exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 278 RSS Feed

Files

Red Hat Security Advisory 2014-0522-01
Posted May 21, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0522-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This update fixes several vulnerabilities in the MariaDB database server. These updated packages upgrade MariaDB to version 5.5.37.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2436, CVE-2014-2438, CVE-2014-2440
SHA-256 | 6c7b692716d4b3231366034b209f15ed6358a6cc0307d2637ae8cab01d54704d
FTP Rush 2.1.8 X.509 Validation
Posted May 21, 2014
Authored by Micha Borrmann | Site syss.de

FTP Rush version 2.1.8 fails to validate X.509 certificates.

tags | advisory
SHA-256 | 08db1ca6e7f0ad3753320343d94123a3e0682c3ebd85684834dbf71b50e8349d
HP Security Bulletin HPSBGN03007
Posted May 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03007 - A potential security vulnerability has been identified with HP IceWall MCRP and HP IceWall SSO. The vulnerability could be exploited remotely resulting in a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
advisories | CVE-2014-2604
SHA-256 | efb991644ef78dc252a79e960261969be05afaad1b9be719585683b5ad015725
HP Security Bulletin HPSBMU03022 3
Posted May 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03022 3 - A potential security vulnerability has been identified with HP Systems Insight Management (SIM) bundled software running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. The HP SIM software itself is not vulnerable to CVE-2014-0160 ("Heartbleed"). However, the software components bundled with HP SIM are impacted and should be addressed if installed. Revision 3 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | 8f9087315afcbac376a9d94829c09203bb41b0d59eacf16f29ed2914592cfcdf
Apple Security Advisory 2014-05-16-1
Posted May 20, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-05-16-1 - iTunes 11.2.1 is now available and addresses a security issue. Upon each reboot, the permissions for the /Users and /Users/Shared directories would be set to world-writable, allowing modification of these directories. This issue was addressed with improved permission handling.

tags | advisory
systems | apple
advisories | CVE-2014-1347
SHA-256 | 1e857140974b6a2cba7cdf4afaf97bcf0ca7211a33d794ddd92936f0ea523187
HP Security Bulletin HPSBHF02946 2
Posted May 20, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF02946 2 - A potential security vulnerability has been identified with certain HP servers that use NVIDIA Computing GPU processors. The vulnerability could be exploited resulting in an elevation of privilege. Revision 2 of this advisory.

tags | advisory
advisories | CVE-2013-5987
SHA-256 | 1a1f5a30071511664a0697b6d00c81b1609e84a81d6a433fb1760f8208dd1135
Red Hat Security Advisory 2014-0512-01
Posted May 19, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0512-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A race condition flaw, leading to heap-based buffer overflows, was found in the way the Linux kernel's N_TTY line discipline implementation handled concurrent processing of echo output and TTY write operations originating from user space when the underlying TTY driver was PTY. An unprivileged, local user could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2014-0196
SHA-256 | fa55406cf632fc5cffe50d9de595748c36a5faeed71c118696960fbef60173de
Red Hat Security Advisory 2014-0513-01
Posted May 19, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0513-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. It was discovered that libxml2 loaded external parameter entities even when entity substitution was disabled. A remote attacker able to provide a specially crafted XML file to an application linked against libxml2 could use this flaw to conduct XML External Entity attacks, possibly resulting in a denial of service or an information leak on the system. An out-of-bounds read flaw was found in the way libxml2 detected the end of an XML file. A remote attacker could provide a specially crafted XML file that, when processed by an application linked against libxml2, could cause the application to crash.

tags | advisory, remote, denial of service, xxe
systems | linux, redhat
advisories | CVE-2013-2877, CVE-2014-0191
SHA-256 | 3d551b6c132f55a4510bfa07d62cbc76c5971974060b32e4b1e88be27977c857
Debian Security Advisory 2931-1
Posted May 19, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2931-1 - It was discovered that incorrect memory handling in OpenSSL's do_ssl3_write() function could result in denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2014-0198
SHA-256 | 3f131205b5bad70a4b0c2968f610fdfe51b874d320d478dd3e6a32fece1b4fca
Debian Security Advisory 2930-1
Posted May 19, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2930-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2014-1740, CVE-2014-1741, CVE-2014-1742
SHA-256 | 6705791b0d2338a1d0d3e61db86868bf7a15dc26285570bd2b3b0f99dd124a53
Gentoo Linux Security Advisory 201405-26
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-26 - A local privilege escalation vulnerability has been discovered in X2Go Server. Versions greater than or equal to 4.0.1.12 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2013-7383
SHA-256 | 96dee0802bacb92e7c729081527ca8041b571a4ba775b09701a9c9183aa1e8c9
Debian Security Advisory 2932-1
Posted May 19, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2932-1 - Several vulnerabilities were discovered in qemu, a fast processor emulator.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2013-4344, CVE-2014-2894
SHA-256 | af995b245f580294572b97f383cf24b6f963fccf80a5d40dc7189c0e88bd2c6d
CA Technologies OpenSSL Heartbleed Issue
Posted May 19, 2014
Authored by Ken Williams | Site www3.ca.com

CA Technologies is investigating an OpenSSL vulnerability, referred to as the "Heartbleed bug" that was publicly disclosed on April 7, 2014. CA Technologies has confirmed that the majority of their product portfolio is unaffected. There are, however, several products that used vulnerable versions of OpenSSL 1.0.1 and consequently may be affected.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | cd70166d5a87d345097aa5d535e0e71a59c770f9dfeb06ac3274b16b979bdcfd
ARRIS / Motorola SURFboard SBG6580 Password Disclosure
Posted May 19, 2014
Authored by Matthew Kienow | Site inokii.com

The ARRIS / Motorola SURFboard SBG6580 series wi-fi cable modem gateway disclosure username and password information for the user interface as well as wireless network keys via SNMP.

tags | advisory
SHA-256 | 68baa90946e554834f316f5ad452d3b5148fcd52b9dc9efc01e2fec10f34f92e
Mandriva Linux Security Advisory 2014-098
Posted May 19, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-098 - Due to flaws in the embedded copy of dcraw in rawtherapee, corrupt input files might trigger a division by zero, an infinite loop, or a null pointer dereference.

tags | advisory
systems | linux, mandriva
advisories | CVE-2013-1438
SHA-256 | 07ff6eb1ad4336835cecc21a788c476ced6573f11a2ba4662dd3e4a789815a1b
Mandriva Linux Security Advisory 2014-095
Posted May 19, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-095 - It was found that the Struts 1 ActionForm object allowed access to the 'class' parameter, which is directly mapped to the getClass() method. A remote attacker could use this flaw to manipulate the ClassLoader used by an application server running Struts 1. This could lead to remote code execution under certain conditions.

tags | advisory, remote, code execution
systems | linux, mandriva
advisories | CVE-2014-0114
SHA-256 | bdda9e490d58910aa0c5c618c3765ea30a160f6fb71b2be4423f4076d612bfb3
Mandriva Linux Security Advisory 2014-092
Posted May 19, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-092 - lppasswd in CUPS before 1.7.1, when running with setuid privileges, allows local users to read portions of arbitrary files via a modified HOME environment variable and a symlink attack involving.cups/client.conf. Cross-site scripting vulnerability in scheduler/client.c in Common Unix Printing System before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function. The updated packages have been patched to correct these issues.

tags | advisory, remote, web, arbitrary, local, xss
systems | linux, unix, mandriva
advisories | CVE-2013-6891, CVE-2014-2856
SHA-256 | 42c1c60c5b38f63153e3d145588b75d3bd5cddd4e0f739227eba41ec8a6c26e7
Gentoo Linux Security Advisory 201405-25
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-25 - A vulnerability in Symfony may allow remote attackers to read arbitrary files. Versions less than 1.4.20 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2012-5574
SHA-256 | feb36ab99419e287a5143c2b3e211068bbac6fc1a57c4548f5fa6a3feb279a1e
Gentoo Linux Security Advisory 201405-24
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-24 - Memory consumption errors in Apache Portable Runtime and APR Utility Library could result in Denial of Service. Versions less than 1.4.8-r1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2010-1623, CVE-2011-0419, CVE-2011-1928, CVE-2012-0840
SHA-256 | d9222b06fe4084a9196c4106e29e02ec8051b6ed75b924156e34d9b342dbb8a5
Gentoo Linux Security Advisory 201405-23
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-23 - A vulnerability in lib3ds might allow a remote attacker to execute arbitrary code. Versions less than 2.0.0_rc1 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2010-0280
SHA-256 | a625ca18ebf43ec3b64c1856da0bf137bfbeab77530e25c6d4982e5b23354d6c
Gentoo Linux Security Advisory 201405-22
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-22 - Multiple vulnerabilities in Pidgin may allow execution of arbitrary code. Versions less than 2.10.9 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-6152, CVE-2013-0271, CVE-2013-0272, CVE-2013-0273, CVE-2013-0274, CVE-2013-6477, CVE-2013-6478, CVE-2013-6479, CVE-2013-6481, CVE-2013-6482, CVE-2013-6483, CVE-2013-6484, CVE-2013-6485, CVE-2013-6487, CVE-2013-6489, CVE-2013-6490, CVE-2014-0020
SHA-256 | d6ade25d1829f578c0c4b87491c29680a25c44d0e8a781b9891d64b725a269ed
Gentoo Linux Security Advisory 201405-21
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-21 - A vulnerability has been found in Charybdis and ShadowIRCd, possibly resulting in remote Denial of Service. Versions less than 3.4.2 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2012-6084
SHA-256 | cd564f81b8571c1bf5b5e258f5cd6b100409c49a7c5ff1d2daa5366096e45bff
Gentoo Linux Security Advisory 201405-20
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-20 - A stack-based buffer overflow in JBIG-KIT might allow remote attackers to cause a Denial of Service. Versions less than 2.1 are affected.

tags | advisory, remote, denial of service, overflow
systems | linux, gentoo
advisories | CVE-2013-6369
SHA-256 | b72402b9c4b4b8334ba339b80c5b8e3bde5e2e8f0917ed325dea455f8257a78a
Gentoo Linux Security Advisory 201405-19
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-19 - Multiple vulnerabilities have been found in MCrypt, allowing attackers to execute arbitrary code or cause Denial of Service. Versions less than 2.6.8-r2 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-4409, CVE-2012-4426, CVE-2012-4527
SHA-256 | acfc23d623fcfd04590fc6005aa75082db03dd2551cb88ac87bad7cf8ae3e53d
Gentoo Linux Security Advisory 201405-18
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-18 - A buffer overflow in OpenConnect could result in execution of arbitrary code or Denial of Service. Versions less than 4.08 are affected.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-6128
SHA-256 | 8fd81a808724458e96eb1c937d4d7331859832e110f78716f99e117c98017ce2
Page 4 of 12
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close