OpenSSL could be made to crash or run programs if it opened a specially crafted file.

linux-lts-backport-oneiric: Linux kernel backport from Oneiric Several security issues were fixed in the kernel.

linux: Linux kernel Several security issues were fixed in the kernel.


Pages:      Start    8030    8031    8032    8033    8034    8035    8036    8037    8038    8039    8040    8041    8042    8043    ..   19563

© SecPod Technologies