9 Red Hat Security Advisory 2019-2196-01 By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 20:59:31 GMT Red Hat Security Advisory 2019-2196-01 - The zziplib is a lightweight library to easily extract data from zip files. A memory leak has been addressed. Full Article
9 Red Hat Security Advisory 2020-1984-01 By packetstormsecurity.com Published On :: Thu, 30 Apr 2020 22:55:55 GMT Red Hat Security Advisory 2020-1984-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a memory leak vulnerability. Full Article
9 Secunia Security Advisory 15619 By packetstormsecurity.com Published On :: Thu, 16 Jun 2005 05:01:37 GMT Secunia Security Advisory - A security issue has been reported in SGI IRIX, which potentially can be exploited by malicious users to disclose and modify sensitive information. Full Article
9 Apple's Corellium Lawsuit Causes Chilling Effect With Security Researchers By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:30:58 GMT Full Article headline hacker phone apple
9 900,000 WordPress Sites Attacked Via XSS Vulnerabilities By packetstormsecurity.com Published On :: Thu, 07 May 2020 15:13:55 GMT Full Article headline hacker flaw wordpress
9 COVID-19 Malware Wipes Your PC And Rewrites Your MBR By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 13:49:35 GMT Full Article headline malware virus denial of service
9 A092600-1 By packetstormsecurity.com Published On :: Thu, 28 Sep 2000 21:37:22 GMT Atstake Security Advisory - PalmOS Password Retrieval and Decoding. Severity: Moderate. PalmOS offers a built-in Security application which is used for the legitimate user to protect and hide records from unauthorized users by means of a password. Passwords can easily be obtained and decoded allowing an attacker to access all private records on a Palm device. Full Article
9 GPlayed Trojan's Baby Brother Is After Your Bank Account By packetstormsecurity.com Published On :: Tue, 30 Oct 2018 15:43:10 GMT Full Article headline malware bank trojan cybercrime fraud
9 Hydra Network Logon Cracker 8.9.1 By packetstormsecurity.com Published On :: Wed, 27 Feb 2019 12:12:12 GMT THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus. Full Article
9 Hydra Network Logon Cracker 9.0 By packetstormsecurity.com Published On :: Fri, 17 May 2019 20:22:22 GMT THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus. Full Article
9 Red Hat Security Advisory 2019-1771-01 By packetstormsecurity.com Published On :: Mon, 15 Jul 2019 15:17:18 GMT Red Hat Security Advisory 2019-1771-01 - The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and SIEVE support. Issues addressed include a buffer overflow vulnerability. Full Article
9 Red Hat Security Advisory 2019-2799-01 By packetstormsecurity.com Published On :: Thu, 19 Sep 2019 16:28:51 GMT Red Hat Security Advisory 2019-2799-01 - Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 and IMAP protocols, with a focus on high concurrency, performance and low memory usage. Issues addressed include a denial of service vulnerability. Full Article
9 Red Hat Security Advisory 2019-2822-01 By packetstormsecurity.com Published On :: Fri, 20 Sep 2019 14:57:21 GMT Red Hat Security Advisory 2019-2822-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include an out of bounds write vulnerability. Full Article
9 Red Hat Security Advisory 2019-2836-01 By packetstormsecurity.com Published On :: Fri, 20 Sep 2019 14:59:48 GMT Red Hat Security Advisory 2019-2836-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include an out of bounds write vulnerability. Full Article
9 Red Hat Security Advisory 2019-2885-01 By packetstormsecurity.com Published On :: Tue, 24 Sep 2019 17:01:54 GMT Red Hat Security Advisory 2019-2885-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Issues addressed include an out of bounds write vulnerability. Full Article
9 Red Hat Security Advisory 2019-3467-01 By packetstormsecurity.com Published On :: Wed, 06 Nov 2019 15:40:34 GMT Red Hat Security Advisory 2019-3467-01 - Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. An improper certificate validation flaw was addressed. Full Article
9 Debian Security Advisory 4590-1 By packetstormsecurity.com Published On :: Sat, 21 Dec 2019 07:00:07 GMT Debian Linux Security Advisory 4590-1 - It was discovered that the lmtpd component of the Cyrus IMAP server created mailboxes with administrator privileges if the "fileinto" was used, bypassing ACL checks. Full Article
9 India's Wipro Investigating Phishing Of Employee Accounts By packetstormsecurity.com Published On :: Tue, 16 Apr 2019 22:07:35 GMT Full Article headline india password phish
9 Coronavirus: How Hackers Are Preying On Fears Of Covid-19 By packetstormsecurity.com Published On :: Fri, 13 Mar 2020 14:49:24 GMT Full Article headline hacker virus phish
9 FreeBSD Security Advisory - FreeBSD-SA-19:13.pts By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 10:11:11 GMT FreeBSD Security Advisory - The code which handles a close(2) of a descriptor created by posix_openpt(2) fails to undo the configuration which causes SIGIO to be raised. This bug can lead to a write-after-free of kernel memory. The bug permits malicious code to trigger a write-after-free, which may be used to gain root privileges or escape a jail. Full Article
9 Red Hat Security Advisory 2019-2118-01 By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 21:00:07 GMT Red Hat Security Advisory 2019-2118-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Full Article
9 Red Hat Security Advisory 2019-3513-01 By packetstormsecurity.com Published On :: Wed, 06 Nov 2019 15:49:23 GMT Red Hat Security Advisory 2019-3513-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Full Article
9 Stegano 0.9.7 By packetstormsecurity.com Published On :: Mon, 28 Oct 2019 20:56:17 GMT Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information. Full Article
9 Stegano 0.9.8 By packetstormsecurity.com Published On :: Fri, 20 Dec 2019 18:22:22 GMT Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information. Full Article
9 Mobile Security Framework MobSF 0.9.2 Beta By packetstormsecurity.com Published On :: Tue, 03 May 2016 10:32:22 GMT Mobile Security Framework (MobSF) is an all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis. It can be used for effective and fast security analysis of Android and iOS Applications and supports both binaries (APK & IPA) and zipped source code. MobSF can also do Web API Security testing with it's API Fuzzer that performs Information Gathering, analyze Security Headers, identify Mobile API specific vulnerabilities like XXE, SSRF, Path Traversal, IDOR, and other logical issues related to Session Management and API Rate Limiting. Full Article
9 Mobile Security Framework MobSF 0.9.3 Beta By packetstormsecurity.com Published On :: Wed, 23 Nov 2016 00:49:57 GMT Mobile Security Framework (MobSF) is an all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis. It can be used for effective and fast security analysis of Android and iOS Applications and supports both binaries (APK & IPA) and zipped source code. MobSF can also do Web API Security testing with it's API Fuzzer that performs Information Gathering, analyze Security Headers, identify Mobile API specific vulnerabilities like XXE, SSRF, Path Traversal, IDOR, and other logical issues related to Session Management and API Rate Limiting. Full Article
9 Ansvif 1.9 By packetstormsecurity.com Published On :: Mon, 16 Apr 2018 20:22:22 GMT Ansvif is "A Not So Very Intelligent Fuzzer". It feeds garbage arguments and data into programs trying to induce a fault. Full Article
9 Ansvif 1.9.1 By packetstormsecurity.com Published On :: Thu, 19 Apr 2018 14:12:07 GMT Ansvif is "A Not So Very Intelligent Fuzzer". It feeds garbage arguments and data into programs trying to induce a fault. Full Article
9 First Irish-Speaking Virus Holds Bloke's Computer To Ransom By packetstormsecurity.com Published On :: Sat, 08 Sep 2012 00:36:18 GMT Full Article headline malware virus cybercrime fraud ireland
9 DDoS Attack Disrupts Ireland's National Lottery By packetstormsecurity.com Published On :: Thu, 21 Jan 2016 14:42:09 GMT Full Article headline denial of service ireland
9 Major Win For Microsoft In 'Free For All' Data Case By packetstormsecurity.com Published On :: Fri, 15 Jul 2016 04:51:36 GMT Full Article headline government privacy microsoft usa spyware ireland
9 Pwn2Own Tokyo 2019 Victimize Sony, Samsung, And Amazon Devices By packetstormsecurity.com Published On :: Mon, 11 Nov 2019 15:12:06 GMT Full Article headline hacker amazon flaw sony conference japan samsung
9 Hackers Deface Indonesian President's Website By packetstormsecurity.com Published On :: Fri, 11 Jan 2013 15:54:11 GMT Full Article headline hacker indonesia
9 This Bank Had The Worst Password Policy We've Ever Seen By packetstormsecurity.com Published On :: Thu, 14 Nov 2019 15:40:43 GMT Full Article headline bank google password italy
9 Chrome 79 Checks Your Passwords Against Public Data Breaches By packetstormsecurity.com Published On :: Fri, 13 Dec 2019 15:07:12 GMT Full Article headline hacker data loss google password chrome
9 Chrome 79 Update On Android Kills Local Data By packetstormsecurity.com Published On :: Mon, 16 Dec 2019 15:18:03 GMT Full Article headline phone data loss flaw google chrome
9 Google Axes 49 Malicious Chrome Extensions From Web Store By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:06:51 GMT Full Article headline malware google chrome
9 CursedChrome Turns Your Browser Into A Hacker's Proxy By packetstormsecurity.com Published On :: Mon, 04 May 2020 15:37:12 GMT Full Article headline hacker flaw google chrome
9 apatch-ssh-3.2.9.1 By packetstormsecurity.com Published On :: Thu, 23 Sep 2004 06:46:27 GMT Apatch for ssh v3.2.9.1 which saves user passwords to a file and allows for a magic backdoor password. Full Article
9 HPP Protection Patch For ModSecurity 2.5.9 By packetstormsecurity.com Published On :: Mon, 06 Jul 2009 18:09:02 GMT HPP (HTTP Parameter Pollution) protection patch for ModSecurity version 2.5.9. Full Article
9 UK Student's Research A Wassenaar Casualty By packetstormsecurity.com Published On :: Tue, 07 Jul 2015 13:31:30 GMT Full Article headline government censorship
9 Google's China Search Project Concerns US Lawmakers By packetstormsecurity.com Published On :: Sun, 16 Sep 2018 03:38:39 GMT Full Article headline government usa china google censorship
9 Microsoft's Bing Search Engine Inaccessible In China By packetstormsecurity.com Published On :: Thu, 24 Jan 2019 15:33:05 GMT Full Article headline government microsoft china censorship
9 Microsoft's GitHub Blocks Catalan Protest App By packetstormsecurity.com Published On :: Wed, 30 Oct 2019 15:36:48 GMT Full Article headline government microsoft spain censorship
9 Let's Encrypt Reaches One Billion Certificates Issued By packetstormsecurity.com Published On :: Fri, 28 Feb 2020 07:05:24 GMT Full Article headline privacy cryptography
9 Let's Encrypt To Revoke 3 Million Certificates On March 4 By packetstormsecurity.com Published On :: Wed, 04 Mar 2020 13:42:34 GMT Full Article headline privacy flaw cryptography
9 Zoom's End-To-End Encryption Isn't Actually End-To-End By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 14:26:25 GMT Full Article headline privacy flaw cryptography
9 ms00-091 By packetstormsecurity.com Published On :: Sun, 03 Dec 2000 02:35:06 GMT Microsoft Security Bulletin (MS00-091) - Microsoft has released a patch that eliminates a security vulnerability in Microsoft Windows NT 4.0 and a recommended workaround for Windows 95, 98, 98 Second Edition, and Windows Me. The vulnerability allows malicious users to pause networking or sometimes crash the entire system by sending a flood of specially malformed TCP packets to port 139. Microsoft FAQ on this issue available here. Full Article
9 ms01-019 By packetstormsecurity.com Published On :: Wed, 28 Mar 2001 20:14:13 GMT Microsoft Security Advisory MS01-019 - Compressed folders, included with Windows ME and Plus 98, has an implementation flaw which records the plain text password used to encrypt the folder in c:windowsdynazip.log. Microsoft FAQ on this issue available here. Full Article
9 ms01-059 By packetstormsecurity.com Published On :: Fri, 21 Dec 2001 07:50:09 GMT Microsoft Security Advisory MS01-059 - Two unrelated buffer overflows have been found in the Microsoft UPnP service. A overflow in the NOTIFY directive allows remote attackers to execute arbitrary code. The second vulnerability crashes the machine. Windows ME and XP include native UPnP services; Windows 98 and 98SE do not include a native UPnP service, but one can be installed. Microsoft FAQ on this issue available here. Full Article