Page 23 of 35 FirstFirst ... 1319202122232425262733 ... LastLast
Results 221 to 230 of 350

Thread: Old Alerts

  1. #221
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation QuickTime v7.6.7 released

    FYI...

    QuickTime v7.6.7 released
    - http://support.apple.com/kb/HT4290
    Aug. 12, 2010 - CVE-2010-1799*

    - http://www.apple.com/quicktime/download/
    (32.9 MB)

    Apple security updates
    - http://support.apple.com/kb/HT1222

    - http://secunia.com/advisories/40729/
    Last Update: 2010-08-13
    Criticality level: Highly critical
    Impact: System access
    Where: From remote
    ... The vulnerability is confirmed in version 7.6.6 (1671) for Windows. Other versions may also be affected.
    Solution: Update to version 7.6.7.

    * http://web.nvd.nist.gov/view/vuln/de...=CVE-2010-1799
    Last revised: 08/21/2010 - "... Apple QuickTime before 7.6.7..."
    CVSS v2 Base Score: 9.3 (HIGH)

    - http://securitytracker.com/alerts/2010/Aug/1024336.html
    Aug 13 2010

    - http://isc.sans.edu/diary.html?storyid=9382
    Last Updated: 2010-08-13 00:15:28 UTC

    Last edited by AplusWebMaster; 2010-08-24 at 14:30.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #222
    Member of Team Spybot tashi's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    30,963

    Default Thunderbird 3.1.2 Released

    Thunderbird 3.1.2 fixes the following issues in Thunderbird 3.1.1:

    • Several fixes to improve stability.
    • Several fixes to the user interface.


    Release Notes:
    http://www.mozillamessaging.com/en-U.../releasenotes/

    Manual Download:
    http://www.mozillamessaging.com/en-U...rbird/all.html
    Microsoft MVP Reconnect 2018-
    Windows Insider MVP 2016-2018
    Microsoft Consumer Security MVP 2006-2016

  3. #223
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Google Chrome v5.0.375.127 released

    FYI...

    Google Chrome v5.0.375.127 released
    - http://secunia.com/advisories/41014/
    Release Date: 2010-08-20
    Criticality level: Highly critical
    Impact: Unknown, Spoofing, System access
    Where: From remote...
    Solution: Update to version 5.0.375.127.
    Original Advisory: Google:
    http://googlechromereleases.blogspot...able%20updates
    August 19, 2010

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #224
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation iTunes v10 released

    FYI...

    iTunes v10 released
    - http://support.apple.com/kb/HT4328
    September 02, 2010
    WebKit: CVE-ID:
    CVE-2010-1780, CVE-2010-1782, CVE-2010-1783, CVE-2010-1784, CVE-2010-1785, CVE-2010-1786, CVE-2010-1787, CVE-2010-1788, CVE-2010-1789, CVE-2010-1790, CVE-2010-1791, CVE-2010-1792, CVE-2010-1793

    - http://support.apple.com/downloads/

    - http://secunia.com/advisories/41149/
    Release Date: 2010-09-02
    Criticality level: Highly critical
    Impact: System access
    Where: From remote ...
    Solution: Upgrade to version 10.
    Original Advisory: Apple:
    http://support.apple.com/kb/HT4328

    >> http://forums.spybot.info/showpost.p...&postcount=129

    Last edited by AplusWebMaster; 2010-09-03 at 16:43.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #225
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Google Chrome v6.0.472.53 released

    FYI...

    Google Chrome v6.0.472.53 released
    - http://secunia.com/advisories/41242/
    Release Date: 2010-09-03
    Criticality level: Highly critical
    Impact: Security Bypass, Spoofing, Exposure of sensitive information, System access
    Where: From remote
    Software: Google Chrome 5.x
    Solution: Fixed in version 6.0.472.53.
    Original Advisory:
    http://googlechromereleases.blogspot...l-updates.html

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #226
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Thunderbird v3.1.3 released

    FYI...

    Thunderbird v3.1.3 released
    - http://secunia.com/advisories/41304/
    Release Date : 2010-09-08
    Criticality level: Highly critical
    Impact: Cross Site Scripting, Exposure of sensitive information, System access
    Where: From remote
    CVE Reference(s): CVE-2010-2760, CVE-2010-2762, CVE-2010-2763, CVE-2010-2764, CVE-2010-2765, CVE-2010-2766, CVE-2010-2767, CVE-2010-2768, CVE-2010-2769, CVE-2010-2770, CVE-2010-3166, CVE-2010-3167, CVE-2010-3168, CVE-2010-3169
    Solution: Update to version 3.1.3 or 3.0.7...

    - http://www.mozillamessaging.com/en-U.../releasenotes/
    v.3.1.3, released September 7, 2010

    - http://www.mozillamessaging.com/thunderbird/all.html

    - http://securitytracker.com/alerts/2010/Sep/1024403.html
    - http://securitytracker.com/alerts/2010/Sep/1024407.html
    Sep 8 2010

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #227
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Safari v5.0.2 / v4.1.2 released

    FYI...

    Safari v5.0.2 / v4.1.2 released
    - http://secunia.com/advisories/41085/
    Release Date: 2010-09-08
    Criticality level: Highly critical
    Impact: System access
    Where: From remote
    Solution Status: Vendor Patch
    Software: Apple Safari 4.x, Apple Safari 5.x
    CVE Reference(s): CVE-2010-1805, CVE-2010-1806, CVE-2010-1807
    Solution: Update to version 5.0.2 (Mac OS X 10.5.8, Mac OS X 10.6.2 or later, or Windows 7, Vista, or XP SP2) or 4.1.2 (Mac OS X 10.4.11 or Mac OS X 10.5.8 ).
    Original Advisory: Apple: http://support.apple.com/kb/HT4333

    - http://support.apple.com/downloads/
    Safari 4.1.2 for Tiger: Fixes an issue that could prevent users from submitting web forms.
    Safari 5.0.2: This update contains improvements to performance, usability, compatibility and security.

    - http://securitytracker.com/alerts/2010/Sep/1024400.html
    Sep 8 2010

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #228
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Google Chrome v6.0.472.62/v6.0.472.59 released

    FYI...

    Google Chrome v6.0.472.62 released
    - http://googlechromereleases.blogspot...pdates_17.html
    September 17, 2010 - "Google Chrome has been updated to 6.0.472.62 for Windows, Linux and Mac on the Stable channel... this version includes an updated version of the Flash Plugin with a fix for a security vulnerability*...
    * http://www.adobe.com/support/securit...apsa10-03.html

    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2010-2884
    Last revised: 09/18/2010 - "... as exploited in the wild in September 2010..."
    CVSS v2 Base Score: 9.3 (HIGH)
    ___

    Google Chrome v6.0.472.59 released
    - http://secunia.com/advisories/41390/
    Release Date: 2010-09-15
    Criticality level: Highly critical
    Impact: Unknown, System access
    Where: From remote
    Solution: Update to version 6.0.472.59 ...
    Original Advisory:
    http://googlechromereleases.blogspot...pdates_14.html

    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2010-3408
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2010-3409
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2010-3410
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2010-3412
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2010-3414
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2010-3415
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2010-3416
    "... before 6.0.472.59..."

    Last edited by AplusWebMaster; 2010-09-21 at 23:31.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #229
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Quicktime v7.6.8 released

    FYI...

    Quicktime v7.6.8 released
    - http://support.apple.com/kb/HT4339
    September 15, 2010
    CVE-ID: CVE-2010-1818
    CVE-ID: CVE-2010-1819

    - http://www.apple.com/quicktime/download/

    Apple security updates
    - http://support.apple.com/kb/HT1222

    - http://secunia.com/advisories/41213/
    Last Update: 2010-09-16
    Criticality level: Highly critical
    Impact: System access
    Where: From remote
    Solution: Update to version 7.6.8...

    - http://securitytracker.com/alerts/2010/Sep/1024452.html
    Sep 15 2010 "... prior to 7.6.8..."

    Last edited by AplusWebMaster; 2010-09-18 at 20:00.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #230
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Post Thunderbird v3.1.4 released

    FYI...

    Thunderbird v3.1.4 released
    - http://www.mozillamessaging.com/thunderbird/all.html

    - http://www.mozillamessaging.com/thun.../releasenotes/
    v.3.1.4, released September 16, 2010
    • Several fixes to improve stability.
    • Several fixes to improve the user interface.

    - https://bugzilla.mozilla.org/buglist...0-0-0=.4-fixed
    4 bugs fixed.

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •