what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 203 RSS Feed

Files

HP Security Bulletin HPSBMU03090
Posted Aug 14, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03090 - A potential security vulnerability has been identified with HP SiteScope. The vulnerability could be exploited remotely to allow execution of arbitrary code. Revision 1 of this advisory.

tags | advisory, arbitrary
advisories | CVE-2014-0114
SHA-256 | 08170bb50ff7c64c4846293aaff4cec011cdc0f0d377009be496d884f440c8cf
Optical Society of America's Prism Information Leak
Posted Aug 14, 2014
Authored by Peter Wiedekind

Reviewer information stored in metadata can be leaked for submissions sent to the Optical Society of America's Prism system.

tags | advisory
SHA-256 | cb86d182e6ced767696ef53f3a189c454daee96a6be0ec6aa702a8536cf84291
HP Security Bulletin HPSBHF03088
Posted Aug 14, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03088 - A potential security vulnerability has been identified with the HP Integrity SD2 CB900s i2 and i4 Servers running OpenSSL. This vulnerability could be exploited remotely resulting in unauthorized access or disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0224
SHA-256 | 14d7a31200210d301590ec06253545a6892912123653b48f6f1a1c0c59d866ad
Red Hat Security Advisory 2014-1053-01
Posted Aug 14, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1053-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer, Transport Layer Security, and Datagram Transport Layer Security protocols, as well as a full-strength, general purpose cryptography library. It was discovered that the OBJ_obj2txt() function could fail to properly NUL-terminate its output. This could possibly cause an application using OpenSSL functions to format fields of X.509 certificates to disclose portions of its memory. Multiple flaws were discovered in the way OpenSSL handled DTLS packets. A remote attacker could use these flaws to cause a DTLS server or client using OpenSSL to crash or use excessive amounts of memory.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2014-0221, CVE-2014-3505, CVE-2014-3506, CVE-2014-3508, CVE-2014-3510
SHA-256 | 948de4a34ae026c5dab154c65c77547ef33ef30112240c62df3060016b472f9b
Red Hat Security Advisory 2014-1052-01
Posted Aug 14, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1052-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer, Transport Layer Security, and Datagram Transport Layer Security protocols, as well as a full-strength, general purpose cryptography library. A race condition was found in the way OpenSSL handled ServerHello messages with an included Supported EC Point Format extension. A malicious server could possibly use this flaw to cause a multi-threaded TLS/SSL client using OpenSSL to write into freed memory, causing the client to crash or execute arbitrary code.

tags | advisory, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2014-3505, CVE-2014-3506, CVE-2014-3507, CVE-2014-3508, CVE-2014-3509, CVE-2014-3510, CVE-2014-3511
SHA-256 | 75bc0be12a1079a05666977a741c31a6e9ce2f144a48b721d2d303d494747755
Gentoo Linux Security Advisory 201408-04
Posted Aug 14, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-4 - Multiple vulnerabilities have been found in Catfish, allowing local attackers to escalate their privileges. Versions less than 1.0.2 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2014-2093, CVE-2014-2094, CVE-2014-2095, CVE-2014-2096
SHA-256 | e342e1b9433b59625a7d84f55365cef4716234345691fa3b9f0ac84b4e637ee8
Ubuntu Security Notice USN-2313-1
Posted Aug 14, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2313-1 - An flaw was discovered in the Linux kernel's audit subsystem when auditing certain syscalls. A local attacker could exploit this flaw to obtain potentially sensitive single-bit values from kernel memory or cause a denial of service (OOPS).

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-3917
SHA-256 | 375d0e9bc6a3b83ccaf9674f3e9b88d90bfebac31f6b1fabfa4520ec3ed6aa7f
Ubuntu Security Notice USN-2314-1
Posted Aug 14, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2314-1 - An flaw was discovered in the Linux kernel's audit subsystem when auditing certain syscalls. A local attacker could exploit this flaw to obtain potentially sensitive single-bit values from kernel memory or cause a denial of service (OOPS).

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2014-3917
SHA-256 | b9069da9ff51874f9fc252dc9b3b1c2a8eaceb62a7eb43f755f6e10445fcd760
Red Hat Security Advisory 2014-1051-01
Posted Aug 14, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1051-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2014-0538, CVE-2014-0540, CVE-2014-0541, CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, CVE-2014-0545
SHA-256 | 2bc8c64b4d40c30637044b290aab53cb727a675c2e060ce0954c773628b6e15a
Red Hat Security Advisory 2014-1037-01
Posted Aug 14, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1037-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. It was found that the get and log methods of the AgentController wrote log messages without sanitizing user input. A remote attacker could use this flaw to insert arbitrary content into the log files written to by AgentController.

tags | advisory, remote, web, arbitrary, ruby
systems | linux, redhat
advisories | CVE-2014-0136
SHA-256 | 09c5b0e3ed81417c90b2dac8ca16e746d480ab1f3453e680186621ce94661885
Red Hat Security Advisory 2014-1050-01
Posted Aug 14, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1050-01 - OpenStack Telemetry collects customer usage data for metering purposes. Telemetry implements bus listener, push, and polling agents for data collection; this data is stored in a database and presented via the REST API. In addition, Telemetry's extensible design means it can be optionally extended to gather customized data sets. It was found that authentication tokens were not properly sanitized from the message queue by the notifier middleware. An attacker with read access to the message queue could possibly use this flaw to intercept an authentication token and gain elevated privileges. Note that all services using the notifier middleware configured after the auth_token middleware pipeline were affected.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-4615
SHA-256 | cb9a2c571fca82c415ce3eb267afabaf89e98f4dea867dffa975e61279670ce0
Ganeti Insecure Archive Permission
Posted Aug 13, 2014
Authored by Open Source CERT, Guido Trotter, Helga Velroyen

Ganeti versions 2.10.0 through 2.10.6 and 2.11.0 through 2.11.4 suffer from an insecure file permission vulnerability that leads to sensitive information disclosure.

tags | advisory, info disclosure
SHA-256 | 960a55567a500fcc535191d7724093c1ce0c92016cee319f1e41c90f38166437
Ubuntu Security Notice USN-2312-1
Posted Aug 12, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2312-1 - Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to expose sensitive data over the network. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2014-2490, CVE-2014-4209, CVE-2014-4216, CVE-2014-4218, CVE-2014-4219, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262, CVE-2014-4263, CVE-2014-4266, CVE-2014-4268
SHA-256 | e3816f8c04ea2d8938354eb2bf7c96769ee3acaa5a8f4537d6a799ae59eeb90d
Opendaylight 1.0 Local File Inclusion / Remote File Inclusion
Posted Aug 12, 2014
Authored by Gregory Pickett | Site hellfiresecurity.com

Opendaylight version 1.0 suffers from local file inclusion and remote file inclusion vulnerabilities in the Netconf (TCP) service.

tags | advisory, remote, local, tcp, vulnerability, code execution, file inclusion
advisories | CVE-2014-5035
SHA-256 | b4c4f777d826b243c739648f5e37ec62fdf64c8901732abd6398dcdb787c830e
Apache Cordova 3.5.0 Data Leak
Posted Aug 12, 2014
Authored by Roee Hay, David Kaplan

Android applications built with the Cordova framework can launch other applications through the use of anchor tags, or by redirecting the webview to an Android intent URL. An attacker who can manipulate the HTML content of a Cordova application can create links which open other applications and send arbitrary data to those applications. An attacker who can run arbitrary JavaScript code within the context of the Cordova application can also set the document location to such a URL. By using this in concert with a second, vulnerable application, an attacker might be able to use this method to send data from the Cordova application to the network. This release is an update to a prior advisory.

tags | advisory, arbitrary, javascript
advisories | CVE-2014-3502
SHA-256 | 4e0dda886cea833a687c664d12a4435708cfcce65b89f11c91f68124746cc7f1
HP Security Bulletin HPSBMU03089
Posted Aug 12, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03089 - A potential security vulnerability has been identified with HP Executive Scorecard running OpenSSL. The vulnerability could be exploited remotely to allow disclosure information. This OpenSSL vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd party product that is embedded with some HP Software products. This bulletin notifies HP Software customers about products affected by the OpenSSL vulnerabilities Note: OpenSSL vulnerabilities, are vulnerabilities found in the OpenSSL product cryptographic software library product. This weakness potentially allows Man in the Middle (MITM) attack where the attacker can decrypt and modify traffic from the attacked client and server. The impacted products appear in the list below are vulnerable due to embedding of OpenSSL standard release software. Revision 1 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2014-0224
SHA-256 | d854fc6c01d15af293b74d065d3d1747b841e3cac51232655a55481b5756ce47
Debian Security Advisory 2984-2
Posted Aug 12, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2984-2 - It was discovered that the acpi-support update for DSA-2984-1 would make a laptop's power button forcibly shut the system down, instead of triggering the configured action (usually suspend to RAM). This only affects systems using the gnome-settings-daemon.

tags | advisory
systems | linux, debian
SHA-256 | 42557260d34d50a66f6fe09569e56e789759c32e94fdb6750ae406e5165eec71
Gentoo Linux Security Advisory 201408-03
Posted Aug 12, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-3 - A vulnerability in LibSSH can result in leakage of private key information. Versions less than 0.6.3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2014-0017
SHA-256 | 8352f547da7a3cf848b8e227033600ae1aeea647697809d94f542b731d45e45a
WordPress Disqus 2.7.5 CSRF / Cross Site Scripting
Posted Aug 12, 2014
Authored by Nik Cubrilovic

WordPress Disqus versions 2.7.5 and below suffer from cross site request forgery and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 2df5dbf30ee565d7f622d21cfbcd0f06f378ce8494ab640f6e97b5154395387e
Ubuntu Security Notice USN-2311-1
Posted Aug 11, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2311-1 - Zhi Kun Liu discovered that pyCADF incorrectly filtered certain tokens. An attacker could possibly use this issue to obtain authentication tokens used in REST requests.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2014-4615
SHA-256 | 105241bbb753224508871fe229922a8e366df3ce2dae5a0022eeaa4c5a037445
Ubuntu Security Notice USN-2310-1
Posted Aug 11, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2310-1 - It was discovered that Kerberos incorrectly handled certain crafted Draft 9 requests. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. It was discovered that Kerberos incorrectly handled certain malformed KRB5_PADATA_PK_AS_REQ AS-REQ requests. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2012-1016, CVE-2013-1415, CVE-2013-1416, CVE-2013-1418, CVE-2013-6800, CVE-2014-4341, CVE-2014-4342, CVE-2014-4343, CVE-2014-4344, CVE-2014-4345
SHA-256 | 58d3eb1fd12379457b7d374a0622ac5c590760d80a72c972ae312eb6169fd50c
Red Hat Security Advisory 2014-1042-01
Posted Aug 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1042-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2014-4208, CVE-2014-4209, CVE-2014-4218, CVE-2014-4219, CVE-2014-4220, CVE-2014-4221, CVE-2014-4227, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262, CVE-2014-4263, CVE-2014-4265, CVE-2014-4266
SHA-256 | a5fd9770eb543143954e0ce7e62172c61b0f36fdf1670bccaa3df126d30abaa1
Red Hat Security Advisory 2014-1041-01
Posted Aug 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1041-01 - IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2014-4208, CVE-2014-4209, CVE-2014-4218, CVE-2014-4219, CVE-2014-4220, CVE-2014-4221, CVE-2014-4227, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262, CVE-2014-4263, CVE-2014-4265, CVE-2014-4266
SHA-256 | f147cfe7cc12e3f4522d55064638a182d5ac28baf1d3276d5e83e5c9db7af0ed
Ubuntu Security Notice USN-2309-1
Posted Aug 11, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2309-1 - It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
SHA-256 | faacd4cf1566718d6f69260c44607fa68bfe1e16226d5b2cf2180515f46c35a9
Red Hat Security Advisory 2014-1040-01
Posted Aug 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1040-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.

tags | advisory, java, remote, xxe
systems | linux, redhat
advisories | CVE-2014-3490
SHA-256 | c84f2ca607c16d6e752c066398ee8786761d415d970c03caeb98cbd795ed9347
Page 5 of 9
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close