what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 249 RSS Feed

Files

Gentoo Linux Security Advisory 201412-35
Posted Dec 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-35 - Multiple vulnerabilities have been found in RSYSLOG, allowing attackers to cause Denial of Service. Versions less than 8.4.2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2011-4623, CVE-2014-3634, CVE-2014-3683
SHA-256 | 7db176d00ab76358788ddc53d62e7c9adc9a9502b21744efc78dd4089352ed30
Wickr Desktop 2.2.1 Windows Denial Of Service
Posted Dec 26, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Wickr Desktop version 2.2.1 for Windows suffers from a local denial of service vulnerability.

tags | advisory, denial of service, local
systems | windows
SHA-256 | a23d2291a765ee8694a5afa59ff94d07633e8e257cd48783b0993e20a4e33eea
Facebook Insecure Direct Object Reference
Posted Dec 26, 2014
Authored by Paulos Yibelo, Vulnerability Laboratory | Site vulnerability-lab.com

Facebook suffered from an insecure direct object reference vulnerability.

tags | advisory
SHA-256 | 331056674239d4a2b8597c783a977751033ec9efe723bf4173cf02c9fb7e6878
ZTE Ucell 3G Modem App Privilege Escalation
Posted Dec 26, 2014
Authored by Hadji Samir, Vulnerability Laboratory

ZTE Ucell 3G Modem App suffers from a local privilege escalation vulnerability.

tags | advisory, local
SHA-256 | ba5654640d91120aa2b97a5b75fff6ae5bfa1155a2b90bb2f51fb3dcd88534e0
FreeBSD Security Advisory - NTP Weak Seeding / Buffer Overflow
Posted Dec 24, 2014
Site security.freebsd.org

FreeBSD Security Advisory - The ntpd(8) daemon is an implementation of the Network Time Protocol (NTP) used to synchronize the time of a computer system to a reference time source. When no authentication key is set in the configuration file, ntpd(8) would generate a random key that uses a non-linear additive feedback random number generator seeded with very few bits of entropy. The ntp-keygen(8) utility is also affected by a similar issue. When Autokey Authentication is enabled, for example if ntp.conf(5) contains a 'crypto pw' directive, a remote attacker can send a carefully crafted packet that can overflow a stack buffer. In ntp_proto.c, the receive() function is missing a return statement in the case when an error is detected.

tags | advisory, remote, overflow, cryptography, protocol
systems | freebsd
advisories | CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296
SHA-256 | 7d0a12f077a570a47b07177a5a88f387e10ed75041b9b627e36f0897b24db3e6
Debian Security Advisory 3112-1
Posted Dec 24, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3112-1 - Michele Spagnuolo of the Google Security Team discovered two heap-based buffer overflows in SoX, the Swiss Army knife of sound processing programs. A specially crafted wav file could cause an application using SoX to crash or, possibly, execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2014-8145
SHA-256 | e522b182877461036a97d01f0b34ab4677e45c89f632e7073c9d575ceb4d440a
Cisco Security Advisory 20141222-ntpd
Posted Dec 24, 2014
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple Cisco products incorporate a version of the ntpd package. Versions of this package are affected by one or more vulnerabilities that could allow an unauthenticated, remote attacker to execute arbitrary code or create a denial of service (DoS) condition. On December 19, 2014, NTP.org and US-CERT released security advisories detailing two issues regarding weak cryptographic pseudorandom number generation (PRNG), three buffer overflow vulnerabilities, and an unhandled error condition with an unknown impact. Cisco will release free software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability
systems | cisco
advisories | CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296
SHA-256 | 5dbade7a53bf1ca9ac25f9e8c3be3931a5da81f0c75dd71cb6377e3ee36e48ba
Debian Security Advisory 3110-1
Posted Dec 24, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3110-1 - A flaw was discovered in mediawiki, a wiki engine: thumb.php outputs wikitext messages as raw HTML, potentially leading to cross-site scripting (XSS).

tags | advisory, php, xss
systems | linux, debian
SHA-256 | 4a74d04ee20e7ea3b6e4c01a0dfaa2401913310db6eea5435a6542e7f095ea52
BitRaider Streaming Client 1.3.3.4098 Local Privilege Escalation
Posted Dec 23, 2014
Authored by LiquidWorm | Site zeroscience.mk

BitRaider Streaming Client version 1.3.3.4098 suffers from a local privilege escalation vulnerability.

tags | advisory, local
SHA-256 | 5ca434384e236fd488d813284f4b706e9da5d216379d4490e3c07e2b5a5650bf
Apple Security Advisory 2014-12-22-1
Posted Dec 23, 2014
Authored by Apple | Site apple.com

Apple Security Advisory 2014-12-22-1 - A remote attacker may be able to execute arbitrary code Description: Several issues existed in ntpd that would have allowed an attacker to trigger buffer overflows. These issues were addressed through improved error checking.

tags | advisory, remote, overflow, arbitrary
systems | apple
advisories | CVE-2014-9295
SHA-256 | b9deebdbb01ab3aed98d8edb7acb54229fac071c690df000c568aceba5071bab
Slackware Security Advisory - xorg-server Updates
Posted Dec 23, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New xorg-server packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-8091, CVE-2014-8092, CVE-2014-8093, CVE-2014-8094, CVE-2014-8095, CVE-2014-8096, CVE-2014-8097, CVE-2014-8098, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103
SHA-256 | a39862a25a5d7d308f9940d7a38d9a97d8b894971774c2778f7d822ac39ec1f9
Slackware Security Advisory - php Updates
Posted Dec 23, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New php packages are available for Slackware 14.0, 14.1, and -current to fix security issues.

tags | advisory, php
systems | linux, slackware
advisories | CVE-2014-3710, CVE-2014-8142
SHA-256 | 8141ed8c330d69aebd2daa31024bd6d064827a7233ef1c642925789f1820044b
Slackware Security Advisory - ntp Updates
Posted Dec 23, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New ntp packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296
SHA-256 | d0c96540c2c6dfe9fed363b2449da9517db44123be1a205a479a83c90011f153
Debian Security Advisory 3111-1
Posted Dec 23, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3111-1 - Michal Zalewski discovered an out of bounds write issue in cpio, a tool for creating and extracting cpio archive files. In the process of fixing that issue, the cpio developers found and fixed additional range checking and null pointer dereference issues.

tags | advisory
systems | linux, debian
advisories | CVE-2014-9112
SHA-256 | a9ea7c0beb40aff80ad7ce20667057680f50c15abe536f79050be8d73989b78d
Gentoo Linux Security Advisory 201412-33
Posted Dec 23, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-33 - Multiple vulnerabilities have been found in PowerDNS Recursor, the worst of which may allow execution of arbitrary code. Versions less than 3.6.1-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-4009, CVE-2009-4010, CVE-2012-1193, CVE-2014-8601
SHA-256 | cfd737928ee766b24091c62224921a9db120732040ced83d3e8bd8158d159dfe
Red Hat Security Advisory 2014-2031-01
Posted Dec 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2031-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel handled GS segment register base switching when recovering from a #SS fault on an erroneous return to user space. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-9322
SHA-256 | 807921b6b285a42f6aeea04f7e22861d6bdb76057927ac3e3280fd82814fcfae
Red Hat Security Advisory 2014-2030-01
Posted Dec 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2030-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel handled GS segment register base switching when recovering from a #SS fault on an erroneous return to user space. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-9322
SHA-256 | 41d6fc46d60239c957e9dfd372456bf51bc12eb8d344430ad8515a81ee622121
Red Hat Security Advisory 2014-2029-01
Posted Dec 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2029-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel handled GS segment register base switching when recovering from a #SS fault on an erroneous return to user space. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-9322
SHA-256 | b827fb50fc49c1dec1ebd62661be33a036c77dbc34b10a9e8e43425e73889637
Red Hat Security Advisory 2014-2028-01
Posted Dec 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2028-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel handled GS segment register base switching when recovering from a #SS fault on an erroneous return to user space. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-9322
SHA-256 | a064ea3cf3f8d95c6081aee62a68ba7dee82642c95280d63f80cd3c68a4a0cf9
Libtiff 4.0.3 Integer Overflow
Posted Dec 22, 2014
Authored by Project Zero Labs, Paris Zoumpouloglou

Libtiff version 4.0.3 suffers from an integer overflow vulnerability that results in an out-of-bounds memory read.

tags | advisory, overflow
SHA-256 | 9fe0f92666d1dda0f8fc69edc3f1572b6a7eddcaf75f93240712c87c6704def8
UnZip 6.0 Heap Buffer Overflow
Posted Dec 22, 2014
Authored by Andrea Barisani, Open Source CERT

UnZip versions 6.0 and below suffer from multiple heap-based buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
advisories | CVE-2014-8139, CVE-2014-8140, CVE-2014-8141
SHA-256 | 3be56fd57959f7da1359a14b848ad60e6021fb8ff555ec02f94fcdda37fffeaf
SoX 14.4.1 Heap Buffer Overflow
Posted Dec 22, 2014
Authored by Andrea Barisani, Open Source CERT

SoX versions 14.4.1 and below suffer from multiple heap-based buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
advisories | CVE-2014-8145
SHA-256 | aeff85e5727326a30715ccc28a8c670697acdefdd8f05484570ea038725641a8
Red Hat Security Advisory 2014-2024-01
Posted Dec 22, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2024-01 - The Network Time Protocol is used to synchronize a computer's time with a referenced time source. Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non-default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit.

tags | advisory, remote, overflow, arbitrary, local, protocol
systems | linux, redhat
advisories | CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296
SHA-256 | eedac20f7337d69596f4269af11098d273603b8566ea0c385bf4f50c902ac8d2
Gentoo Linux Security Advisory 201412-32
Posted Dec 22, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-32 - A vulnerability in sendmail could allow a local attacker to obtain sensitive information. Versions less than 8.14.9 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2014-3956
SHA-256 | 595ba0710161dd5e147f8afe499183363ff19b779b8615d24cdf0b44532e918d
Ubuntu Security Notice USN-2449-1
Posted Dec 22, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2449-1 - Neel Mehta discovered that NTP generated weak authentication keys. A remote attacker could possibly use this issue to brute force the authentication key and send requests if permitted by IP restrictions. Stephen Roettger discovered that NTP generated weak MD5 keys. A remote attacker could possibly use this issue to brute force the MD5 key and spoof a client or server. Stephen Roettger discovered that NTP contained buffer overflows in the crypto_recv(), ctl_putdata() and configure() functions. In non-default configurations, a remote attacker could use these issues to cause NTP to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. In addition, attackers would be isolated by the NTP AppArmor profile. Various other issues were also addressed.

tags | advisory, remote, denial of service, overflow, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296
SHA-256 | 286111117445620d8391d69edda43445e28d24c84f9ba29db3f2c41c02f7041c
Page 2 of 10
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close