Search Results

Search found 1172 results on 47 pages for 'sparc spread'.

Page 15/47 | < Previous Page | 11 12 13 14 15 16 17 18 19 20 21 22  | Next Page >

  • CVE-2010-2761 Code Injection Vulnerability in Perl

    - by Umang_D
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2010-2761 Improper Control of Generation of Code ('Code Injection') vulnerability 4.3 Perl Solaris 9 Contact Support Solaris 10 SPARC : 146032-05 x86 : 146033-05 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Multiple Denial of Service (DoS) vulnerabilities in Apache Tomcat

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-4858 Resource Management Errors vulnerability 5.0 Apache Tomcat Solaris 11 11/11 SRU 4 Solaris 10 SPARC: 122911-29 X86: 122912-29 Solaris 9 Contact Support CVE-2012-0022 Numeric Errors vulnerability 5.0 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Search Engine Optimization - Tips For Targeted Traffic Using Article Directories

    Article directories play a vital roll in the way business is done online. These link building websites are an awesome way to spread information in a very short period of time. Promoting your original content is vital, whether it is on your business website or some where else it needs to be seen. Many directories have very strict rules for authors wishing to submit their content. This is to prevent duplicate content that may already be in their database and to insure the best quality for their viewers.

    Read the article

  • CVE-2012-5195 Buffer Errors vulnerability in Perl

    - by Ritwik Ghoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-5195 Buffer Errors vulnerability 7.5 Perl 5.8 Solaris 10 SPARC: 148561-06 X86: 148562-06 Solaris 11.1 11.1.11.4.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Windows 7 Tips and Tricks: User Account Control Settings

    One of the most attractive aspects of Windows 7 is that it comes with so many improvements spread across different aspects of your PC. Keep reading for info on tweaking User Account Control settings the revival of the Run As feature an easy way to configure multiple printers on your laptop and how to use Windows Live MovieMaker to import files over a network.... $2.95/mo Web Hosting Unleashed Host your ASP.NET 3.5/2.0, & Java/JSP, PHP, Ruby, CGI, etc. web apps. 24/7/365.

    Read the article

  • Ismét a blog-fedélzeten

    - by user645740
    A szokásos dolgos hétköznapokat élénkítve ismét gyakrabban frissítem a blogomat. Rengeteg izgalmas újdonságról fogok beszámolni az Oracle Exadata Database Machine, az Oracle adattárházak témakörökben és az Oracle BI területekrol Oracle OpenWorld, a budapesti Oracle Day kapcsán is. Új termékbejelentések: az Oracle Engineered Systems területen: Exalytics In-Memory Machine, SPARC SuperCluster További ügyfélsikerek, tapasztalatok az Exadata Database Machine és az Exalogic Elastic Cloud megoldásokkal stb.

    Read the article

  • CVE-2011-4339 Access Controls vulnerability in ipmitool

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-4339 Permissions, Privileges, and Access Controls vulnerability 3.6 ipmitool Solaris 10 SPARC: 119764-07 X86: 119765-07 Solaris 11 11/11 SRU 13.4 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Multiple vulnerabilities in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-2522 Cross-Site Request Forgery (CSRF) vulnerability 6.8 Samba Solaris 10 SPARC: 119757-21 X86: 119758-21 Solaris 9 Contact Support CVE-2011-2694 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability 2.6 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • CVE-2011-4028 Information Disclosure vulnerability in X.org

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-4028 File Existence Disclosure vulnerability 1.2 X.Org Solaris 10 SPARC: 125719-42 X86: 125720-52 Solaris 11 Contact Support This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • New customer references for Exadata projects

    - by Javier Puerta
    Denver Regional Transportation District (USA)  Exadata, BI Suite EE, Oracle Linux, Oracle ACSDenver Regional Transportation District Deploys Engineered System in One Week for a Four-Fold Reduction in Database Operations and Management Resources Published: August 21, 2012 Balubaid Group (Saudi Arabia) Exadata, SPARC M4000, Solaris, OBIEE 11gBalubaid Group of Companies Reduces Help-Desk Complaints by 75%, Improves Business Continuity and System Response Published August 21, 2012 All customer reference collateral can be found on Oracle.com/customers. Search by content type, product, industry, region, and even keywords.

    Read the article

  • CVE-2013-0900 Race Conditions vulnerability in ICU

    - by Ritwik Ghoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2013-0900 Race Conditions vulnerability 6.8 International Components for Unicode (ICU) Solaris 10 SPARC: 119810-08 X86: 119811-08 Solaris 11.1 11.1.16.5.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • CVE-2012-5134 Buffer Overflow vulnerability in libxml2

    - by RitwikGhoshal
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2012-5134 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 6.8 libxml2 Solaris 10 SPARC: 125731-10 X86: 125732-10 Solaris 11.1 11.1.7.5.0 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Multiple vulnerabilities in ImageMagick

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2007-4985 Resource Management Errors vulnerability 4.3 ImageMagick Solaris 10 SPARC: 136882-03 X86: 136883-03 CVE-2007-4986 Numeric Errors vulnerability 6.8 CVE-2007-4987 Numeric Errors vulnerability 9.3 CVE-2007-4988 Numeric Errors vulnerability 6.8 CVE-2010-4167 Untrusted search path vulnerability 6.9 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Service Bus random thought for the day

    - by Michael Stephenson
    Its been really nice to see that over the last few weeks since we implemented our Dynamics CRM connecting via Azure Service Bus to backend line of business applications solution how much interest this has sparked within the rest of the organisation and other subsiduaries and how many people are coming up with ideas elsewhere on how they can leverage what we did and how simple it could be to connect their applications to the cloud. Im currently working with one of these companies and its refreshing to see how much interest can be spread by a good success story.

    Read the article

  • CVE-2010-2761, CVE-2010-4411 Vulnerabilities in CGI.pm Perl Module in Solaris 10

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2010-2761 Failure to Control Generation of Code ('Code Injection') vulnerability 4.3 Perl 5.8 Solaris 10 SPARC: 141552-04 X86: 141553-04 CVE-2010-4411 Unspecified vulnerability in CGI.pm 4.3 This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • CVE-2011-3389 Vulnerability in NSS library affects Oracle iPlanet Web Proxy Server

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-3389 Unauthorized information disclosure vulnerability 4.3 NSS Oracle iPlanet Web Proxy Server 4.0 SPARC: 145604-04 X86: 145606-04 Linux: 145605-04 Windows: 145607-04 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Create Websites Using Website Templates

    Websites have become necessary tool for any business including small, medium as well as big business firms. If you want to capture and spread your business all over the world, you need to have a webs... [Author: Alan Smith - Web Design and Development - May 28, 2010]

    Read the article

  • CVE-2011-4576 Information Disclosure vulnerability in OpenSSL

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-4576 Information Disclosure vulnerability 5.0 OpenSSL Solaris 10 SPARC: 147707-03 X86: 146672-04 This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • CVE-2011-0719 Denial of Service (DoS) vulnerability in Samba

    - by chandan
    CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution CVE-2011-0719 Denial of Service (DoS) vulnerability 5.0 Samba Solaris 10 SPARC: 119757-20 X86: 119758-20 Solaris 9 Contact Support This notification describes vulnerabilities fixed in third-party components that are included in Sun's product distribution.Information about vulnerabilities affecting Oracle Sun products can be found on Oracle Critical Patch Updates and Security Alerts page.

    Read the article

  • Increase Availability for Data Center Virtual Environments

    - by Antoinette O'Sullivan
    With Oracle VM, you can increase availability and add flexibility for data center virtual environments. To get started, take training on Oracle VM Server for x86 and Oracle VM Server for SPARC as appropriate for your systems. You can take these live instructor-led courses from your own desk as a live-virtual event or travel to an education center for an in-class event. The Oracle VM Administration: Oracle VM Server for x86 course, in 3 days, teaches you about creating NFS and iSCI repositories, migration, cloning and exercising high availabillity. In-class events already on the schedule include:  Location  Date  Delivery Language  Zagreb, Croatia  11 November 2013  Croatian  Prague, Czech Republic  21 October 2013  Czech  Ballerup, Denmark  26 August 2013  English  Bordeaux, France  18 September 2013  French  Paris, France  9 October 2013  French  Strasbourg, France  11 September 2013  French  Hamburg, Germany  30 Septemeber 2013  German  Munich, Germany  28 October 2013  German  Budapest, Hungary  9 September 2013  Hungarian  Riga, Latvia  30 September 2013  Latvian  Oslo, Norway  16 September 2013  English  Warsaw, Poland  28 October 2013  Polish  Bucharest, Romania  14 October 2013  English  Istanbul, Turkey  23 December 2013  Turkish  Indonesia, Jakarta  19 August 2013  English  Canberra, Australia  4 November 2013  English  Melbourne, Australia  6 November 2013  English  Sydney, Australia  25 November 2013  English  San Francisco, CA, United States  16 September 2013  English  Roseville, MN, United States  21 October 2013  English  St Louis, MO, United States  11 November 2013  English  Reston, VA, United States  31 July 2013  English  Buenos Aires, Argentina  21 August 2013  Spanish The Oracle VM Server for SPARC: Installation and Configuration course, in 2 days, teaches you about configuring control and service domains, creating guest domains, using virtual disks and networks, and migration. In-class events already on the schedule include:  Location  Date  Delivery Language  Budapest, Hungary  12 September 2013  Hungarian  Prague, Czech Republic  9 September 2013  Czech  Colombes, France  7 October 2013  French  Stuttgart, Germany  28 October 2013  German  Madrid, Spain  5 September 2013  Spanish  Istanbul, Turkey 30 September 2013  Turkish   Petaling Jaya, Malaysia 15 August 2013  English   Singapore 5 August 2013  English   Cnaberra, Australia  12 August 2013 English  Melbourne, Australia  30 October 2013 English  Sydney, Australia  26 August 2013 English To register for a course or to learn more about Oracle's virtualization curriculum, go to http://education.oracle.com/virtualization.

    Read the article

< Previous Page | 11 12 13 14 15 16 17 18 19 20 21 22  | Next Page >