what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 180 RSS Feed

Files

Red Hat Security Advisory 2015-1135-01
Posted Jun 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1135-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A flaw was found in the way the PHP module for the Apache httpd web server handled pipelined requests. A remote attacker could use this flaw to trigger the execution of a PHP script in a deinitialized interpreter, causing it to crash or, possibly, execute arbitrary code. A flaw was found in the way PHP parsed multipart HTTP POST requests. A specially crafted request could cause PHP to use an excessive amount of CPU time.

tags | advisory, remote, web, arbitrary, php
systems | linux, redhat
advisories | CVE-2014-8142, CVE-2014-9652, CVE-2014-9705, CVE-2014-9709, CVE-2015-0231, CVE-2015-0232, CVE-2015-0273, CVE-2015-2301, CVE-2015-2348, CVE-2015-2783, CVE-2015-2787, CVE-2015-3307, CVE-2015-3329, CVE-2015-3330, CVE-2015-3411, CVE-2015-3412, CVE-2015-4021, CVE-2015-4022, CVE-2015-4024, CVE-2015-4025, CVE-2015-4026, CVE-2015-4147, CVE-2015-4148, CVE-2015-4598, CVE-2015-4599, CVE-2015-4600, CVE-2015-4601, CVE-2015-4602
SHA-256 | cd29d265756a82b81294b5b57ef3c66093befd38401aca38c86228d6f38a5a66
WordPress Nextend Facebook Connect 1.5.4 Cross Site Scripting
Posted Jun 23, 2015
Authored by Liran Segal

WordPress NextEnd Connect plugin version 1.5.4 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2015-4413
SHA-256 | 8967112d4e0b087a9c98f874a79f8d302c634061fdc5641c6b3e1c707037d480
Apache Storm 0.10.0-beta Code Execution
Posted Jun 22, 2015
Authored by P. Taylor Goetz, Bobby Evans

The UI daemon in Apache Storm version 0.10.0-beta allows remote users to run arbitrary code as the user running the web server. With kerberos authentication this could allow impersonation of arbitrary users on other systems, including HDFS and HBase.

tags | advisory, remote, web, arbitrary
advisories | CVE-2015-3188
SHA-256 | 313d55800f3841429c6c7e4111fca886753cb1e18bac2ecc4196684e7d19c6a2
Gentoo Linux Security Advisory 201506-04
Posted Jun 22, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201506-4 - Multiple vulnerabilities have been fixed in Chromium, the worst of which can cause arbitrary remote code execution. Versions less than 43.0.2357.65 are affected.

tags | advisory, remote, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2015-1233, CVE-2015-1234, CVE-2015-1235, CVE-2015-1236, CVE-2015-1237, CVE-2015-1238, CVE-2015-1240, CVE-2015-1241, CVE-2015-1242, CVE-2015-1243, CVE-2015-1244, CVE-2015-1245, CVE-2015-1246, CVE-2015-1247, CVE-2015-1248, CVE-2015-1250, CVE-2015-1251, CVE-2015-1252, CVE-2015-1253, CVE-2015-1254, CVE-2015-1255, CVE-2015-1256, CVE-2015-1257, CVE-2015-1258, CVE-2015-1259, CVE-2015-1260, CVE-2015-1262, CVE-2015-1263
SHA-256 | 957476c058c044db28e980b30ae0cae33a242da1ea10d77234f3541a8006016c
Ubuntu Security Notice USN-2651-1
Posted Jun 22, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2651-1 - Jakub Wilk discovered that GNU patch did not correctly handle file paths in patch files. An attacker could specially craft a patch file that could overwrite arbitrary files with the privileges of the user invoking the program. This issue only affected Ubuntu 12.04 LTS. Laszlo Boszormenyi discovered that GNU patch did not correctly handle some patch files. An attacker could specially craft a patch file that could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-4651, CVE-2014-9637, CVE-2015-1196, CVE-2015-1395, CVE-2015-1396
SHA-256 | e43ff81e4eac19b638143530ecd655f45f29338ebb1060483b4634127142c235
Gentoo Linux Security Advisory 201506-03
Posted Jun 22, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201506-3 - Multiple vulnerabilities have been fixed in GnuTLS, the worst of which can cause Denial of Service. Versions less than 3.3.15 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-3308
SHA-256 | 0adfa249575677c9d1c80449549fb0e096bbb61f049168a097fb63ed6f005d71
Gentoo Linux Security Advisory 201506-02
Posted Jun 22, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201506-2 - Multiple vulnerabilities have been found in OpenSSL that can result in either Denial of Service or information disclosure. Versions less than 1.0.1o are affected.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2014-8176, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1791, CVE-2015-1792, CVE-2015-4000
SHA-256 | b959832120295fdb5bd555f5691546a5d3d9c082cbb839a74bf11f43345d673f
Ubuntu Security Notice USN-2640-2
Posted Jun 22, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2640-2 - The Fix for CVE-2015-1328 introduced a regression into the Linux kernel's overlayfs file system. The removal of a directory that only exists on the lower layer results in a kernel panic. Philip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
SHA-256 | 697723b7199c741ae728da226f5bebcdcee68c66ea47a4362db06cd672ac6bf3
Gentoo Linux Security Advisory 201506-01
Posted Jun 21, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201506-1 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 11.2.202.466 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-3096, CVE-2015-3097, CVE-2015-3098, CVE-2015-3099, CVE-2015-3100, CVE-2015-3101, CVE-2015-3102, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105, CVE-2015-3106, CVE-2015-3107, CVE-2015-3108, CVE-2015-4472
SHA-256 | 36dce6b22065c49f042cfb2fdc6d8713a73b6834f0c321a35035a7f6002d7abd
Ubuntu Security Notice USN-2646-2
Posted Jun 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2646-2 - The Fix for CVE-2015-1328 introduced a regression into the Linux kernel's overlayfs file system. The removal of a directory that only exists on the lower layer results in a kernel panic. Philip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
SHA-256 | c7380d91baf0065b79685c232e5e5e2202d948f49edf549da8ad314856cd6ce3
Ubuntu Security Notice USN-2644-2
Posted Jun 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2644-2 - The Fix for CVE-2015-1328 introduced a regression into the Linux kernel's overlayfs file system. The removal of a directory that only exists on the lower layer results in a kernel panic. Philip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
SHA-256 | 369222ceb6590020b1886ad884d11700b41c94fa8ea8a7d63f869a68478feba4
Ubuntu Security Notice USN-2643-2
Posted Jun 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2643-2 - The Fix for CVE-2015-1328 introduced a regression into the Linux kernel's overlayfs file system. The removal of a directory that only exists on the lower layer results in a kernel panic. Philip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
SHA-256 | 869ab9fcf03b2b3d337d915edb3a01426458905b77264337fe0d1729ac758123
Ubuntu Security Notice USN-2642-2
Posted Jun 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2642-2 - The Fix for CVE-2015-1328 introduced a regression into the Linux kernel's overlayfs file system. The removal of a directory that only exists on the lower layer results in a kernel panic. Philip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
SHA-256 | 0b25925f01216f67d0afe0e7b5c7868672e9816c3ae053c9f217e953c39e477a
Ubuntu Security Notice USN-2641-2
Posted Jun 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2641-2 - The Fix for CVE-2015-1328 introduced a regression into the Linux kernel's overlayfs file system. The removal of a directory that only exists on the lower layer results in a kernel panic. Philip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
SHA-256 | 96a20eaa0b469006860a8f807d961c9932f2e95a258abdc96e1c6ae1be1a9810
Tutanota Encrypted Email Missing MAC
Posted Jun 21, 2015
Authored by Scott Arciszewski

The symmetric-key encryption used in Tutanota is vulnerable to ciphertext malleability (a.k.a. arbitrary bit rewriting), since they fail to authenticate their ciphertexts.

tags | advisory, arbitrary
SHA-256 | 00f4d00f46d790844e3f65ca4d008f1940000c4fbc31fee4ddcc2012120e85ae
Debian Security Advisory 3292-1
Posted Jun 19, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3292-1 - Bastian Blank from credativ discovered that cinder, a storage-as-a-service system for the OpenStack cloud computing suite, contained a bug that would allow an authenticated user to read any file from the cinder server.

tags | advisory
systems | linux, debian
advisories | CVE-2015-1851
SHA-256 | 9b66ae4edb170f5a91d3494b9e622d7c412e83ebfeeb4f301dd56c81b5a97e05
Duo Push Timing Attack
Posted Jun 19, 2015
Authored by Josh Stone, Patrick Fussell

Duo push authentications are susceptible to a low-profile timing-based attack that permits an intruder to steal an authenticated session from an end-user accessing Duo-protected resources. Specifically, when multiple push notifications arrive simultaneously (or nearly so), only the final one is shown to the user. When the user authenticates that notification, only the corresponding session will actually be authenticated. If an attacker can initiate an equivalent connection slightly after the client?s session, then the user will typically authorize the malicious session rather than his or her own. Configurations affected include Duo Security Authentication Proxy version 2.4.8 and Duo Win Login version 1.1.8.

tags | advisory
SHA-256 | 103eb43f4540ebf657dd6624630bfe6d9cf75eb31d994d75465d0101fe86aa75
OpenEMR 4.2.0 Authentication Bypass
Posted Jun 19, 2015
Authored by Brian D. Hysell

OpenEMR versions 4.2.0 and 4.2.0 patch 1 suffer from an authentication bypass vulnerability.

tags | advisory, bypass
advisories | CVE-2015-4453
SHA-256 | a589315de279dd22ee99c036b36a4cfd6f70531f2f25bab5afeaec7ef31766f6
Red Hat Security Advisory 2015-1127-02
Posted Jun 19, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1127-02 - In accordance with the Red Hat Enterprise Linux OpenStack Platform Support Policy, the life cycle of Production Support for version 4 will end on June 19, 2015. On June 20, 2015, Red Hat Enterprise Linux OpenStack Platform version 4 will enter an inactive state and will no longer receive updated packages, including Critical-impact security patches or urgent-priority bug fixes. In addition, technical support through Red Hat's Global Support Services will no longer be provided after this date.

tags | advisory
systems | linux, redhat
SHA-256 | 71fc3ccc8a75ebf651126029495fe0d0bed9e150ed78b62c21f07ec3f910ae05
SAP Mobile Platform 3.0 XXE Injection
Posted Jun 19, 2015
Authored by Vahagn Vardanyan, Vahagn Vardanyan (ERPScan)

SAP Mobile Platform version 3.0 suffers from an XXE injection vulnerability. The problem is caused by a program error due to the incorrect use of an XML parser (/mobiliser servlet). By default, the parser opens external entities referenced within an XML input, which can then lead to malicious content being parsed. This malicious content can reference internal resources, such as files. These internal resources can be disclosed in the response to the request, or can be used to perform a denial of service attack on the parsing system, rendering the application content temporarily unavailable.

tags | advisory, denial of service, xxe
SHA-256 | e89aaed13c5a2c5ac4e974c044a080f19bad90ce384d9fca4ba8d2c791e1c274
SYBASE SQL Anywhere 12 / 16 Denial Of Service
Posted Jun 19, 2015
Authored by Vahagn Vardanyan

SYBASE SQL Anywhere versions 12 and 16 suffer from a denial of service vulnerability. An attacker can trigger a condition in which the process ceases to run. This condition can be intentionally provoked by an attacker to cause denial of service.

tags | advisory, denial of service
advisories | CVE-2015-2819
SHA-256 | ef63dab3201ae56b98a3747344e684a2c732c5d74e07e8556040954ed9c8255f
SAP Afaria 7 Missing Authorization Check
Posted Jun 18, 2015
Authored by Vahagn Vardanyan

SAP Afaria version 7 suffers from a missing authorization check vulnerability. An attacker can use a missing authorization check to access the service without any authorization procedures and use service functionality that has restricted access. This can lead to information disclosure, privilege escalation, and other attacks.

tags | advisory, info disclosure
advisories | CVE-2015-2816
SHA-256 | c31ed536e135ffd5dbbb2b9995e77c71bf0e3b40facee2e84ca09d91541fb8f9
SAP Afaria 7 Denial Of Service
Posted Jun 18, 2015
Authored by Vahagn Vardanyan

SAP Afaria version 7 suffers from a denial of service vulnerability in the XcListener module XeClient.Dll.

tags | advisory, denial of service
advisories | CVE-2015-2820
SHA-256 | 4503c9ec3011161fd5c3290385f680e3e08aa75980cccaccad5ba5c7f657478f
SAP Management Console Information Disclosure
Posted Jun 18, 2015
Authored by Dmitry Chastukhin

The management console of SAP NW version 7.4 suffers from an information disclosure vulnerability. It is possible to get some information from the web interface of CCMS without authentication. An attacker can use the information for subsequent attacks which will lead to illegal access to business-critical information.

tags | advisory, web, info disclosure
advisories | CVE-2015-2817
SHA-256 | 73f02099e08e2e93992dacd4aa1f75a2d6f6808869ba2d42d24272d2af5847e5
SAP NetWeaver Portal 7.31 XXE Injection
Posted Jun 18, 2015
Authored by Vahagn Vardanyan

SAP NetWeaver Portal version 7.31 suffers from an XXE injection vulnerability. By default, the parser opens external entities referenced within an XML input, which can then lead to malicious content being parsed. This malicious content can reference internal resources, such as files. These internal resources can be disclosed in the response to the request, or can be used to perform a denial of service attack on the parsing system, rendering the application content temporarily unavailable.

tags | advisory, denial of service, xxe
advisories | CVE-2015-2811
SHA-256 | b46458ceeb29478ddffbd1e176b6e2695088708178f75445d879b1a591dbce9f
Page 3 of 8
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close