what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 267 RSS Feed

Files

Ubuntu Security Notice USN-2232-3
Posted Jun 24, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2232-3 - USN-2232-1 fixed vulnerabilities in OpenSSL. The upstream fix for CVE-2014-0224 caused a regression for certain applications that use renegotiation, such as PostgreSQL. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2014-0195, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470
SHA-256 | cc6733f4fffea0f3b6869064e684111e12bbecad4854424c42c0407cf80705b2
Ubuntu Security Notice USN-2253-1
Posted Jun 24, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2253-1 - It was discovered that LibreOffice unconditionally executed certain VBA macros, contrary to user expectations.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2014-0247
SHA-256 | b81ffc82c33e804f6dfee7e601bf1524665c2fbc6e1927ce1e0b5e89796cb3c6
Ubuntu Security Notice USN-2252-1
Posted Jun 20, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2252-1 - A bounds check error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions. A remainder calculation error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-3144, CVE-2014-3145
SHA-256 | 0a89de935a50d06d0598ec1e19404e3c7fc51c91a4b62f5fe952a46d6118f724
Ubuntu Security Notice USN-2251-1
Posted Jun 20, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2251-1 - A bounds check error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions. A remainder calculation error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-3144, CVE-2014-3145
SHA-256 | 176d5822ccb535de1f90d669ac5c981cbc29a5fa73a8a6a8af87d1ef1a524c6b
HP Security Bulletin HPSBOV03047
Posted Jun 19, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV03047 - Potential security vulnerabilities have been identified with HP OpenVMS running OpenSSL. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS), execute code, allow unauthorized access, or disclose information. Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
advisories | CVE-2014-0076, CVE-2014-0195, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470
SHA-256 | e545961d2486992ac5cd08c4a4d901c108cc777140b0a87c47be2e344c642f8a
Red Hat Security Advisory 2014-0772-01
Posted Jun 19, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0772-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. It was found that the Linux kernel's floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement.

tags | advisory, arbitrary, kernel, local
systems | linux, redhat
advisories | CVE-2012-6638, CVE-2014-1737, CVE-2014-1738
SHA-256 | b39ab59da6eb4cf12abfe7f5da13883f79093f424333564d663bd67f9e433ae8
Red Hat Security Advisory 2014-0770-01
Posted Jun 19, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0770-01 - The foreman-proxy package provides a RESTful API to manage DNS, DHCP, TFTP, and Puppet settings, and can be used as part of Foreman. A shell command injection flaw was found in the way foreman-proxy verified URLs in the TFTP module. A remote attacker could use this flaw to execute arbitrary shell commands on the system with the privileges of the user running foreman-proxy. This issue was discovered by Lukas Zapletal of Red Hat. Note that for Red Hat Enterprise Linux OpenStack Platform 3.0, Foreman was released as a Technology Preview.

tags | advisory, remote, arbitrary, shell
systems | linux, redhat
advisories | CVE-2014-0007
SHA-256 | 45d2dd06196dba362bdfc1b1fba8fc39ea1986b37fdf8f3bba736cdd0e23f021
Gentoo Linux Security Advisory 201406-18
Posted Jun 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201406-18 - A vulnerability in rxvt-unicode may allow a remote attacker to execute arbitrary code. Versions less than 9.20 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2014-3121
SHA-256 | 265fd3c25d7c4ae3e599687c6a81d3c09bfb1e5777f345264551bcebcc0ff312
Ubuntu Security Notice USN-2250-1
Posted Jun 19, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2250-1 - Gary Kwong, Christoph Diehl, Christian Holler, Hannes Verschore, Jan de Mooij, Ryan VanderMeulen, Jeff Walden and Kyle Huey discovered multiple memory safety issues in Thunderbird. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. Abhishek Arya discovered multiple use-after-free and out-of-bounds read issues in Thunderbird. If a user had enabled scripting, an attacker could potentially exploit these to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-1533, CVE-2014-1538, CVE-2014-1541
SHA-256 | dddebba2dc6819014946e60612c0b01c0f17fe3554a8617afe844276d7b32721
Red Hat Security Advisory 2014-0771-01
Posted Jun 19, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0771-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's futex subsystem handled the requeuing of certain Priority Inheritance futexes. A local, unprivileged user could use this flaw to escalate their privileges on the system. A flaw was found in the way the Linux kernel's floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. Various other issues were also addressed.

tags | advisory, arbitrary, kernel, local
systems | linux, redhat
advisories | CVE-2013-6378, CVE-2014-0203, CVE-2014-1737, CVE-2014-1738, CVE-2014-1874, CVE-2014-2039, CVE-2014-3153
SHA-256 | 045975b06f49ae62face7f508bfd20413516dac60cbe25c8914c866298aa5808
Ubuntu Security Notice USN-2249-1
Posted Jun 18, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2249-1 - Jason Dunsmore discovered that OpenStack heat did not properly restrict access to template information. A remote authenticated attacker could exploit this to see URL provider templates of other tenants for a limited time.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2014-3801
SHA-256 | 8be9fac4ad36b56bcc237a02c24459e6268fc88401496dd72a882fe5be9891e9
Red Hat Security Advisory 2014-0764-01
Posted Jun 18, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0764-01 - The rubygem-openshift-origin-node package provides basic OpenShift node functionality. A command injection flaw was found in rubygem-openshift-origin-node. A remote, authenticated user permitted to install cartridges via the web interface could use this flaw to execute arbitrary code with root privileges on the Red Hat OpenShift Enterprise node server. This issue was discovered by Jeremy Choi of the Red Hat HSS Pen-test Team. The rubygem-openshift-origin-node package has been upgraded to version 1.23.9.11. Additionally, the rubygem-openshift-origin-container-selinux package has been upgraded to version 0.8.1.2, as needed by the updated rubygem-openshift-origin-node package.

tags | advisory, remote, web, arbitrary, root
systems | linux, redhat
advisories | CVE-2014-3496
SHA-256 | 9efb51187bcf53776704421d89805d50742bcf7b104c1bee8f2470b01e14a698
Ubuntu Security Notice USN-2248-1
Posted Jun 18, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2248-1 - Darragh O'Reilly discovered that the Ubuntu packaging for OpenStack Cinder did not properly set up its sudo configuration. If a different flaw was found in OpenStack Cinder, this vulnerability could be used to escalate privileges.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2013-1068
SHA-256 | 9a2f0de0000b134ad574967e2bd386f2a93c4dcb9cb13051779edfbef45c99f6
CDVI ACAC22 Authentication / Denial Of Service
Posted Jun 18, 2014
Authored by Gassy Jack

CDVI ACAC22 suffers from a lack of transport encryption for authentication and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | 047f2ac3e771278a841178d716fb08b78428f50401ded7587c85313fcd19564c
Red Hat Security Advisory 2014-0763-01
Posted Jun 18, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0763-01 - The rubygem-openshift-origin-node package provides basic OpenShift node functionality. A command injection flaw was found in rubygem-openshift-origin-node. A remote, authenticated user permitted to install cartridges via the web interface could use this flaw to execute arbitrary code with root privileges on the Red Hat OpenShift Enterprise node server. This issue was discovered by Jeremy Choi of the Red Hat HSS Pen-test Team. All rubygem-openshift-origin-node users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

tags | advisory, remote, web, arbitrary, root
systems | linux, redhat
advisories | CVE-2014-3496
SHA-256 | 79473a1f28bbcc4c39fd9388de8288a9e16010e2592fe8e5daab4774863d34ee
Red Hat Security Advisory 2014-0762-01
Posted Jun 18, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0762-01 - The rubygem-openshift-origin-node package provides basic OpenShift node functionality. A command injection flaw was found in rubygem-openshift-origin-node. A remote, authenticated user permitted to install cartridges via the web interface could use this flaw to execute arbitrary code with root privileges on the Red Hat OpenShift node server. This issue was discovered by Jeremy Choi of the Red Hat HSS Pen-test Team. All rubygem-openshift-origin-node users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

tags | advisory, remote, web, arbitrary, root
systems | linux, redhat
advisories | CVE-2014-3496
SHA-256 | ec30fba6c7a4c628bcdf2ec87477ea24857971985c11008a44df152fc67cd6b8
PayPal SecurityKey Card Serialnumber Module Code Injection
Posted Jun 18, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

PayPal's SecurityKey Card Serialnumber module suffered from a code injection vulnerability.

tags | advisory
SHA-256 | 5a18a5ce198fb752971c12d26f955c587d8e29ca6aae09a17b3ee8a28d3de784
SugarCRM 6.5.16 XXE Injection
Posted Jun 18, 2014
Authored by pnig0s

SugarCRM versions 6.5.16 and below suffer from an XML external entity attack vulnerability.

tags | advisory, xxe
SHA-256 | 75ac9dbf751b5a7e72f7c1007cb231586a2d7bdca087f2e5353448d2f0bdd326
Debian Security Advisory 2963-1
Posted Jun 17, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2963-1 - Multiple vulnerabilities were found in Solr, an open source enterprise search server based on Lucene, resulting in information disclosure or code execution.

tags | advisory, vulnerability, code execution, info disclosure
systems | linux, debian
advisories | CVE-2013-6397, CVE-2013-6407, CVE-2013-6408
SHA-256 | 3226bb057733365b0ea15b5668653bc6949b848105b6f6682ec03fe9ea85782b
Debian Security Advisory 2962-1
Posted Jun 17, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2962-1 - Abhiskek Arya discovered an out of bounds write in the cvt_t() function of the NetScape Portable Runtime Library which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2014-1545
SHA-256 | 8ae3868fe8152a96118f4b1e810a8b6126eb04436554c9e5c1037d8e4a07a310
HP Security Bulletin HPSBMU03048
Posted Jun 17, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03048 - A potential security vulnerability has been identified with HP Executive Scorecard. The vulnerability could be exploited remotely to allow remote code execution and directory traversal. Revision 1 of this advisory.

tags | advisory, remote, code execution
advisories | CVE-2014-2609, CVE-2014-2610, CVE-2014-2611
SHA-256 | 213e14c884fc213da0fdb80f32a44b94ce6dd87743ec5983bcf3445557d1422e
HP Security Bulletin HPSBUX03046 SSRT101590 2
Posted Jun 17, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX03046 SSRT101590 2 - Potential security vulnerabilities have been identified with HP-UX running OpenSSL. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS), execute code, bypass security restrictions, disclose information, or allow unauthorized access. Revision 2 of this advisory.

tags | advisory, denial of service, vulnerability
systems | hpux
advisories | CVE-2014-0076, CVE-2014-0195, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470
SHA-256 | 82b711db58c11d9acdbe01d1244f27e7cce6fb0f760c5bd171d01059147203d5
Ubuntu Security Notice USN-2247-1
Posted Jun 17, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2247-1 - Darragh O'Reilly discovered that OpenStack Nova did not properly set up its sudo configuration. If a different flaw was found in OpenStack Nova, this vulnerability could be used to escalate privileges. This issue only affected Ubuntu 13.10 and Ubuntu 14.04 LTS. Bernhard M. Wiedemann and Pedraig Brady discovered that OpenStack Nova did not properly verify the virtual size of a QCOW2 images. A remote authenticated attacker could exploit this to create a denial of service via disk consumption. This issue did not affect Ubuntu 14.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2013-1068, CVE-2013-4463, CVE-2013-4469, CVE-2013-6491, CVE-2013-7130, CVE-2014-0134, CVE-2014-0167
SHA-256 | c061c326f8e2fd51cf3da4f0196f40f3e8ce883bba777d9e41fe4665ea5c141a
Ubuntu Security Notice USN-2246-1
Posted Jun 17, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2246-1 - Jakub Wilk discovered that APT did not correctly validate signatures when downloading source packages. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could potentially be used to install altered source packages.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2014-0478
SHA-256 | 02149d90e10050b8b15bd3bf795cc65698917322da68d3c7a2d6fb0cd74529c6
Zabbix 1.8.x - 2.2.x XXE Injection
Posted Jun 17, 2014
Authored by pnig0s

Zabbix versions 1.8.x through 2.2.x suffer from an XML external entity attack vulnerability.

tags | advisory, xxe
SHA-256 | 58c8a52d7fba50ef0b5bff2b0868272d62ff90398c6d604f69d6a653058e7dcd
Page 4 of 11
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close