what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 237 RSS Feed

Files

Mandriva Linux Security Advisory 2014-204
Posted Oct 24, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-204 - A denial of service flaw was found in libxml2, a library providing support to read, modify and write XML and HTML files. A remote attacker could provide a specially crafted XML file that, when processed by an application using libxml2, would lead to excessive CPU consumption based on excessive entity substitutions, even if entity substitution was disabled, which is the parser default behavior. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2014-3660
SHA-256 | 803875a2dbb9ccffd654dd8a2dde7e9896cb99ff61f57498fb11b72d2d2e4b95
Mandriva Linux Security Advisory 2014-202
Posted Oct 24, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-202 - A heap corruption issue was reported in PHP's exif_thumbnail() function. A specially-crafted JPEG image could cause the PHP interpreter to crash or, potentially, execute arbitrary code. The updated php packages have been upgraded to the 5.5.18 version resolve this security flaw. Additionally, php-apc has been rebuilt against the updated php packages.

tags | advisory, arbitrary, php
systems | linux, mandriva
advisories | CVE-2014-3670
SHA-256 | ad8e8a85ad33b1705481a4a7f816f764d9448250adbf844914a52d7f501c0bc7
Mandriva Linux Security Advisory 2014-209
Posted Oct 24, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-209 - Multiple vulnerabilities has been discovered and corrected in java-1.7.0-openjdk. The updated packages provides a solution for these security issues.

tags | advisory, java, vulnerability
systems | linux, mandriva
advisories | CVE-2014-6457, CVE-2014-6502, CVE-2014-6504, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512, CVE-2014-6517, CVE-2014-6519, CVE-2014-6531, CVE-2014-6558
SHA-256 | 89ada4715362388984529bf817915d8424e6bd940d71e8b056eab22a0cbab21b
Mandriva Linux Security Advisory 2014-208
Posted Oct 24, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-208 - In phpMyAdmin before 4.2.10.1, with a crafted database or table name it is possible to trigger an XSS in SQL debug output when enabled and in server monitor page when viewing and analysing executed queries.

tags | advisory
systems | linux, mandriva
advisories | CVE-2014-8326
SHA-256 | 23e7d6010b099d082d9b1d47def0ba31868335be610260380734d7d8e1f491eb
Mandriva Linux Security Advisory 2014-207
Posted Oct 24, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-207 - A flaw was discovered in ejabberd that allows clients to connect with an unencrypted connection even if starttls_required is set.

tags | advisory
systems | linux, mandriva
advisories | CVE-2014-8760
SHA-256 | a317ee00d1c5ead5d69019056469278a1ae8d6971022cc4d4682619b8b130715
Mandriva Linux Security Advisory 2014-206
Posted Oct 24, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-206 - A denial of service issue was discovered in ctags 5.8. A remote attacker could cause excessive CPU usage and disk space consumption via a crafted JavaScript file by triggering an infinite loop.

tags | advisory, remote, denial of service, javascript
systems | linux, mandriva
advisories | CVE-2014-7204
SHA-256 | e6b081cb5525d17c9aa1921e7e54dd56beafed6968ce2d0a7ab0e14dd373d1b5
Mandriva Linux Security Advisory 2014-205
Posted Oct 24, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-205 - A heap-based overflow vulnerability was found in the way Lua handles varargs functions with many fixed parameters called with few arguments, leading to application crashes or, potentially, arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
systems | linux, mandriva
advisories | CVE-2014-5461
SHA-256 | 41c0ce842fa436a99105fa93c7f6ee89798757ba9363750bbb92eb41d89a0574
Slackware Security Advisory - glibc Updates
Posted Oct 24, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New glibc packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2012-4412, CVE-2012-4424, CVE-2013-4237, CVE-2013-4458, CVE-2013-4788, CVE-2014-0475, CVE-2014-4043, CVE-2014-5119, CVE-2014-6040
SHA-256 | f465530a54da7d5a528f544b46d30ac71a8e33c13da9a2e12a12020d9888fad7
Slackware Security Advisory - pidgin Updates
Posted Oct 24, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New pidgin packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-3694, CVE-2014-3695, CVE-2014-3696, CVE-2014-3697, CVE-2014-3698
SHA-256 | 5cbe6f4c509145ab2cca11c0b6d42108ea1c7b3a6b2eb3f143083978c7b37df2
Debian Security Advisory 3055-1
Posted Oct 24, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3055-1 - Multiple vulnerabilities have been discovered in Pidgin, a multi-protocol instant messaging client.

tags | advisory, vulnerability, protocol
systems | linux, debian
advisories | CVE-2014-3694, CVE-2014-3695, CVE-2014-3696, CVE-2014-3698
SHA-256 | 71a6874b3dc2259d8c5a453197bf19480a1798e328e3a60d8282fef8ae738580
TestLink 1.9.12 Path Disclosure
Posted Oct 23, 2014
Authored by EgiX

TestLink versions 1.9.12 and below suffer from a path disclosure weakness.

tags | advisory
advisories | CVE-2014-8082
SHA-256 | d4e121ab0a2d7487bb19bb362e04c56ee75b63e8fc27574280cfee78584f1aad
TestLink 1.9.12 PHP Object Injection
Posted Oct 23, 2014
Authored by EgiX

TestLink versions 1.9.12 and below suffer from a PHP object injection vulnerability in execSetResults.php.

tags | advisory, php
advisories | CVE-2014-8081
SHA-256 | 84140ec47ef7b41446e409364cc8ec283f65b120fa742ffdf380813e2bf74c75
Ubuntu Security Notice USN-2388-1
Posted Oct 23, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2388-1 - A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to expose sensitive data over the network. Several vulnerabilities were discovered in the OpenJDK JRE related to data integrity. Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit these to expose sensitive data over the network. Various other issues were also addressed.

tags | advisory, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2014-6457, CVE-2014-6502, CVE-2014-6504, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512, CVE-2014-6517, CVE-2014-6519, CVE-2014-6527, CVE-2014-6531, CVE-2014-6558
SHA-256 | e0eb566de7e39ffdb026c018c7a44ee54cef451df75e5535fcaeed0492f8515e
Ubuntu Security Notice USN-2388-2
Posted Oct 23, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2388-2 - USN-2388-1 fixed vulnerabilities in OpenJDK 7 for Ubuntu 14.04 LTS. This update provides the corresponding updates for Ubuntu 14.10. A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to expose sensitive data over the network. Various other issues were also addressed.

tags | advisory, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2014-6457, CVE-2014-6502, CVE-2014-6504, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512, CVE-2014-6513, CVE-2014-6517, CVE-2014-6519, CVE-2014-6531, CVE-2014-6558
SHA-256 | 4693a6bd44cd1e3723cd23fa1afcd9712920e3f66c3e4cc92286cfc16b6dacfe
Red Hat Security Advisory 2014-1668-01
Posted Oct 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1668-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A NULL pointer dereference flaw was found in the way the Linux kernel's Stream Control Transmission Protocol implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system. This update also fixes several bugs and adds one enhancement.

tags | advisory, remote, kernel, protocol
systems | linux, redhat
advisories | CVE-2014-5077
SHA-256 | 01a170866c4a0d40ca22a3813281625f83ff86f1c137a71121dc4af73fcba5ee
ElectricCommander 4.2.4.71224 Privilege Escalation
Posted Oct 23, 2014
Authored by Sean Wright

ElectricCommander version 4.2.4.71224 suffers from a local privilege escalation vulnerability.

tags | advisory, local
advisories | CVE-2014-7180
SHA-256 | 139302eb4b0999cd770c756251480454ce0ddd8d7d7211bca12f6045642487b9
Ubuntu Security Notice USN-2387-1
Posted Oct 22, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2387-1 - The pollinate package bundles the certificate for entropy.ubuntu.com. This update refreshes the certificate to match the one currently used on the server.

tags | advisory
systems | linux, ubuntu
SHA-256 | a188bf8bf6bfe165725370d20ffcde00049886143be72c42733217cd209ca290
FreeBSD Security Advisory - OpenSSL Vulnerabilities
Posted Oct 22, 2014
Site security.freebsd.org

FreeBSD Security Advisory - A flaw in the DTLS SRTP extension parsing code allows an attacker, who sends a carefully crafted handshake message, to cause OpenSSL to fail to free up to 64k of memory causing a memory leak. When an OpenSSL SSL/TLS/DTLS server receives a session ticket the integrity of that ticket is first verified. In the event of a session ticket integrity check failing, OpenSSL will fail to free memory causing a memory leak. The SSL protocol 3.0, as supported in OpenSSL and other products, supports CBC mode encryption where it could not adequately check the integrity of padding, because of the use of non-deterministic CBC padding. This protocol weakness makes it possible for an attacker to obtain clear text data through a padding-oracle attack. Some client applications (such as browsers) will reconnect using a downgraded protocol to work around interoperability bugs in older servers. This could be exploited by an active man-in-the-middle to downgrade connections to SSL 3.0 even if both sides of the connection support higher protocols. SSL 3.0 contains a number of weaknesses including POODLE.

tags | advisory, protocol, memory leak
systems | freebsd
advisories | CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568
SHA-256 | 1338c6e5d97b6096c8316516c16ede168dd7ee9fb4220f57cfcb0077bbbdbdbe
iBackup 10.0.0.32 Local Privilege Escalation
Posted Oct 22, 2014
Authored by Glafkos Charalambous

There are weak permissions for IBackupWindows default installation where everyone is allowed to change the ib_service.exe with an executable of their choice. When the service restarts or the system reboots the attacker payload will execute on the system with SYSTEM privileges. Versions 10.0.0.32 and below are affected.

tags | advisory
advisories | CVE-2014-5507
SHA-256 | 242ccf791d59eefa7b2dae5e7a23750351c763b99ad78523cea13e2cb9d8be66
FreeBSD Security Advisory - routed(8) Remote Denial Of Service
Posted Oct 22, 2014
Authored by Hiroki Sato | Site security.freebsd.org

FreeBSD Security Advisory - The input path in routed(8) will accept queries from any source and attempt to answer them. However, the output path assumes that the destination address for the response is on a directly connected network. Upon receipt of a query from a source which is not on a directly connected network, routed(8) will trigger an assertion and terminate. The affected system's routing table will no longer be updated. If the affected system is a router, its routes will eventually expire from other routers' routing tables, and its networks will no longer be reachable unless they are also connected to another router.

tags | advisory
systems | freebsd
advisories | CVE-2014-3955
SHA-256 | 4417c0ac7112fd0a1df452df61df6f5046872f2983c2f925f6d59dcf0333ff89
FreeBSD Security Advisory - rtsold(8) Remote Buffer Overflow
Posted Oct 22, 2014
Authored by Florian Obser, Hiroki Sato | Site security.freebsd.org

FreeBSD Security Advisory - Due to a missing length check in the code that handles DNS parameters, a malformed router advertisement message can result in a stack buffer overflow in rtsold(8). Receipt of a router advertisement message with a malformed DNSSL option, for instance from a compromised host on the same network, can cause rtsold(8) to crash. While it is theoretically possible to inject code into rtsold(8) through malformed router advertisement messages, it is normally compiled with stack protection enabled, rendering such an attack extremely difficult. When rtsold(8) crashes, the existing DNS configuration will remain in force, and the kernel will continue to receive and process periodic router advertisements.

tags | advisory, overflow, kernel
systems | freebsd
advisories | CVE-2014-3954
SHA-256 | e1f62a6f25f130e67a8c1e26993a5607009075d124b8af637931966a65521b56
FreeBSD Security Advisory - namei Memory Leak
Posted Oct 22, 2014
Authored by Mateusz Guzik | Site security.freebsd.org

FreeBSD Security Advisory - The namei facility will leak a small amount of kernel memory every time a sandboxed process looks up a nonexistent path name. A remote attacker that can cause a sandboxed process (for instance, a web server) to look up a large number of nonexistent path names can cause memory exhaustion.

tags | advisory, remote, web, kernel
systems | freebsd
advisories | CVE-2014-3711
SHA-256 | 9f8ed0e936fbf5d1fb78455e4ed7b09c663c7772d634ea2b4ab832a530fd924d
Cisco Ironport WSA telnetd Remote Code Execution
Posted Oct 22, 2014
Authored by Glafkos Charalambous

The Cisco Ironport WSA virtual appliances are vulnerable to an old FreeBSD telnetd encryption Key ID buffer overflow which allows remote attackers to execute arbitrary code. Cisco WSA Virtual appliances have the vulnerable telnetd daemon enabled by default.

tags | advisory, remote, overflow, arbitrary
systems | cisco, freebsd
advisories | CVE-2011-4862
SHA-256 | 1e50defbccefef3b6417c5dae6f4b42e12ae0ee91e5966ab9e31f8406c261827
Red Hat Security Advisory 2014-1691-01
Posted Oct 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1691-01 - PackStack is a command-line utility that uses Puppet modules to support rapid deployment of OpenStack on existing servers over an SSH connection. PackStack is suitable for deploying both single node proof-of-concept installations and more complex multi-node installations. It was discovered that the nova.conf configuration generated by PackStack did not correctly set the libvirt_vif_driver configuration option if the Open vSwitch monolithic plug-in was not used. This could result in deployments defaulting to having the firewall disabled unless the nova configuration was manually modified after PackStack was started.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-3703
SHA-256 | f4fd29f4deafb921937eac96169ee90bc72bc629e80d09199a5916266953c442
Red Hat Security Advisory 2014-1689-01
Posted Oct 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1689-01 - OpenStack Compute launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances, managing networks, and controlling access through users and projects. A race condition flaw was found in the way the nova VMware driver handled VNC port allocation. An authenticated user could use this flaw to gain unauthorized console access to instances belonging to other tenants by repeatedly spawning new instances. Note that only nova setups using the VMware driver and the VNC proxy service were affected.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-8750
SHA-256 | 9a2bc3551d2a5e4275947e9efb42042cdc9a763e4a26b1f4b5cce23d426ab8fc
Page 3 of 10
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close