Page 31 of 35 FirstFirst ... 21272829303132333435 LastLast
Results 301 to 310 of 350

Thread: Old Alerts

  1. #301
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Lightbulb WordPress v3.2 released

    FYI...

    WordPress v3.2 released
    - http://wordpress.org/download/
    July 4, 2011 - "The latest stable release of WordPress (Version 3.2) is available..."

    - http://wordpress.org/news/2011/07/gershwin/
    "... The focus for this release was making WordPress faster and lighter... refreshed dashboard design that tightens the typography, design, and code behind the admin... Under the hood there have been a number of improvements, not the least of which is the streamlining enabled by our previously announced plan of retiring support for PHP4, older versions of MySQL, and legacy browsers like IE6, which allows us to take advantage of more features enabled by new technologies..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #302
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Oracle CPU Advisory - July 2011

    FYI...

    Oracle CPU Advisory - July 2011
    - http://www.oracle.com/technetwork/to...11-313328.html
    July 19, 2011 - "This Critical Patch Update contains 78 new security fixes... Oracle Database, Oracle Fusion Middleware, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications, JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools, Siebel Enterprise, Oracle Industry Applications and Oracle VM patches in the Critical Patch Updates are cumulative; patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates. For more information about cumulative and non-cumulative patches, check the patch availability documents..."

    - http://www.oracle.com/technetwork/to...13328.html#PIN

    - http://www.us-cert.gov/current/#orac...tch_update_pre
    July 19, 2011 "...This update contains the following security fixes:
    • 13 for Oracle Database Server
    • 3 for Oracle Secure Backup
    • 7 for Oracle Fusion Middleware
    • 18 for Oracle Enterprise Manager
    • 1 for Oracle E-Business Suite
    • 1 for Oracle Supply Chain Products Suite
    • 12 for Oracle PeopleSoft and JDEdwards Suite
    • 23 for Oracle Sun Products Suite..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #303
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Google Picasa vuln - update available

    FYI...

    Google Picasa vuln - update available
    - http://secunia.com/advisories/45293/
    Release Date: 2011-07-20
    Criticality level: Highly critical
    Impact: System access
    Where: From remote
    Software: Google Picasa 3.x
    ... vulnerability is reported in version 3.6 Build 105.61 for Windows and prior.
    Solution: Update to version 3.6 Build 105.67 or later...
    - http://picasa.google.com/

    - http://h-online.com/-1283347
    21 July 2011

    Last edited by AplusWebMaster; 2011-07-21 at 13:55.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #304
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Safari v5.1 and v5.0.6 released...

    FYI...

    Safari v5.1 and v5.0.6 released...
    - http://threatpost.com/en_us/blogs/ap...dboxing-072011
    July 20, 2011 - "... Apple has issued a new version of its Safari browser for Mac and Windows users, pushing version 5.1 and 5.0.6 to patch a boatload of security holes, some of which are critical. 58 security vulnerabilities in total are addressed in the update, including fixes for Java, Webkit and a flaw in the browser’s CFNetwork API that could enable cross-site scripting (XSS) attacks. Additional patches for the browser’s CoreGraphics and ImageIO framework are included the update that will prevent application termination or arbitrary code execution. The full list of updates can be found at Apple's support site*..."
    * http://support.apple.com/kb/HT4808
    July 20, 2011

    ... available via the Apple Software Update application, or Apple's Safari download site at: http://www.apple.com/safari/download/
    ___

    - http://www.securitytracker.com/id/1025816
    CVE Reference: CVE-2010-1383, CVE-2010-1420, CVE-2010-1823, CVE-2011-0214, CVE-2011-0215, CVE-2011-0216, CVE-2011-0217, CVE-2011-0218, CVE-2011-0219, CVE-2011-0221, CVE-2011-0222, CVE-2011-0223, CVE-2011-0225, CVE-2011-0232, CVE-2011-0233, CVE-2011-0234, CVE-2011-0235, CVE-2011-0237, CVE-2011-0238, CVE-2011-0240, CVE-2011-0241, CVE-2011-0242, CVE-2011-0244, CVE-2011-0253, CVE-2011-0254, CVE-2011-0255, CVE-2011-0981, CVE-2011-0983, CVE-2011-1107, CVE-2011-1109, CVE-2011-1114, CVE-2011-1115, CVE-2011-1117, CVE-2011-1121, CVE-2011-1188, CVE-2011-1190, CVE-2011-1203, CVE-2011-1204, CVE-2011-1288, CVE-2011-1293, CVE-2011-1295, CVE-2011-1296, CVE-2011-1453, CVE-2011-1457, CVE-2011-1462, CVE-2011-1774, CVE-2011-1797
    July 20 2011

    - http://secunia.com/advisories/45325/
    Release Date: 2011-07-21
    Criticality level: Highly critical
    Impact: Security Bypass, Cross Site Scripting, Spoofing, Manipulation of data, Exposure of system information, Exposure of sensitive information, System access
    Where: From remote...
    Solution: Update to version 5.1 or 5.0.6.

    Apple patches 58 Safari bugs to deflect drive-by attacks
    - https://www.computerworld.com/s/arti...ive_by_attacks
    July 20, 2011

    - http://h-online.com/-1283018
    20 July 2011
    - http://kb2.adobe.com/cps/908/cpsid_90885.html
    2011-07-20 - "Adobe Reader plug-in and Acrobat plug-in are not compatible with the Safari 5.1 browser... As we continue to investigate this, we will be sure to keep you updated... Adobe expects to provide a better workaround for this issue before the end of 2011..."

    Last edited by AplusWebMaster; 2011-07-26 at 17:08.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #305
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Foxit Reader v5.0.2.0718 released

    FYI...

    Foxit Reader v5.0.2.0718 released
    - http://www.foxitsoftware.com/downloads/#reader
    07/21/11

    - http://www.foxitsoftware.com/product...ns.php#certain

    - http://www.foxitsoftware.com/product....php#execution

    Fixed in Foxit Reader 5.0.2.0718
    - http://www.foxitsoftware.com/product...er/bugfix.php#
    • Fixed a security issue of arbitrary code execution when opening certain PDF files.
    • Fixed an unexpected termination issue of Foxit Reader when opening certain PDF files in a web browser.
    • Fixed an issue where the page content cannot be displayed when opening certain PDF files in a web browser.
    • Fixed an issue where the desktop icons would be rearranged automatically when creating the desktop icon of Foxit Reader 5.0 during installation on Windows XP.
    • Fixed an issue where the file name would be a messy code or its extension would be missed when emailing certain PDF files from a web browser.
    • Recovered the Print Scale function which was available in pre 5.0 versions...
    ___

    Foxit Reader ActiveX Control Buffer Overflow and Insecure Library Loading vuln
    - http://secunia.com/advisories/44947/
    Last Update: 2011-07-22
    Criticality level: Highly critical
    Impact: System access
    Where: From remote...
    ... vulnerabilities are confirmed in version 5.0.1.0523. Other versions may also be affected.
    Solution: Update to version 5.0.2.0718.

    - http://www.securitytracker.com/id/1025819
    Jul 21 2011
    - http://www.securitytracker.com/id/1025820
    Jul 22 2011
    ________

    Direct download
    - http://www.foxitsoftware.com/downloads/#reader

    - http://forums.foxitsoftware.com/show...-not-available
    FoxIt Reader online update v5.0.2.0718 still not available ?
    ___

    ... alternative PDF reader:
    Sumatra PDF reader for Windows
    - http://blog.kowalczyk.info/software/...df-reader.html
    Sumatra PDF is a free PDF, XPS, DjVu, CBZ and CBR reader for Windows...
    - http://blog.kowalczyk.info/software/...df-viewer.html
    >>> Download Installer: SumatraPDF-1.7-install.exe
    Supported OS: Windows 7, Vista, XP.

    Version history
    - http://blog.kowalczyk.info/software/...apdf/news.html
    Current version: 1.7 (2011-07-18)
    Changes in this release:
    • favorites
    • improved support for right-to-left languages e.g. Arabic
    • logical page numbers are displayed and used, if a document provides them...
    • allow to restrict SumatraPDF's features with more granularity...
    • -named-dest also matches strings in table of contents
    • improved support for EPS files (requires Ghostscript)
    • more robust installer
    • many minor improvements and bugfixes

    Last edited by AplusWebMaster; 2011-07-24 at 13:41.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #306
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation QuickTime v7.7 released

    FYI...

    QuickTime v7.7 released
    - http://support.apple.com/kb/HT4826
    August 03, 2011 - "Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later..."

    > http://www.apple.com/quicktime/download/
    ... or update via Apple Software Update.

    - http://support.apple.com/kb/DL837
    QuickTime 7.7 for Windows

    - http://www.securitytracker.com/id/1025884
    Aug 3 2011
    Version(s): prior to 7.7...
    CVE Reference:
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-0245
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-0246
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-0247
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-0248
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-0249
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-0250
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-0251
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-0252
    Published: 08/04/2011
    CVSS Severity: 9.3 (HIGH)

    - http://secunia.com/advisories/45516/
    Release Date: 2011-08-04
    Criticality level: Highly critical
    Impact: System access
    Where: From remote...
    Solution: Update to version 7.7.

    Last edited by AplusWebMaster; 2011-08-04 at 20:52.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #307
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation

    FYI...

    Thunderbird v6.0 released
    - https://www.mozilla.org/en-US/thunderbird/all.html
    August 16, 2011

    Release Notes
    - https://www.mozilla.org/en-US/thunde.../releasenotes/

    - https://addons.mozilla.org/en-US/thu...rowse=featured
    ___

    MFSA 2011-31 - Security issues addressed in Thunderbird 6
    - http://www.mozilla.org/security/anno...sa2011-31.html
    CVE References: CVE-2011-0084, CVE-2011-2985, CVE-2011-2986, CVE-2011-2987, CVE-2011-2988, CVE-2011-2989, CVE-2011-2991, CVE-2011-2992
    MFSA 2011-32 - Security issues addressed in Thunderbird 3.1.12
    - http://www.mozilla.org/security/anno...sa2011-32.html
    CVE References: CVE-2011-0084, CVE-2011-2378, CVE-2011-2980, CVE-2011-2981, CVE-2011-2982, CVE-2011-2983, CVE-2011-2984
    ___

    Thunderbird v3.1.12 released
    - https://www.mozilla.org/en-US/thunde...all-older.html
    August 16, 2011

    Last edited by AplusWebMaster; 2011-08-17 at 13:22.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #308
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Thunderbird v6.0.2, v3.1.14 ...

    FYI...

    Thunderbird v6.0.2 ...
    - https://www.mozilla.org/en-US/thunderbird/all.html
    September 6, 2011

    - https://www.mozilla.org/en-US/thunde.../releasenotes/

    MFSA 2011-35 - Security issues addressed in Thunderbird 6
    - https://www.mozilla.org/security/ann...sa2011-35.html
    Fixed in: Thunderbird 6.0.2

    Thunderbird v3.1.14
    - https://www.mozilla.org/en-US/thunde...all-older.html
    September 6, 2011

    MFSA 2011-35 - Security issues addressed...
    - https://www.mozilla.org/security/ann...sa2011-35.html
    Fixed in: Thunderbird 3.1.14

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #309
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Apple Security Update 2011-005

    FYI...

    Apple Security Update 2011-005
    - https://support.apple.com/kb/HT4920
    September 09, 2011
    • Certificate Trust Policy
    Products Affected: Mac OS X Server 10.6, Mac OS X 10.6, Lion Server, OS X Lion, Product Security

    - https://support.apple.com/downloads/

    List of available trusted root certificates
    - https://support.apple.com/kb/HT4415
    ___

    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-0228
    Last revised: 08/30/2011
    CVSS v2 Base Score: 7.5 (HIGH)
    "... Apple iOS before 4.2.10 and 4.3.x before 4.3.5..."

    - https://support.apple.com/downloads/#Apple%20iOS

    Last edited by AplusWebMaster; 2011-09-13 at 19:53.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #310
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Apache v2.2.21 released

    FYI...

    Apache v2.2.21 released
    - http://h-online.com/-1343066
    14 September 2011 - "The Apache Foundation has announced* that the newly released version 2.2.21 of its free web server is essentially a bug fix and security release... The new version corrects and complements the first fix, which was released only two weeks ago... Users are advised to update their Apache installations as soon as possible. However, those who use Apache 2.0 will still need to wait: corrections for this version are scheduled to be incorporated in the release of version 2.0.65 in the near future. Those who use version 1.3 are not affected by the byte range bug..."

    * http://www.apache.org/dist/httpd/Announcement2.2.html

    Download
    - http://httpd.apache.org/download.cgi

    - https://httpd.apache.org/security/vu...lities_22.html
    ___

    - https://secunia.com/advisories/46013/
    Release Date: 2011-09-14
    Criticality level: Moderately critical
    Impact: DoS
    Where: From remote
    ... vulnerability is reported in versions 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.2.17, 2.2.18, 2.2.19, and 2.2.20.
    Solution: Update to version 2.2.21.
    Original Advisory: http://httpd.apache.org/security/vul...22.html#2.2.21

    - http://news.netcraft.com/archives/20...-survey-3.html
    August 2011 - 65.18% Apache

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •