Search Results

Search found 13853 results on 555 pages for 'soa security'.

Page 284/555 | < Previous Page | 280 281 282 283 284 285 286 287 288 289 290 291  | Next Page >

  • CVE-2012-1182 Arbitrary code execution vulnerability in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-1182 Arbitrary code execution vulnerability 10 Samba Solaris 10 SPARC: 119757-22 x86: 119758-22 Solaris 11 11/11 SRU 7.5 Solaris 9 SPARC: 114684-18 x86: 114685-18 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • CVE-2011-4028 Information Disclosure vulnerability in X.org

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-4028 File Existence Disclosure vulnerability 1.2 X.Org Solaris 10 SPARC: 125719-42 X86: 125720-52 Solaris 11 Contact Support This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Multiple Denial of Service vulnerabilities in Wireshark

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-0041 Denial of Service(DoS) vulnerability 1.9 Wireshark Solaris 11 11/11 SRU 04 CVE-2012-0042 Denial of Service(DoS) vulnerability 2.9 CVE-2012-0043 Buffer Overflow vulnerability 5.4 CVE-2012-0066 Denial of Service(DoS) vulnerability 1.9 CVE-2012-0067 Denial of Service(DoS) vulnerability 1.9 CVE-2012-0068 Buffer Overflow vulnerability 4.4 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Database Insider - June 2012 issue

    - by Javier Puerta
    The June issue of the Database Insider newsletter is now available. (Full newsletter here) INFORMATION INDEPTH NEWSLETTERDatabase Insider Edition - June 2012 Oracle #1 in RDBMS Share Gartner released its 2011 worldwide RDBMS market share research based on total software revenues, Market Share: All Software Markets, Worldwide 2011, and Oracle remained first in worldwide RDBMS share in 2011. Read More New Independent Report Endorses Oracle Database Firewall In a new KuppingerCole Product Research Note, Martin Kuppinger concludes that Oracle Database Firewall "should definitely be evaluated and is amongst the recommended products in the database security market segment."Read More Read full newsletter here

    Read the article

  • Specifying and applying broad changes to a program

    - by Victor Nicollet
    How do you handle incomplete feature requests, when the ones asking for the feature cannot possibly write a complete request? Consider an imaginary situation. You are a tech lead working on a piece of software that revolves around managing profiles (maybe they're contacts in a CRM-type application, or employees in an HR application), with many operations being directly or indirectly performed on those profiles — edit fields, add comments, attach documents, send e-mail... The higher-ups decide that a lock functionality should be added whereby a profile can be locked to prevent anyone else from doing any operations on it until it's unlocked — this feature would be used by security agents to prevent anyone from touching a profile pending a security audit. Obviously, such a feature interacts with many other existing features related to profiles. For example: Can one add a comment to a locked profile? Can one see e-mails that were sent by the system to the owner of a locked profile? Can one see who recently edited a locked profile? If an e-mail was in the process of being sent when the lock happened, is the e-mail sending canceled, delayed or performed as if nothing happened? If I just changed a profile and click the "cancel" link on the confirmation, does the lock prevent the cancel or does it still go through? In all of these cases, how do I tell the user that a lock is in place? Depending on the software, there could be hundreds of such interactions, and each interaction requires a decision — is the lock going to apply and if it does, how will it be displayed to the user? And the higher-ups asking for the feature probably only see a small fraction of these, so you will probably have a lot of questions coming up while you are working on the feature. How would you and your team handle this? Would you expect the higher-ups to come up with a complete description of all cases where the lock should apply (and how), and treat all other cases as if the lock did not exist? Would you try to determine all potential interactions based on existing specifications and code, list them and ask the higher-ups to make a decision on all those where the decision is not obvious? Would you just start working and ask questions as they come up? Would you try to change their minds and settle on a more easily described feature with similar effects? The information about existing features is, as I understand it, in the code — how do you bridge the gap between the decision-makers and that information they cannot access?

    Read the article

  • What is SSL Certificates and How Does It Work

    SSL is an acronym for Secure Sockets Layer. The Secure Sockets Layer is a basically a web security protocol that is developed to establish a secure connection between web server and a browser. SSL is... [Author: Jack Melde - Computers and Internet - May 01, 2010]

    Read the article

  • CVE-2011-3375 Information Disclosure vulnerability in Apache Tomcat

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-3375 Information Exposure vulnerability 5.0 Apache Tomcat Solaris 11 11/11 SRU 04 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Connection to openVPN Access Server

    - by Beig
    we are using an openVPN Access Server and I would like to connect to it via the VPN network setting (network-manager-openvpn). I downloaded the client.ovpn and I can connect to the server via the command line: openvpn --script-security 2 --config client.ovpn How can I add the connection to the network manager? Which (key) entry is which? User Cert, CA Cert, Private Key? Here is an example of the client.ovpn http://nopaste.info/c10ec207f2.html Thanks in advance.

    Read the article

  • Multiple vulnerabilities in Wireshark

    - by RitwikGhoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-4048 Improper Control of Generation of Code ('Code Injection') vulnerability 3.3 Wireshark Solaris 11 11/11 SRU 11.4 CVE-2012-4049 Improper Control of Generation of Code ('Code Injection') vulnerability 2.9 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Multiple vulnerabilities in Wireshark

    - by RitwikGhoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-2392 Resource Management Errors vulnerability 3.3 Wireshark Solaris 11 11/11 SRU 11.4 CVE-2012-2393 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 3.3 CVE-2012-2394 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 3.3 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Multiple vulnerabilities in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-2522 Cross-Site Request Forgery (CSRF) vulnerability 6.8 Samba Solaris 10 SPARC: 119757-21 X86: 119758-21 Solaris 9 Contact Support CVE-2011-2694 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability 2.6 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Multiple vulnerabilities in ImageMagick

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2007-4985 Resource Management Errors vulnerability 4.3 ImageMagick Solaris 10 SPARC: 136882-03 X86: 136883-03 CVE-2007-4986 Numeric Errors vulnerability 6.8 CVE-2007-4987 Numeric Errors vulnerability 9.3 CVE-2007-4988 Numeric Errors vulnerability 6.8 CVE-2010-4167 Untrusted search path vulnerability 6.9 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • SQL Server Hardware Configuration Best Practices

    You have been asked to deploy a brand new SQL Server instance. Your management asks you to come up with the best balance of availability, performance and cost for SQL Server. Richard Vantrease has some recommendations. Get to grips with SQL Server replicationIn this new eBook Sebastian Meine gives a hands-on introduction to SQL Server replication, including implementation and security. Download free ebook now.

    Read the article

  • CVE-2013-0900 Race Conditions vulnerability in ICU

    - by Ritwik Ghoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2013-0900 Race Conditions vulnerability 6.8 International Components for Unicode (ICU) Solaris 10 SPARC: 119810-08 X86: 119811-08 Solaris 11.1 11.1.16.5.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Why do I have to add a PPA twice (once to add it to the list of repo, second time to fix a BAD GPG)

    - by Luis Alvarado
    I notice the following: I add a ppa using add-apt-repository, for example the wine ppa, mozilla security, nvidia drivers, etc.. When I go to the Update Manager and tell it to CHECK for updates it throws me a PPA error. To solve the error I add the same PPA again. Why do I have to add the PPA again (This also can be done by adding the received key alone with apt-key) but why does this problem happen anyway.

    Read the article

  • CVE-2011-0719 Denial of Service (DoS) vulnerability in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-0719 Denial of Service (DoS) vulnerability 5.0 Samba Solaris 10 SPARC: 119757-20 X86: 119758-20 Solaris 9 Contact Support This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • European SharePoint Conference - SP2013 workshop for developers with me

    - by Sahil Malik
    SharePoint 2010 Training: more information I’m delighted to be a part of the European SharePoint Conference, Feb 4-7 2013, in Copenhagen, Denmark.I will be conducting a full day workshop on SharePoint 2013 for Developers. You can register for the conference here. Here is the outline (willing to adjust it based on popular demand of course) SharePoint 2013 IntroductionClient Side Technologies, and Security Read full article ....

    Read the article

  • The Hybrid Cloud: Having your Cake

    With a hybrid cloud, can you get the freedom and flexibility of a public cloud with the security and bandwidth of a private cloud? Robert Sheldon explains all the ins and outs. Free ebook "TortoiseSVN and Subversion Cookbook - Oracle Edition"Use these recipes to work better, faster, and do things you never knew you could do with SVN. If you're new to source control, this book provides a concise guide to getting the most out of Subversion. Download it for free.

    Read the article

  • What are pros and cons of native checkout for an ecommerce app (mobile)?

    - by Raj
    Looking at some of the ecommerce apps, I am guessing that some use native checkout process, and some use webviews. Would request the community to share some guidelines.. is there a security concern using native checkout ? Are Google Wallet and Paypal checkouts worth trying on native ? This is my first application which deals with money, and I am a little scared. I don't want to use in-app billing some reasons.

    Read the article

  • CVE-2012-5134 Buffer Overflow vulnerability in libxml2

    - by RitwikGhoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-5134 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 6.8 libxml2 Solaris 10 SPARC: 125731-10 X86: 125732-10 Solaris 11.1 11.1.7.5.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • SharePoint Tools Vendor Idera Acquires iDevFactory

    Idera adds SharePoint security admin tools to its portfolio with iDevFactory deal...Did you know that DotNetSlackers also publishes .net articles written by top known .net Authors? We already have over 80 articles in several categories including Silverlight. Take a look: here.

    Read the article

  • SharePoint Tools Vendor Idera Acquires iDevFactory

    Idera adds SharePoint security admin tools to its portfolio with iDevFactory deal...Did you know that DotNetSlackers also publishes .net articles written by top known .net Authors? We already have over 80 articles in several categories including Silverlight. Take a look: here.

    Read the article

< Previous Page | 280 281 282 283 284 285 286 287 288 289 290 291  | Next Page >