exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 223 RSS Feed

Files

Gentoo Linux Security Advisory 201402-28
Posted Feb 28, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201402-28 - Multiple vulnerabilities have been found in Chrony, possibly allowing remote attackers to cause a Denial of Service condition. Versions less than or equal to 1.29 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2012-4502, CVE-2012-4503
SHA-256 | 5d98920322f2cd6acd286a09a0da73788b7db26c736c9c6a740130fbf7439d11
Slackware Security Advisory - subversion Updates
Posted Feb 28, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New subversion packages are available for Slackware 14.0, 14.1, and -current to fix denial-of-service issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2013-4505, CVE-2013-4558, CVE-2014-0032
SHA-256 | 76da3c1a614f58e823da66af1606ec1b461fc3a9dc9f72254429e3ca36b1946c
Gentoo Linux Security Advisory 201402-29
Posted Feb 28, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201402-29 - Multiple integer overflow vulnerabilities have been found in ArgyllCMS which could allow attackers to execute arbitrary code. Versions less than 1.4.0-r1 are affected.

tags | advisory, overflow, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-4405
SHA-256 | 37a8916db618424d7c7343c9421fc0602f1ab10167ee28779fca4bc44477e95f
Red Hat Security Advisory 2014-0226-01
Posted Feb 28, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0226-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Life Cycle Support for Red Hat Enterprise Linux 4 will be retired on February 28, 2015, and support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 4 ELS after February 28, 2015. In addition, technical support through Red Hat's Global Support Services will no longer be provided after this date. The retirement process for Red Hat Enterprise Linux 4 ELS will complete on February 28, 2015. On that date, the Red Hat Enterprise Linux 4 ELS channels will be moved to the "Retired" channels area on the Customer Portal, and customers will be unsubscribed from the Red Hat Enterprise Linux 4 Extended Life Cycle Support channels.

tags | advisory
systems | linux, redhat
SHA-256 | 29602ec14404d2f26557c80ec595b91f961c437b2d13656ed8299541b94bb481
Ubuntu Security Notice USN-2124-1
Posted Feb 28, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2124-1 - A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to expose sensitive data over the network. Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2014-0411, CVE-2014-0428, CVE-2014-0423, CVE-2013-5878, CVE-2013-5884, CVE-2013-5896, CVE-2013-5907, CVE-2013-5910, CVE-2014-0368, CVE-2014-0373, CVE-2014-0376, CVE-2014-0411, CVE-2014-0416, CVE-2014-0422, CVE-2014-0423, CVE-2014-0428
SHA-256 | a4cd62f58ae7a9de6a18fa4955689ed1b2fc4683d65de5ec792cc3ad927c1f0d
Red Hat Security Advisory 2014-0224-01
Posted Feb 28, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0224-01 - The Red Hat Support plug-in for Red Hat Enterprise Virtualization is a new feature which offers seamless integrated access to Red Hat Access services from the Red Hat Enterprise Virtualization Administration Portal. The plug-in provides automated functionality that enables quicker help, answers, and proactive services. It offers easy and instant access to Red Hat exclusive knowledge, resources, engagement, and diagnostic features. Detailed information about this plug-in can be found in the Red Hat Customer Portal at https://access.redhat.com/site/articles/425603 The Jakarta Commons HttpClient component did not verify that the server hostname matched the domain name in the subject's Common Name or subjectAltName field in X.509 certificates. This could allow a man-in-the-middle attacker to spoof an SSL server if they had a certificate that was valid for any domain name.

tags | advisory, web, spoof
systems | linux, redhat
advisories | CVE-2012-5783
SHA-256 | f8556682c66be6a9118eadc60de95e718fab72514a5be24053f9dd706410253d
Red Hat Security Advisory 2014-0223-01
Posted Feb 28, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0223-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. A heap-based buffer overflow and a use-after-free flaw were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. Multiple buffer overflow flaws were found in the gif2tiff tool. An attacker could use these flaws to create a specially crafted GIF file that could cause gif2tiff to crash or, possibly, execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2013-1960, CVE-2013-1961, CVE-2013-4231, CVE-2013-4232, CVE-2013-4243, CVE-2013-4244
SHA-256 | 75cdc7caf157b13a85454f0d9bfaca0783cd730c536f634625254045fb9a741e
Red Hat Security Advisory 2014-0222-01
Posted Feb 28, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0222-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. A heap-based buffer overflow and a use-after-free flaw were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. Multiple buffer overflow flaws were found in the gif2tiff tool. An attacker could use these flaws to create a specially crafted GIF file that could cause gif2tiff to crash or, possibly, execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2010-2596, CVE-2013-1960, CVE-2013-1961, CVE-2013-4231, CVE-2013-4232, CVE-2013-4243, CVE-2013-4244
SHA-256 | fdc3e7dab83c94896553be4b8e66657321b93fd53e9799046b33f5e2aeb3cc59
Red Hat Security Advisory 2014-0221-01
Posted Feb 28, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0221-01 - PostgreSQL is an advanced object-relational database management system. Multiple stack-based buffer overflow flaws were found in the date/time implementation of PostgreSQL. An authenticated database user could provide a specially crafted date/time value that, when processed, could cause PostgreSQL to crash or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in various type input functions in PostgreSQL. An authenticated database user could possibly use these flaws to crash PostgreSQL or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2014-0060, CVE-2014-0061, CVE-2014-0062, CVE-2014-0063, CVE-2014-0064, CVE-2014-0065, CVE-2014-0066
SHA-256 | c6ab31b1c26fbb1903badb011f677993cc7b516eaff5de8ef1716a378c7de837
Red Hat Security Advisory 2014-0225-01
Posted Feb 28, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0225-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 5.3 will be retired as of March 31, 2014, and support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 5.3 AMC after March 31, 2014. In addition, technical support through Red Hat's Global Support Services for this product will no longer be provided after this date. Note: This notification applies only to those customers with subscriptions for Advanced Mission Critical Support channels for Red Hat Enterprise Linux 5.3.

tags | advisory
systems | linux, redhat
SHA-256 | f3d59579992f9f4eb4f2baa8ba1c236494792029f90b8610c2c6266007c9d2bb
SAS 9.2 / 9.3 / 9.4 Local Buffer Overflow
Posted Feb 27, 2014
Authored by Rene Freingruber | Site sec-consult.com

SAS for Windows versions 9.2, 9.3, and 9.4 suffer from a local buffer overflow vulnerability.

tags | advisory, overflow, local
systems | windows
SHA-256 | 24769861835016b127bed896f8ade5c050efa0a1c159a8540888d617d43db899
Cisco Security Advisory 20140226-pi
Posted Feb 26, 2014
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in Cisco Prime Infrastructure could allow an authenticated, remote attacker to execute arbitrary commands with root-level privileges. The vulnerability is due to improper validation of URL requests. An attacker could exploit this vulnerability by requesting an unauthorized command via a specific URL. Successful exploitation could allow an authenticated attacker to execute system commands with root-level privileges. Cisco has released free software updates that address this vulnerability. A software patch that addresses this vulnerability in all affected versions is also available. Workarounds that mitigate this vulnerability are not available.

tags | advisory, remote, arbitrary, root
systems | cisco
SHA-256 | 2085552f3da2a1de4ba3036cf8124df7234b01446b9bb08ae5f19907c7e9ae85
HP Security Bulletin HPSBST02955
Posted Feb 26, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST02955 - Potential security vulnerabilities have been identified in 3rd party software used in HP XP P9000 Performance Advisor running Oracle and Apache Tomcat Software. HP has updated the Apache Tomcat and Oracle database software to address vulnerabilities affecting confidentiality, availability, and integrity. Revision 1 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2007-5333, CVE-2007-5342, CVE-2007-5461, CVE-2007-6286, CVE-2008-0002, CVE-2008-1232, CVE-2008-1947, CVE-2008-2370, CVE-2009-2693, CVE-2009-2901, CVE-2009-2902, CVE-2009-3548, CVE-2010-1157, CVE-2010-2227, CVE-2010-3718, CVE-2010-4172, CVE-2011-0013, CVE-2011-0534, CVE-2011-1184, CVE-2011-2204, CVE-2011-2481, CVE-2011-2526, CVE-2011-2729, CVE-2011-3190, CVE-2011-5035, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064
SHA-256 | 7a0da1c21ab0ea1ff0e437cda710d643179e7469a520d96d54e7b1e4ad034845
Drupal Mime Mail 6.x / 7.x Access Bypass
Posted Feb 26, 2014
Authored by Heine Deelstra | Site drupal.org

Drupal Mime Mail third party module version 6.x and 7.x suffer from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | bcf2575491826b0710730dc39d915d6af8fe276f8edf30d29d0e119fe33af483
HP Security Bulletin HPSBPI02869 SSRT100936 3
Posted Feb 26, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBPI02869 SSRT100936 3 - A potential security vulnerability has been identified with HP LaserJet MFP printers, HP Color LaserJet MFP printers, and certain HP LaserJet printers. The vulnerability could be exploited remotely to gain unauthorized access to files. Revision 3 of this advisory.

tags | advisory
advisories | CVE-2012-5221
SHA-256 | 4c59ce6eebc678501a609d6ecc4489c93d0aac9371b86e05604dad9152f1ca81
Drupal Content Locking 6.x / 7.x CSRF
Posted Feb 26, 2014
Authored by Eugen Mayer | Site drupal.org

Drupal Content Locking third party module versions 6.x and 7.x suffer from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | 16cd79d67b6d805f59cc01b989a8be123d70328cbc9af0cc97a00012b4b6168d
Apple Security Advisory 2014-02-25-3
Posted Feb 26, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-02-25-3 - QuickTime 7.7.5 is now available and addresses multiple security issues related to denial of service and arbitrary code execution.

tags | advisory, denial of service, arbitrary, code execution
systems | apple
advisories | CVE-2013-1032, CVE-2014-1243, CVE-2014-1244, CVE-2014-1245, CVE-2014-1246, CVE-2014-1247, CVE-2014-1248, CVE-2014-1249, CVE-2014-1250, CVE-2014-1251
SHA-256 | d19d51684f4d799bc85e0de254dedd61e3c5f79f8604e717e35213ae98ea6da9
Apple Security Advisory 2014-02-25-2
Posted Feb 26, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-02-25-2 - Safari 6.1.2 and Safari 7.0.2 is now available and addresses an issue where visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | apple
advisories | CVE-2013-6635, CVE-2014-1268, CVE-2014-1269, CVE-2014-1270
SHA-256 | 5f115e3656944c57ae6ad7a470d49b01ef3a6dc1308fcc4e1edf5fa848043874
Apple Security Advisory 2014-02-25-1
Posted Feb 26, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-02-25-1 - OS X Mavericks 10.9.2 and Security Update 2014-001 is now available and addresses multiple security issues including the recent SSL vulnerability.

tags | advisory
systems | apple, osx
advisories | CVE-2011-3389, CVE-2013-1862, CVE-2013-1896, CVE-2013-4073, CVE-2013-4113, CVE-2013-4248, CVE-2013-5139, CVE-2013-5178, CVE-2013-5179, CVE-2013-5986, CVE-2013-5987, CVE-2013-6420, CVE-2013-6629, CVE-2014-1245, CVE-2014-1246, CVE-2014-1247, CVE-2014-1248, CVE-2014-1249, CVE-2014-1250, CVE-2014-1252, CVE-2014-1254, CVE-2014-1255, CVE-2014-1256, CVE-2014-1257, CVE-2014-1258, CVE-2014-1259, CVE-2014-1260, CVE-2014-1261
SHA-256 | 1d8f727073c1ea1d6289c8c7fa93c5237ad978b58d6ca700d78a6f12ea0f3b83
HP Security Bulletin HPSBMU02966
Posted Feb 26, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02966 - A potential security vulnerability has been identified with HP Operations Orchestration. The vulnerability could be exploited to gain unauthorized access to information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2013-2071
SHA-256 | 32d365b078cb65bcb4beceeac0ade27c68c83a77127c990b36aeb5f30104c0ba
Ubuntu Security Notice USN-2122-1
Posted Feb 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2122-1 - It was discovered that FreeRADIUS incorrectly handled unix authentication. A remote user could successfully authenticate with an expired password. Pierre Carrier discovered that FreeRADIUS incorrectly handled rlm_pap hash processing. An authenticated user could use this issue to cause FreeRADIUS to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, unix, ubuntu
advisories | CVE-2011-4966, CVE-2014-2015, CVE-2011-4966, CVE-2014-2015
SHA-256 | 0a995469005a5d9cd6cf4dd533400746453f53f7672a93339e2f298e285126ef
Ubuntu Security Notice USN-2123-1
Posted Feb 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2123-1 - It was discovered that file incorrectly handled Composite Document files. An attacker could use this issue to cause file to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. Bernd Melchers discovered that file incorrectly handled indirect offset values. An attacker could use this issue to cause file to consume resources or crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2012-1571, CVE-2014-1943, CVE-2012-1571, CVE-2014-1943
SHA-256 | c15cd48bc8b2799f13c365755252a2482623291ddeebb7c5be3f90af4ec34e10
Gentoo Linux Security Advisory 201402-27
Posted Feb 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201402-27 - A vulnerability in pidgin-knotify might allow remote attackers to execute arbitrary code. Versions 0.2.1 and below are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2010-3088
SHA-256 | bd35a01c12edbb39efb00665101fb5625886d7cf8e22e46d5468af7c2c2f6b98
Drupal Project Issue File Review 6.x Cross Site Scripting
Posted Feb 26, 2014
Authored by Wim Leers, Jeremy Thorson | Site drupal.org

Drupal Project Issue File Review third party module version 6.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | e28a6cbac52ea9062d475561ecd582132a19356c74b977a8f2c3c14fd96983e8
Drupal Open Omega 7.x Access Bypass
Posted Feb 26, 2014
Authored by Peter Taylor | Site drupal.org

Drupal Open Omega third party theme version 7.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 3ffbc3e066436f401887a605bc6972b7273f85ee4b6ffcd592b9a0d7aa384779
Page 1 of 9
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close