exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 272 RSS Feed

Files

Red Hat Security Advisory 2016-0559-01
Posted Mar 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0559-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 5.6 will be retired as of March 31, 2017, and support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 5.6 AMC after March 31, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | 7d68b925f8cb713841006e249946a6789bc05c5031cb7f8cc3a37757bb91f01e
Red Hat Security Advisory 2016-0560-01
Posted Mar 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0560-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Life Cycle Support for Red Hat Enterprise Linux 4 will be retired as of March 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 4 ELS after March 31, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | c664a2d20d7ee0823c6292716e3916179de18d0e4adda22b2c29310a26202a3b
Red Hat Security Advisory 2016-0562-01
Posted Mar 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0562-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 2655836bc2204fb265cc9f8b85879dfa1d2fdb3ec038d14c4e6cec8137c21321
Red Hat Security Advisory 2016-0561-01
Posted Mar 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0561-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, support for Red Hat Enterprise Linux 5 will be retired on March 31, 2017, at the end of Production Phase 3. Until that date, customers will continue to receive Critical impact security patches and selected urgent priority bug fixes for RHEL 5.11. On that date, active support included with your RHEL Premium or Standard subscription will conclude. This means that customers will continue to have access to all previously released content.

tags | advisory
systems | linux, redhat
SHA-256 | 91533c2bad8d9ed6c96f8f214db246f86dc81281bb910b5c1e3dc74af1f4df0e
Debian Security Advisory 3538-1
Posted Mar 31, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3538-1 - Several vulnerabilities were discovered in libebml, a library for manipulating Extensible Binary Meta Language files.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-8789, CVE-2015-8790, CVE-2015-8791
SHA-256 | 39c6a3fab0de7faddc8189fbbd01277c0f30a5f09240794bbd902220ab8d8687
Debian Security Advisory 3537-1
Posted Mar 31, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3537-1 - Several vulnerabilities were discovered in imlib2, an image manipulation library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2014-9762, CVE-2014-9763, CVE-2014-9764
SHA-256 | a20b9641219d95d6c6bbcf70623077f6692dca4d2772e1fa8b0698d971aed5f2
Debian Security Advisory 3536-1
Posted Mar 31, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3536-1 - It was discovered that libstruts1.2-java, a Java framework for MVC applications, contains a bug in its multi-page validation code. This allows input validation to be bypassed, even if MPV is not used directly.

tags | advisory, java
systems | linux, debian
advisories | CVE-2015-0899
SHA-256 | 5603cf038dfd2250e1bfaae80fffa49117662dbb4e18b0767102441c249a407e
Red Hat Security Advisory 2016-0537-01
Posted Mar 30, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0537-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security Fix: A buffer overflow flaw was discovered in the OVS processing of MPLS labels. A remote attacker able to deliver a frame containing a malicious MPLS label that would be processed by OVS could trigger the flaw and use the resulting memory corruption to cause a denial of service or, possibly, execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2016-2074
SHA-256 | 4fc3e01f8e5dfd4b5ae11a4fe157e753c7b29481ff68f3accb0ca9e4f7e4447c
Red Hat Security Advisory 2016-0540-01
Posted Mar 30, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0540-01 - Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. This release of Red Hat JBoss BRMS 6.2.2 serves as a replacement for Red Hat JBoss BRMS 6.2.1, and includes bug fixes and enhancements, which are documented in the README.txt file included with the patch files. Security Fix: A deserialization flaw allowing remote code execution was found in the BeanShell library. If BeanShell was on the classpath, it could permit code execution if another part of the application deserialized objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the BeanShell library.

tags | advisory, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2016-2510
SHA-256 | 665962cdf4a13cefb40da7085a3dc36d59169021a46e32bf03064620138404c6
Red Hat Security Advisory 2016-0539-01
Posted Mar 30, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0539-01 - Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes. This release of Red Hat JBoss BPM Suite 6.2.2 serves as a replacement for Red Hat JBoss BPM Suite 6.2.1, and includes bug fixes and enhancements, which are documented in the README.txt file included with the patch files. Security Fix: A deserialization flaw allowing remote code execution was found in the BeanShell library. If BeanShell was on the classpath, it could permit code execution if another part of the application deserialized objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the BeanShell library.

tags | advisory, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2016-2510
SHA-256 | 28fb3ef69702b9d7f3b33434cb18f2b8b3b0d567bda819e727e091164c8cdec9
Cisco Security Advisory 20160330-fp
Posted Mar 30, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the malicious file detection and blocking features of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass malware detection mechanisms on an affected system. The vulnerability is due to improper input validation of fields in HTTP headers. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected system. A successful exploit could allow the attacker to bypass malicious file detection or blocking policies that are configured for the system, which could allow malware to pass through the system undetected. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, web
systems | cisco
SHA-256 | 7c1df269898accac055dd3aa3405c31b1bbc823d2087744a9891a6ee1a47869d
Kamailio 4.3.4 Heap Overflow
Posted Mar 30, 2016
Authored by Stelios Tsampas

Kamailio version 4.3.4 suffers from a heap overflow vulnerability in the SEAS module.

tags | advisory, overflow
advisories | CVE-2016-2385
SHA-256 | 6fedcc73fcc0ae7d95340442033ef8adcad854d21bc18335d02bdf5bb8c4a966
Red Hat Security Advisory 2016-0525-01
Posted Mar 30, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0525-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 49.0.2623.108. Security Fix: Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-1646, CVE-2016-1647, CVE-2016-1648, CVE-2016-1649, CVE-2016-1650
SHA-256 | b84a0441abaa6f5e18f265c0a0116a1adc3ce9d569acd59f07223f68664cd525
Debian Security Advisory 3535-1
Posted Mar 30, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3535-1 - Stelios Tsampas discovered a buffer overflow in the Kamailio SIP proxy which might result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2016-2385
SHA-256 | 3abd622f662beb65b8429da94cac1cb4e6da4e4b72274a49f23a20814382b259
Red Hat Security Advisory 2016-0524-01
Posted Mar 30, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0524-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security Fix: A buffer overflow flaw was discovered in the OVS processing of MPLS labels. A remote attacker able to deliver a frame containing a malicious MPLS label that would be processed by OVS could trigger the flaw and use the resulting memory corruption to cause a denial of service or, possibly, execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2016-2074
SHA-256 | a0a3545c7b208e9c35d0e08b75464b2db15357ced13f8da28909e968260aa835
Red Hat Security Advisory 2016-0523-01
Posted Mar 30, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0523-01 - Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic. Security Fix: A buffer overflow flaw was discovered in the OVS processing of MPLS labels. A remote attacker able to deliver a frame containing a malicious MPLS label that would be processed by OVS could trigger the flaw and use the resulting memory corruption to cause a denial of service or, possibly, execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2016-2074
SHA-256 | 31843e30bf9328d34f66744ae1945d45f31b90b4abe463911f5a789219adfb93
HP Security Bulletin HPSBGN03444 2
Posted Mar 29, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03444 2 - Potential vulnerabilities have been identified in HPE Network Automation. The vulnerabilities could allow remote code execution and disclosure of sensitive information. Revision 2 of this advisory.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2016-1988, CVE-2016-1989
SHA-256 | 8825a302f1a200b2f6239bd036841adc3188f5ef702fd54e39a2aeb0732b7666
Debian Security Advisory 3534-1
Posted Mar 29, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3534-1 - Guido Vranken discovered several vulnerabilities in dhcpcd, a DHCP client, which may result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2012-6698, CVE-2012-6699, CVE-2012-6700
SHA-256 | 180e4ab5184446f56627604e2ffd71bdd1d2b5b45b77c3827eb4fd8571839142
Ubuntu Security Notice USN-2943-1
Posted Mar 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2943-1 - It was discovered that PCRE incorrectly handled certain regular expressions. A remote attacker could use this issue to cause applications using PCRE to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-9769, CVE-2015-2325, CVE-2015-2326, CVE-2015-2327, CVE-2015-2328, CVE-2015-3210, CVE-2015-5073, CVE-2015-8380, CVE-2015-8381, CVE-2015-8382, CVE-2015-8383, CVE-2015-8384, CVE-2015-8385, CVE-2015-8386, CVE-2015-8387, CVE-2015-8388, CVE-2015-8389, CVE-2015-8390, CVE-2015-8391, CVE-2015-8392, CVE-2015-8393, CVE-2015-8394, CVE-2015-8395, CVE-2016-1283, CVE-2016-3191
SHA-256 | 6cbac82f606750aa69956cb42539b0ebda39d70b7a7b4d1a637a32d433f9abaf
Debian Security Advisory 3533-1
Posted Mar 29, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3533-1 - Kashyap Thimmaraju and Bhargava Shastry discovered a remotely triggerable buffer overflow vulnerability in openvswitch, a production quality, multilayer virtual switch implementation. Specially crafted MPLS packets could overflow the buffer reserved for MPLS labels in an OVS internal data structure. A remote attacker can take advantage of this flaw to cause a denial of service, or potentially, execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2016-2074
SHA-256 | 559ae703847f6849bf11664afeaad36e97e981adfe2d76de0bc1963a704f8f22
BMC Server Automation (BSA) RSCD Agent Unauthorized Password Reset
Posted Mar 28, 2016
Site bmc.com

A security vulnerability has been identified in BMC Server Automation (BSA) RSCD Agent on the Linux/Unix platforms. The vulnerability allows unauthorized remote password resets on a target server by using the Remote Procedure Call (RPC) API of the RSCD Agent. Windows agents are not affected. The flaw has been confirmed to exist in the following versions of BSA on Unix and Linux platforms: 8.2.x, 8.3.x, 8.5.x, 8.6.x and 8.7.x.

tags | advisory, remote
systems | linux, windows, unix
advisories | CVE-2016-1543
SHA-256 | 42a2cfa91a915ec32a779d0c3890bb6f351677f99bf1f8a691f39f542b36877b
BMC Server Automation (BSA) RSCD Agent User Enumeration
Posted Mar 28, 2016
Site bmc.com

A security vulnerability has been identified in BMC Server Automation (BSA) RSCD Agent on the Linux/Unix platforms. The vulnerability allows unauthorized remote user enumeration on a target server by using the Remote Procedure Call (RPC) API of the RSCD Agent. Windows agents are not affected. The flaw has been confirmed to exist in the following versions of BSA on Unix and Linux platforms: 8.2.x, 8.3.x, 8.5.x, 8.6.x and 8.7.x.

tags | advisory, remote
systems | linux, windows, unix
advisories | CVE-2016-1542
SHA-256 | a506801b86750add5af2274f8925103e410c0309f514ee92ee12876afa8dc6fe
Debian Security Advisory 3532-1
Posted Mar 28, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3532-1 - Kostya Kortchinsky discovered a stack-based buffer overflow vulnerability in the VPNv4 NLRI parser in bgpd in quagga, a BGP/OSPF/RIP routing daemon. A remote attacker can exploit this flaw to cause a denial of service (daemon crash), or potentially, execution of arbitrary code, if bgpd is configured with BGP peers enabled for VPNv4.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2016-2342
SHA-256 | cef9d895c39bbbb7661a16e382b449ce003efe7088ec7a48f82bdd410511a3ac
Debian Security Advisory 3531-1
Posted Mar 27, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3531-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2016-1646, CVE-2016-1647, CVE-2016-1648, CVE-2016-1649, CVE-2016-1650
SHA-256 | 8deaa5585366c9edc47bf56daa8cd46a5bceb585eaea322e748666c2f00fc80e
Slackware Security Advisory - libevent Updates
Posted Mar 26, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libevent packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-6272
SHA-256 | 1819f55111ba0ede1422e02e74bdca07f5a78b76f2eb806b9e3676992020005c
Page 1 of 11
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close