exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 268 RSS Feed

Files from US-CERT

Email addresssoc at us-cert.gov
First Active2004-02-03
Last Active2013-07-09
Technical Cyber Security Alert 2012-192A
Posted Jul 11, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-192A - Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
SHA-256 | d79a26f7a01e84d85d8e6b2b329b1ee96d50bd0c7702c374af21e2c61c93f041
Technical Cyber Security Alert 2012-174A
Posted Jun 23, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-174A - Microsoft Security Advisory (2719615) warns of active attacks using a vulnerability in Microsoft XML Core Services. Microsoft Internet Explorer and Microsoft Office can be used as attack vectors.

tags | advisory
SHA-256 | 0c812057868f3aa30c32aad25076f9d58f948634874ad313df23ae18d0447418
Technical Cyber Security Alert 2012-164A
Posted Jun 13, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-164A - Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 5db2f4fbbbb8240f3d388a3a6ff3f0a5de5ce9a3638b5fb7d11c0ac8f1eccccd
Technical Cyber Security Alert 2012-156A
Posted Jun 5, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-156A - X.509 digital certificates issued by the Microsoft Terminal Services licensing certificate authority (CA) can be illegitimately used to sign code. This problem was discovered in the Flame malware. Microsoft has released updates to revoke trust in the affected certificates.

tags | advisory
SHA-256 | a80356e05b1fd45f3ba9cfe0161f5859c378c426d0475df6cfebaacf024bf076
Technical Cyber Security Alert 2012-129A
Posted May 9, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-129A - Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 75fccf2e8e012cc3a8e1b370e3245032e4047ccd7d4ba37e2af8c0c1463324cb
Technical Cyber Security Alert 2012-101B
Posted Apr 11, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-101B - Adobe has released Security Bulletin APSB12-08, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat. As part of this update, Adobe Reader and Acrobat 9.x will use the system-wide Flash Player browser plug-in instead of the Authplay component. In addition, Reader and Acrobat now disable the rendering of 3D content by default.

tags | advisory, vulnerability
SHA-256 | 7b6efa396060be88ab58d1b9ba817b6174c0d8cac6c5b6a361ff1c72175a2467
Technical Cyber Security Alert 2012-101A
Posted Apr 11, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-101A - There are multiple vulnerabilities in Microsoft Windows, Internet Explorer, Microsoft .NET Framework, Microsoft Office, Microsoft Server Software, Microsoft SQL Server, Microsoft Developer Tools, and Microsoft Forefront United Access Gateway. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 2151cce31ecc67c5f890478458d9f102d21fc5c5acf8bed6a032535dcfa65a58
Technical Cyber Security Alert 2012-073A
Posted Mar 14, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-73A - There are multiple vulnerabilities in Microsoft Windows, Microsoft Visual Studio, and Microsoft Expression Design. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 5e7d3055e03be589eac0b63294de8a037c586b48fd7bee432155f1030b760819
Technical Cyber Security Alert 2012-45A
Posted Feb 15, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-45A - There are multiple vulnerabilities in Microsoft Windows, Internet Explorer, Microsoft .NET Framework, Silverlight, Office, and Microsoft Server Software. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 8457d85d15912aeb51608210888694a1a98c23b89b24233876fcddaa5bc42fa9
Technical Cyber Security Alert 2012-24A
Posted Jan 25, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-24A - US-CERT has received information from multiple sources about coordinated distributed denial-of-service (DDoS) attacks with targets that included U.S. government agency and entertainment industry websites. The loosely affiliated collective "Anonymous" allegedly promoted the attacks in response to the shutdown of the file hosting site MegaUpload and in protest of proposed U.S. legislation concerning online trafficking in copyrighted intellectual property and counterfeit goods (Stop Online Piracy Act, or SOPA, and Preventing Real Online Threats to Economic Creativity and Theft of Intellectual Property Act, or PIPA).

tags | advisory
SHA-256 | 925a21594f876a867e4c6e9471fa1023ca73286d7899e7a048b74bdefeb10aaa
Technical Cyber Security Alert 2012-10A
Posted Jan 11, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-10A - There are multiple vulnerabilities in Microsoft Windows and Microsoft Developer Tools and Software. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | c9404ef20e1ea85a0199a296f3fc29a86450d8d3d82704ffccd9b3af577075ac
Technical Cyber Security Alert 2012-6A
Posted Jan 7, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-6A - Wi-Fi Protected Setup (WPS) provides simplified mechanisms to configure secure wireless networks. The external registrar PIN exchange mechanism is susceptible to brute force attacks that could allow an attacker to gain access to an encrypted Wi-Fi network.

tags | advisory
SHA-256 | b37c21ad33cd8507ebeea5cd4b34829a2fda35d92dc3ebc05875fc4c7aa0c110
Technical Cyber Security Alert 2011-350A
Posted Dec 17, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-350A - Adobe has released Security Bulletin APSB11-30, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat.

tags | advisory, vulnerability
SHA-256 | 57c972dbc20a2cbc05e3874aad945fe23420ee3235884f90214c8226e7040376
Technical Cyber Security Alert 2011-347A
Posted Dec 14, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-347A - There are multiple vulnerabilities in Microsoft Windows, Office, and Internet Explorer. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | b9cbd618dc5ad0ab1f0332bb4d47e133da88374e06cc85472a7ccb80e850fb21
Technical Cyber Security Alert 2011-312A
Posted Nov 9, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-312A - There are multiple vulnerabilities in Microsoft Windows. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 81ac98d2afaadbbaa9288b675a0479d88d9b743c1a79f5f972982ccbe9c5b0d4
Technical Cyber Security Alert 2011-286A
Posted Oct 14, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-286A - There are multiple vulnerabilities in Mac OS X 10.6.8, 10.7, and 10.7.1 and Mac OS X Server 10.6.8, 10.7, and 10.7.1. Apple has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | f8e5be39396a195dc1dc30012aa1575c33052ce127689291b4cd47f6df51bf61
Technical Cyber Security Alert 2011-284A
Posted Oct 12, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-284A - There are multiple vulnerabilities in Microsoft Windows, .NET Framework, Silverlight, Internet Explorer, Forefront Unified Access Gateway, and Host Integration Server. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | de59413da740d5efa1911fce8554c2d926b1a108171a00573c8a35b404224e95
Technical Cyber Security Alert 2011-256A
Posted Sep 14, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-256A - There are multiple vulnerabilities in Microsoft Windows, Microsoft Server Software, and Microsoft Office. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 04b9a7840c265139a735af76daf2ac1704371fe287fd5d67f4b6e543a9f3a805
Technical Cyber Security Alert 2011-222A
Posted Aug 11, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-222A - There are multiple vulnerabilities in Adobe Shockwave Player, Flash Media Server, Flash Player, Photoshop CS5, and RoboHelp. Adobe has released updates to address these vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 231b0551b879cb1b74b2ff10b265841ad00365780d87409a704c4422e38715e2
Technical Cyber Security Alert 2011-221A
Posted Aug 10, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-221A - There are multiple vulnerabilities in Microsoft Windows, Microsoft Office, Internet Explorer, .NET Framework, and Microsoft Developer Tools. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 7bc3edd86798223e1d720cd901dbbe4957dad0aadf4af55a394613bf927278ed
Technical Cyber Security Alert 2011-201A
Posted Jul 20, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-201A - Oracle Database, Oracle Secure Backup, Oracle Fusion Middleware, and various other Oracle products suffer from vulnerabilities including remote execution of arbitrary code, information disclosure, and denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability, info disclosure
SHA-256 | 7c1bd1e3b5f0d9d514eee9dfcd1fbedbbcc91a1a8fc792a16611e4b45ca60fd3
Technical Cyber Security Alert 2011-200A
Posted Jul 20, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-200A - US-CERT is providing this Technical Security Alert in response to recent, well-publicized intrusions into several government and private sector computer networks. Cyber thieves, hacktivists, pranksters, nation-states, and malicious coders for hire all pose serious threats to the security of both government and private sector networks. A comprehensive security program provides the best defense against the full spectrum of threats that our computer networks face today. Network administrators and technical managers should not only follow the recommended security controls information systems outlined in NIST 800-53 but also consider the following measures. These measures include both tactical and strategic mitigations and are intended to enhance existing security programs.

tags | advisory
SHA-256 | 4a87eb5de090dc25ebd48d8673de5aafcc291456942b65ad5f05132ed3e47288
Technical Cyber Security Alert 2011-193A
Posted Jul 13, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-193A - The Microsoft Security Bulletin Summary for July 2011 describes multiple vulnerabilities in Microsoft Windows and Office. Microsoft has released updates to address the vulnerabilities. A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 42b47c7464fc17d2f439abdb77cc00e8d6fd1b089185f3275457660c75005917
Technical Cyber Security Alert 2011-166A
Posted Jun 16, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-166A - Adobe has released Security Bulletin APSB11-16, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat. Adobe has released Security Bulletin APSB11-17, which describes multiple vulnerabilities affecting Adobe Shockwave Player. Adobe has released Security Bulletin APSB11-18, which describes multiple vulnerabilities affecting Adobe Flash Player.

tags | advisory, vulnerability
SHA-256 | 5ce1ca83a89c36ec7ad3ff2e2b0e22e804ded4ca11b0e8a9cb59c0701c3afd17
Technical Cyber Security Alert 2011-165A
Posted Jun 15, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-165A - There are multiple vulnerabilities in Microsoft Windows, Office, Internet Explorer, ISA, Visual Studio, and .NET Framework. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | ab94413b428fb0353a45566bcc41f47aee78928dc1e11eedcd047d3eaf84c74c
Page 2 of 11
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close