what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 223 RSS Feed

Files

Red Hat Security Advisory 2014-0185-01
Posted Feb 19, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0185-01 - Openswan is a free implementation of Internet Protocol Security and Internet Key Exchange. IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. A NULL pointer dereference flaw was discovered in the way Openswan's IKE daemon processed IKEv2 payloads. A remote attacker could send specially crafted IKEv2 payloads that, when processed, would lead to a denial of service, possibly causing existing VPN connections to be dropped.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2013-6466
SHA-256 | eccc6640ef4613c7db016932e69c4b4a49e1a2b3f9de49cf9264b17a21f508c9
Gentoo Linux Security Advisory 201402-17
Posted Feb 18, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201402-17 - Multiple vulnerabilities in Xpdf could result in execution of arbitrary code. Versions less than or equal to 3.02-r4 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-4035, CVE-2010-3702, CVE-2010-3704
SHA-256 | 1f006b1e25e6174b446336d6d342e87c3bc6c5a1719a0776210c16b2b5afe4ca
Mandriva Linux Security Advisory 2014-038
Posted Feb 18, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-038 - Multiple vulnerabilities has been found and corrected in the Linux kernel. The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter. The restore_fpu_checking function in arch/x86/include/asm/fpu-internal.h in the Linux kernel before 3.12.8 on the AMD K7 and K8 platforms does not clear pending exceptions before proceeding to an EMMS instruction, which allows local users to cause a denial of service or possibly gain privileges via a crafted application. The yam_ioctl function in drivers/net/hamradio/yam.c in the Linux kernel before 3.12.8 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability for an SIOCYAMGCFG ioctl call. The updated packages provides a solution for these security issues.

tags | advisory, denial of service, x86, kernel, local, vulnerability
systems | linux, mandriva
advisories | CVE-2014-0038, CVE-2014-1438, CVE-2014-1446
SHA-256 | e2c4547e50770bd3df69abde587f4db32a1c9a1954a305f2d7cf5ee05330a99e
Mandriva Linux Security Advisory 2014-037
Posted Feb 18, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-037 - This updates provides ffmpeg version 0.5.13 and 0.10.11, which fixes several unspecified security vulnerabilities and other bugs which were corrected upstream.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | d03ad4b69e70137039a435da637b88b2ab53aefeb86a0f09b73159e3835520d7
Mandriva Linux Security Advisory 2014-036
Posted Feb 18, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-036 - Varnish before 3.0.5 allows remote attackers to cause a denial of service via a GET request with trailing whitespace characters and no URI. Also, the services have been converted from SysV init scripts to systemd-native services, which should allow for more consistent behavior.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2013-4484
SHA-256 | fc02cb3564571294ca8fbe0363d8e7dd5c8f5669e65f5fa32a4f6ddb9224686e
Mandriva Linux Security Advisory 2014-035
Posted Feb 18, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-035 - The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PLTE chunk of zero bytes or a NULL palette, related to pngrtran.c and pngset.c.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2013-6954
SHA-256 | 931cc541f67fd6e0d62d7e1e7506f2812d8e4e5308cd9f5cc5bd2921b946d1a5
Debian Security Advisory 2862-1
Posted Feb 18, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2862-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2013-6641, CVE-2013-6643, CVE-2013-6644, CVE-2013-6645, CVE-2013-6646, CVE-2013-6649, CVE-2013-6650
SHA-256 | b90e47244d4361de2a4c1e7689a91eb7c5d6021b03e6810350c33bf2949ef1cd
Debian Security Advisory 2861-1
Posted Feb 18, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2861-1 - It was discovered that file, a file type classification tool, contains a flaw in the handling of "indirect" magic rules in the libmagic library, which leads to an infinite recursion when trying to determine the file type of certain files. The Common Vulnerabilities and Exposures project ID CVE-2014-1943 has been assigned to identify this flaw. Additionally, other well-crafted files might result in long computation times (while using 100% CPU) and overlong results.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2014-1943
SHA-256 | ba2d4742d86e1523c1ae2d5dddb4735ff294e3ccbb690646000820894c4b5493
i-doit Pro 1.2.4 SQL Injection
Posted Feb 17, 2014
Authored by Stephan Rickauer | Site csnc.ch

i-doit Pro version 1.2.4 suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
advisories | CVE-2014-1597
SHA-256 | d379f529ab470d5a06615e5f294809fa07ba0dae5a6174febf60965b570f9834
RSA BSAFE SSL-J DoS / Disclosure
Posted Feb 17, 2014
Site emc.com

RSA BSAFE SSL-J versions 5.x and 6.0 suffer from multiple information disclosure and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, info disclosure
advisories | CVE-2011-1473, CVE-2014-0625, CVE-2014-0626, CVE-2014-0627
SHA-256 | aef6a2ba87b30e68a9a10673a1798725a3ae0ed907984518f8d17582846d1f32
Linksys EA2700, EA3500, E4200, EA4500 Authentication Bypass
Posted Feb 17, 2014
Authored by Kyle Lovett, Matt Claunch

Linksys products EA2700, EA3500, E4200, and EA4500 suffer from having an unauthenticated interface on port 8083 periodically.

tags | advisory
advisories | CVE-2013-5122
SHA-256 | c93dc6b97572e7b9d7273d159d461be3bb7465f6b1ea286140fabecda91500c0
IT2 Workstation Database Credential Disclosure
Posted Feb 16, 2014
Authored by Alejo Murillo Moya | Site portcullis-security.com

IT2 Workstation suffers from a database credential disclosure vulnerability.

tags | advisory, info disclosure
advisories | CVE-2014-1220
SHA-256 | 8217271a28ca8e14535ca3676ff4d41a49982817305d8f2a762a6ebaa3886731
Mandriva Linux Security Advisory 2014-033
Posted Feb 15, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-033 - Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service via a long server name in the PROXY-CONNECT address in the command line. The updated packages have been upgraded to the 1.7.2.3 version which is not vulnerable to this issue.

tags | advisory, denial of service, overflow, local
systems | linux, mandriva
advisories | CVE-2014-0019
SHA-256 | abec99f3883ab46d466abbf1b96c480fe50c1baae17797d35de82ec45234cac2
Mandriva Linux Security Advisory 2014-032
Posted Feb 15, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-032 - The play_wave_from_socket function in audio/auserver.c in Flite 1.4 allows local users to modify arbitrary files via a symlink attack on /tmp/awb.wav. NOTE: some of these details are obtained from third party information. The updated packages have been patched to correct this issue.

tags | advisory, arbitrary, local
systems | linux, mandriva
advisories | CVE-2014-0027
SHA-256 | 92c35daa3ec0ffbce591b7131aece7d46e2073390c92cfedbba31c1c8da90fc0
Mandriva Linux Security Advisory 2014-031
Posted Feb 15, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-031 - The OpenID module in Drupal 6.x before 6.30 and 7.x before 7.26 allows remote OpenID users to authenticate as other users via unspecified vectors. The Taxonomy module in Drupal 7.x before 7.26, when upgraded from an earlier version of Drupal, does not properly restrict access to unpublished content, which allows remote authenticated users to obtain sensitive information via a listing page. The updated packages has been upgraded to the 7.26 version which is unaffected by these security flaws.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2014-1475, CVE-2014-1476
SHA-256 | 38a8b456f1ddaea726c4ddda8c19d3cab055f6fca0243709c53c847616e62e95
Slackware Security Advisory - curl Updates
Posted Feb 15, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New curl packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-0015
SHA-256 | 66cd1f4230fb7484ba0853348fbedf4f8fe9847826856451abeb3caf0e4ad540
Slackware Security Advisory - ntp Updates
Posted Feb 15, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New ntp packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2013-5211
SHA-256 | f24dc5740ec0db7df6d2b7fa0393c41089456451df322b6e8e82a908e5b509dc
Mandriva Linux Security Advisory 2014-034
Posted Feb 15, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-034 - The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow. The updated packages have been upgraded to the 0.1.5 version which is not vulnerable to this issue.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2013-6393
SHA-256 | 11f41866c9ac0e18931739209b438667e222d055fc525a8992a226392b7e772b
Nagios NRPE Weak Cryptography Implementation
Posted Feb 14, 2014
Authored by Aaron Zauner

This advisory discusses a weak cryptography implementation in NRPE, the remote monitoring agent distributed with Nagios.

tags | advisory, remote
SHA-256 | 9513ca804b2266816b1f59df17644a5e411eb0d568e52e7f93c445b9e778b63c
Apple Security Advisory 2014-02-11-1
Posted Feb 14, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-02-11-1 - Boot Camp 5.1 addresses a security issue. A bounds checking issue existed in the AppleMNT.sys driver's parsing of Portable Executable files. If a Portable Executable file with a malformed header is loaded, this could cause a Boot Camp driver to corrupt kernel memory. The issue was addressed through improved bounds checking.

tags | advisory, kernel
systems | apple
advisories | CVE-2014-1253
SHA-256 | 07103b0ee92ecf96051445fef55f03bcbb9e89f921846def3180a8c6dfc9ef7b
Ubuntu Security Notice USN-2105-1
Posted Feb 14, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2105-1 - James Troup discovered that MAAS stored RabbitMQ authentication credentials in a world-readable file. A local authenticated user could read this password and potentially gain privileges of other user accounts. This update restricts the file permissions to prevent unintended access. Chris Glass discovered that the MAAS API was vulnerable to cross-site scripting vulnerabilities. With cross-site scripting vulnerabilities, if a user were tricked into viewing a specially crafted page, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain. Various other issues were also addressed.

tags | advisory, remote, local, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2013-1070, CVE-2013-1069, CVE-2013-1069, CVE-2013-1070
SHA-256 | b3b580b276826bc153e8f810e4aa0d9ddaf93bffecd797cccea9a87b941157b3
Mandriva Linux Security Advisory 2014-029
Posted Feb 14, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-029 - Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service and possibly execute arbitrary code via a long server version string. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2014-0001
SHA-256 | e39dc76f04b0608ecb515d1d059eb80ee86e71bc3c84c20004709b689f94b1ed
Mandriva Linux Security Advisory 2014-028
Posted Feb 14, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-028 - Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service and possibly execute arbitrary code via a long server version string. Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. Various other issues have been addressed. The updated packages have been upgraded to the 5.5.35 version which is not vulnerable to these issues.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2014-0001, CVE-2014-0412, CVE-2014-0437, CVE-2013-5908, CVE-2014-0420, CVE-2014-0393, CVE-2013-5891, CVE-2014-0386, CVE-2014-0401, CVE-2014-0402
SHA-256 | ebd9a0fcd180370e549e49c07622f3c2d751b23325b5393eb13159ca0e3864c5
Red Hat Security Advisory 2014-0173-01
Posted Feb 14, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0173-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. A buffer overflow flaw was found in the way the MySQL command line client tool processed excessively long version strings. If a user connected to a malicious MySQL server via the mysql client, the server could use this flaw to crash the mysql client or, potentially, execute arbitrary code as the user running the mysql client.

tags | advisory, overflow, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2013-3839, CVE-2013-5807, CVE-2013-5891, CVE-2013-5908, CVE-2014-0001, CVE-2014-0386, CVE-2014-0393, CVE-2014-0401, CVE-2014-0402, CVE-2014-0412, CVE-2014-0420, CVE-2014-0437
SHA-256 | 31ea251646a83ad0404f232d723f28503dc57e7493d6173e5c3a773c84e8b119
Red Hat Security Advisory 2014-0174-01
Posted Feb 14, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0174-01 - Piranha provides high-availability and load-balancing services for Red Hat Enterprise Linux. The piranha packages contain various tools to administer and configure the Linux Virtual Server, as well as the heartbeat and failover components. LVS is a dynamically-adjusted kernel routing mechanism that provides load balancing, primarily for Web and FTP servers. It was discovered that the Piranha Configuration Tool did not properly restrict access to its web pages. A remote attacker able to connect to the Piranha Configuration Tool web server port could use this flaw to read or modify the LVS configuration without providing valid administrative credentials.

tags | advisory, remote, web, kernel
systems | linux, redhat
advisories | CVE-2013-6492
SHA-256 | e410c801cfdfe205745559af19dd5bcffe1667abd62176ecb18cc48ad3077382
Page 5 of 9
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close