exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 231 RSS Feed

Files

Debian Security Advisory 2914-1
Posted Apr 28, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2914-1 - An information disclosure vulnerability was discovered in Drupal, a fully-featured content management framework. When pages are cached for anonymous users, form state may leak between anonymous users. Sensitive or private information recorded for one anonymous user could thus be disclosed to other users interacting with the same form at the same time.

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2014-2983
SHA-256 | 246d8804c5c7645744ef8f11ef9cd8acadbd918b3d44f0b1af1fb7a5b3520249
Ubuntu Security Notice USN-2182-1
Posted Apr 28, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2182-1 - Michael S. Tsirkin discovered that QEMU incorrectly handled vmxnet3 devices. A local guest could possibly use this issue to cause a denial of service, or possibly execute arbitrary code on the host. This issue only applied to Ubuntu 13.10 and Ubuntu 14.04 LTS. Michael S. Tsirkin discovered that QEMU incorrectly handled virtio-net MAC addresses. A local guest could possibly use this issue to cause a denial of service, or possibly execute arbitrary code on the host. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2013-4544, CVE-2014-0150, CVE-2014-2894
SHA-256 | 9700f1e369f6c75392ba440defb4087b4a9b1b71d9338c9338c67279882a6a1e
Ubuntu Security Notice USN-2183-1
Posted Apr 28, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2183-1 - Jakub Wilk discovered that dpkg incorrectly certain paths and symlinks when unpacking source packages. If a user or an automated system were tricked into unpacking a specially crafted source package, a remote attacker could modify files outside the target unpack directory, leading to a denial of service or potentially gaining access to the system.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2014-0471
SHA-256 | 8d3851678414f8bc3ad88106e10038b6b01d7a3dd84c9b1c2b73fac8076b184f
Divx DirectShowDemuxFilter Heap Overflow
Posted Apr 27, 2014
Authored by Andres Gomez Ramirez

DirectShowDemuxFilter as part of Divx plugin suite is vulnerable to heap-based buffer overflow, which can be exploited by malicious people to compromise a user's system.

tags | advisory, overflow
SHA-256 | c9d1f9793f8cfbc3c56502337112221fabaa268d9b9498760b7d0c560c765d16
Struts 2.3.16.2 GA Release
Posted Apr 27, 2014
Authored by Lukasz Lenart | Site struts.apache.org

Apache Struts version 2.3.16.2 GA has been released to address ClassLoader security vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 1331886b3f8fd61bb499958c12f3d2ecbc179c9096709e2979167e1fcd693688
HP Security Bulletin HPSBMU02994 3
Posted Apr 26, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02994 3 - A potential security vulnerability has been identified in HP BladeSystem c-Class Onboard Administrator (OA) running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 3 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | b8b3de3776dc7c5ce8612d0e42fc9e7fa814ccacafb58ad54f0504fb46d481b9
Ubuntu Security Notice USN-2174-1
Posted Apr 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2174-1 - A flaw was discovered in the Linux kernel's handling of SCTP handshake. A remote attacker could exploit this flaw to cause a denial of service (system crash). An error was discovered in the Linux kernel's DCCP protocol support. A remote attacked could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, protocol
systems | linux, ubuntu
advisories | CVE-2014-0101, CVE-2014-2523
SHA-256 | 89d8cc09d3de6e1dfd4d0d979f67ece93422dc334b8f7b5f3daad38cd77f0e7c
Ubuntu Security Notice USN-2176-1
Posted Apr 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2176-1 - A flaw was discovered in the Kernel Virtual Machine (KVM) subsystem of the Linux kernel. A guest OS user could exploit this flaw to execute arbitrary code on the host OS. Al Viro discovered an error in how CIFS in the Linux kernel handles uncached write operations. An unprivileged local user could exploit this flaw to cause a denial of service (system crash), obtain sensitive information from kernel memory, or possibly gain privileges. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-0049, CVE-2014-0069
SHA-256 | 0fd82a5dafb7106a5cc61836c60505d61911c8671ff127d0f0dbc78711976927
Ubuntu Security Notice USN-2175-1
Posted Apr 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2175-1 - A flaw was discovered in the Kernel Virtual Machine (KVM) subsystem of the Linux kernel. A guest OS user could exploit this flaw to execute arbitrary code on the host OS. Al Viro discovered an error in how CIFS in the Linux kernel handles uncached write operations. An unprivileged local user could exploit this flaw to cause a denial of service (system crash), obtain sensitive information from kernel memory, or possibly gain privileges. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-0049, CVE-2014-0069
SHA-256 | 09c34b8b12506da9bd6fc72c2059d1e7329407c33e895ec4e5f280221699ce3b
Ubuntu Security Notice USN-2173-1
Posted Apr 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2173-1 - A flaw was discovered in the Linux kernel's handling of SCTP handshake. A remote attacker could exploit this flaw to cause a denial of service (system crash). An error was discovered in the Linux kernel's DCCP protocol support. A remote attacked could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, protocol
systems | linux, ubuntu
advisories | CVE-2014-0101, CVE-2014-2523
SHA-256 | dbadbd53311ec0266888516c23db444ce430d9ebb8a0eb78df1cacca49e67218
Ubuntu Security Notice USN-2181-1
Posted Apr 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2181-1 - A flaw was discovered in the Kernel Virtual Machine (KVM) subsystem of the Linux kernel. A guest OS user could exploit this flaw to execute arbitrary code on the host OS. Al Viro discovered an error in how CIFS in the Linux kernel handles uncached write operations. An unprivileged local user could exploit this flaw to cause a denial of service (system crash), obtain sensitive information from kernel memory, or possibly gain privileges. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-0049, CVE-2014-0069
SHA-256 | 063f2090499833984e6d20908520ead81a01adae15e0e579f1f35034d46fbe21
Ubuntu Security Notice USN-2180-1
Posted Apr 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2180-1 - A flaw was discovered in the Kernel Virtual Machine (KVM) subsystem of the Linux kernel. A guest OS user could exploit this flaw to execute arbitrary code on the host OS. Al Viro discovered an error in how CIFS in the Linux kernel handles uncached write operations. An unprivileged local user could exploit this flaw to cause a denial of service (system crash), obtain sensitive information from kernel memory, or possibly gain privileges. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-0049, CVE-2014-0069
SHA-256 | 714d749baacff1292847cf6b6d5ff43bb068212cc18722f306a49aee325ae36f
Ubuntu Security Notice USN-2179-1
Posted Apr 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2179-1 - A flaw was discovered in the Kernel Virtual Machine (KVM) subsystem of the Linux kernel. A guest OS user could exploit this flaw to execute arbitrary code on the host OS. Al Viro discovered an error in how CIFS in the Linux kernel handles uncached write operations. An unprivileged local user could exploit this flaw to cause a denial of service (system crash), obtain sensitive information from kernel memory, or possibly gain privileges. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-0049, CVE-2014-0069
SHA-256 | 4814cab0dd641289297f9390a746138aaf52735b4c33e0e473f6109382b184d8
Ubuntu Security Notice USN-2178-1
Posted Apr 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2178-1 - A flaw was discovered in the Kernel Virtual Machine (KVM) subsystem of the Linux kernel. A guest OS user could exploit this flaw to execute arbitrary code on the host OS. Al Viro discovered an error in how CIFS in the Linux kernel handles uncached write operations. An unprivileged local user could exploit this flaw to cause a denial of service (system crash), obtain sensitive information from kernel memory, or possibly gain privileges. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-0049, CVE-2014-0069
SHA-256 | 48734ec03f1b121f89a30d43df04221ff921f24ff915939d85727eb0d2f85c39
Ubuntu Security Notice USN-2177-1
Posted Apr 26, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2177-1 - A flaw was discovered in the Kernel Virtual Machine (KVM) subsystem of the Linux kernel. A guest OS user could exploit this flaw to execute arbitrary code on the host OS. Al Viro discovered an error in how CIFS in the Linux kernel handles uncached write operations. An unprivileged local user could exploit this flaw to cause a denial of service (system crash), obtain sensitive information from kernel memory, or possibly gain privileges. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-0049, CVE-2014-0069
SHA-256 | ec115bf169eadba7b210bd5db5be22d3f10cc41d0ea9a532653899ba839914c9
HP Security Bulletin HPSBMU03017 2
Posted Apr 25, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03017 2 - A potential security vulnerability has been identified with HP Software Connect-IT running OpenSSL. The Heartbleed vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd party product that is embedded with some of HP Software products. This bulletin objective is to notify HP Software customers about products affected by the Heartbleed vulnerability. Note: The Heartbleed vulnerability (CVE-2014-0160) is a vulnerability found in the OpenSSL product cryptographic software library product. This weakness potentially allows disclosure of information protected, under normal conditions, by the SSL/TLS protocol. Revision 2 of this advisory.

tags | advisory, protocol
advisories | CVE-2014-0160
SHA-256 | e9a78459f7e987b83bf4af8f0957d2dda3712e58121f226f6f32537579683a93
HP Security Bulletin HPSBMU03023
Posted Apr 25, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03023 - A potential security vulnerability has been identified in HP BladeSystem c-Class Virtual Connect Support Utility (VCSU) running OpenSSL on Linux and Windows. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. The Virtual Connect firmware itself is not vulnerable to CVE-2014-0160 (Heartbleed), however, the installer component in versions 4.10 and 4.20 of Virtual Connect does have the vulnerability, and should be replaced with versions 4.10b or 4.20b, or the latest version of Virtual Connect Support Utility referenced below. The VCSU vulnerability is only present during the firmware upgrade process. Revision 1 of this advisory.

tags | advisory
systems | linux, windows
advisories | CVE-2014-0160
SHA-256 | 265d34dec60e1f903018c216fd1d7594a225c2b117f6462facc19c5c9c6b82cc
HP Security Bulletin HPSBST03016
Posted Apr 25, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03016 - A potential security vulnerability has been identified in HP P2000 G3 MSA Array Systems, HP MSA 2040 Storage, and HP MSA 1040 Storage running OpenSSL.This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | cc603d74519194ed684085382b3f25f8e81c35c6cb29ed84719965071aec239b
HP Security Bulletin HPSBMU02895 SSRT101253 2
Posted Apr 25, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02895 SSRT101253 2 - Potential security vulnerabilities have been identified with HP Data Protector. These vulnerabilities could be remotely exploited to allow an increase of privilege, create a Denial of Service (DoS), or execute arbitrary code. Revision 2 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability
advisories | CVE-2013-2344, CVE-2013-2345, CVE-2013-2346, CVE-2013-2347, CVE-2013-2348, CVE-2013-2349, CVE-2013-2350, CVE-2013-6194, CVE-2013-6195
SHA-256 | 0a07ff8e1b3e2972b6af5cc5d704474d68bf9a9d401e1cdab7ed39724fa01539
Debian Security Advisory 2906-1
Posted Apr 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2906-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2013-0343, CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-4162, CVE-2013-4299, CVE-2013-4345, CVE-2013-4512, CVE-2013-4587, CVE-2013-6367, CVE-2013-6380, CVE-2013-6381, CVE-2013-6382, CVE-2013-6383, CVE-2013-7263, CVE-2013-7264, CVE-2013-7265, CVE-2013-7339, CVE-2014-0101, CVE-2014-1444, CVE-2014-1445, CVE-2014-1446, CVE-2014-1874, CVE-2014-2039, CVE-2014-2523, CVE-2103-2929
SHA-256 | 336839d986f877d0c9633d42e6961fa76ae807751676c40199ee1f7de18091c3
Debian Security Advisory 2912-1
Posted Apr 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2912-1 - Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure or denial of service.

tags | advisory, java, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2014-0429, CVE-2014-0446, CVE-2014-0451, CVE-2014-0452, CVE-2014-0453, CVE-2014-0456, CVE-2014-0457, CVE-2014-0458, CVE-2014-0459, CVE-2014-0460, CVE-2014-0461, CVE-2014-0462, CVE-2014-1876, CVE-2014-2397, CVE-2014-2398, CVE-2014-2403, CVE-2014-2405, CVE-2014-2412, CVE-2014-2414, CVE-2014-2421, CVE-2014-2423, CVE-2014-2427
SHA-256 | 79dfda837e78d1e5259e544223cb2c97b5077035eab63af2590729a5832b5f12
Live.com UI Redress Attack
Posted Apr 25, 2014
Authored by Sandeep Kamble

Live.com suffered from a UI redressing attack.

tags | advisory
SHA-256 | 225b94c84cff17ea94e1fb2b927ea713b15076fee01dcd5ee0b5645ae0ed3abf
Struts 2.3.16.1 ClassLoader Manipulation
Posted Apr 24, 2014
Authored by Rene Gielen | Site struts.apache.org

In Struts 2.3.16.1, an issue with ClassLoader manipulation via request parameters was supposed to be resolved. Unfortunately, the correction wasn't sufficient. A security fix release fully addressing this issue is in preparation and will be released as soon as possible.

tags | advisory
SHA-256 | 1b02e3ee3cd52232d9bdeb795f9c25b15c8bffd44b3b7df846a5d3306f54c9ea
Sitecom WLR-4000 / WLR-4001 Weak Encryption / Predictable WPA Key
Posted Apr 24, 2014
Authored by Roberto Paleari, Alessandro Di Pinto

Sitecom WLR-4000 and WLR-4004 both v1 001 suffer from weak firmware encryption and have a predictable WPA key.

tags | advisory
SHA-256 | 1859ad139fce73986b747a807e4df86ff957af3afdcef4c65e307925c5dee454
HP Security Bulletin HPSBMU03020
Posted Apr 24, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03020 - A potential security vulnerability has been identified with HP Version Control Agent (VCA) and Version Control Repository Manager (VCRM) running OpenSSL on Linux and Windows. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
systems | linux, windows
advisories | CVE-2014-0160
SHA-256 | 459c9a6e9429ca0b8870610411c7acc83310004b610563f7e202a3d0fa9e5219
Page 2 of 10
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close