what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 272 RSS Feed

Files

Apple Security Advisory 2016-03-21-2
Posted Mar 22, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-03-21-2 - watchOS 2.2 is now available and addresses memory corruption, code execution, and various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2015-1819, CVE-2015-5312, CVE-2015-7499, CVE-2015-7500, CVE-2015-7942, CVE-2015-7995, CVE-2015-8035, CVE-2015-8242, CVE-2015-8659, CVE-2016-0801, CVE-2016-0802, CVE-2016-1717, CVE-2016-1719, CVE-2016-1720, CVE-2016-1721, CVE-2016-1722, CVE-2016-1723, CVE-2016-1724, CVE-2016-1725, CVE-2016-1726, CVE-2016-1727, CVE-2016-1740, CVE-2016-1748, CVE-2016-1750, CVE-2016-1751, CVE-2016-1752, CVE-2016-1753, CVE-2016-1754
SHA-256 | e000b4344c6260c49d4654cae8607aac1e384c8404017451ab845c90b408cea7
Apple Security Advisory 2016-03-21-1
Posted Mar 22, 2016
Authored by Apple | Site apple.com

Apple Security Advisory 2016-03-21-1 - iOS 9.3 is now available and addresses code execution, memory corruption, and various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2015-1819, CVE-2015-5312, CVE-2015-7499, CVE-2015-7500, CVE-2015-7942, CVE-2015-8035, CVE-2015-8242, CVE-2015-8659, CVE-2016-0801, CVE-2016-0802, CVE-2016-1734, CVE-2016-1740, CVE-2016-1748, CVE-2016-1750, CVE-2016-1751, CVE-2016-1752, CVE-2016-1753, CVE-2016-1754, CVE-2016-1755, CVE-2016-1756, CVE-2016-1757, CVE-2016-1758, CVE-2016-1760, CVE-2016-1761, CVE-2016-1762, CVE-2016-1763, CVE-2016-1766, CVE-2016-1775
SHA-256 | d014002b8661b674441b269148e4a0b977e33ca0eab871429b9557c64d61cff3
Adobe Flash Use-After-Free
Posted Mar 22, 2016
Authored by Chris Evans, Google Security Research

There is an apparent use-after-free in Adobe Flash video decoding, which can be manifesting by running a specific SWF file.

tags | advisory
systems | linux
advisories | CVE-2015-5584
SHA-256 | 723433120939057b04d68a11edd9e1ad87990051b590609ba3cc7d93f7fbcb70
Red Hat Security Advisory 2016-0466-01
Posted Mar 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0466-01 - OpenSSH is OpenBSD's SSH protocol implementation. These packages include the core files necessary for both the OpenSSH client and server. It was discovered that the OpenSSH server did not sanitize data received in requests to enable X11 forwarding. An authenticated client with restricted SSH access could possibly use this flaw to bypass intended restrictions. It was discovered that the OpenSSH sshd daemon did not check the list of keyboard-interactive authentication methods for duplicates. A remote attacker could use this flaw to bypass the MaxAuthTries limit, making it easier to perform password guessing attacks.

tags | advisory, remote, protocol
systems | linux, redhat, openbsd
advisories | CVE-2015-5600, CVE-2016-3115
SHA-256 | 93381a3609cbd40ea19fd90f3d6532393c3c33d49bf30bab516193963789fd55
Red Hat Security Advisory 2016-0465-01
Posted Mar 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0465-01 - OpenSSH is OpenBSD's SSH protocol implementation. These packages include the core files necessary for both the OpenSSH client and server. It was discovered that the OpenSSH server did not sanitize data received in requests to enable X11 forwarding. An authenticated client with restricted SSH access could possibly use this flaw to bypass intended restrictions. An access flaw was discovered in OpenSSH; the OpenSSH client did not correctly handle failures to generate authentication cookies for untrusted X11 forwarding. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested.

tags | advisory, remote, local, protocol
systems | linux, redhat, openbsd
advisories | CVE-2016-1908, CVE-2016-3115
SHA-256 | ec747fbcdba74a44a4ea458f9664256110da65f71f30774569e157e19509d8de
Ubuntu Security Notice USN-2938-1
Posted Mar 22, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2938-1 - Lael Cellier discovered that Git incorrectly handled path strings in crafted Git repositories. A remote attacker could use this issue to cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking Git.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-2315, CVE-2016-2324
SHA-256 | d4a0d948833adb3e11088215135e259147bc0b69370d9650067ca30edb3e8b2c
HP Security Bulletin HPSBMU03562 1
Posted Mar 22, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03562 1 - A vulnerability in Apache Commons Collections for handling Java object deserialization was addressed by HPE Service Manager. The vulnerability could be exploited remotely to allow code execution. Revision 1 of this advisory.

tags | advisory, java, code execution
advisories | CVE-2016-1998
SHA-256 | a1c6b05d91e43e9dc01451c2fb600f54a3523e810077b08aec7f60a544b9b1d8
Ubuntu Security Notice USN-2937-1
Posted Mar 22, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2937-1 - A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2014-1748, CVE-2015-1071, CVE-2015-1076, CVE-2015-1081, CVE-2015-1083, CVE-2015-1120, CVE-2015-1122, CVE-2015-1127, CVE-2015-1153, CVE-2015-1155, CVE-2015-3658, CVE-2015-3659, CVE-2015-3727, CVE-2015-3731, CVE-2015-3741, CVE-2015-3743, CVE-2015-3745, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3752, CVE-2015-5788, CVE-2015-5794, CVE-2015-5801, CVE-2015-5809, CVE-2015-5822, CVE-2015-5928
SHA-256 | 9e8b68079ff3270e979de901c8faf5bdecbde047aa6e873a355a2b80f1b1099e
HP Security Bulletin HPSBGN03560 1
Posted Mar 22, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03560 1 - A vulnerability in Apache Commons Collections (ACC) for handling Java object deserialization was addressed by HP Operations Orchestration. The vulnerability could be exploited remotely to allow remote code execution. Revision 1 of this advisory.

tags | advisory, java, remote, code execution
advisories | CVE-2016-1997
SHA-256 | dabf88562c3d568574f16c9869668dd905462c090a231336b8ec7d56f2e5c20a
HP Security Bulletin HPSBGN03551 1
Posted Mar 22, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03551 1 - HPE Helion Development Platform has addressed stack based buffer overflows in glibc's implementation of getaddrinfo(). These vulnerabilities could be remotely exploited to cause a Denial of Service (DoS) or allow execution of arbitrary code on the host with the permissions of a user running glibc library. Revision 1 of this advisory.

tags | advisory, denial of service, overflow, arbitrary, vulnerability
advisories | CVE-2015-7547
SHA-256 | 6a5c6e511c9ded81cb50fa7de880a49ca9815f8fa2566a142a513c72014743b9
Debian Security Advisory 3524-1
Posted Mar 21, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3524-1 - It was discovered that the ActiveMQ Java message broker performs unsafe deserialisation.

tags | advisory, java
systems | linux, debian
advisories | CVE-2015-5254
SHA-256 | 026b81c4d359d32407cfe76c07ba260baa12c3e323b769a5d33716a3084332f1
Debian Security Advisory 3523-1
Posted Mar 21, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3523-1 - This update disables the Graphite font shaping library in Iceweasel, Debian's version of the Mozilla Firefox web browser.

tags | advisory, web
systems | linux, debian
SHA-256 | 9f095db66403e6e64901b6b96e7c04301c954031a92adbe3c56644313c733be4
Debian Security Advisory 3522-1
Posted Mar 21, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3522-1 - Alex Rousskov from The Measurement Factory discovered that Squid3, a fully featured web proxy cache, does not properly handle errors for certain malformed HTTP responses. A remote HTTP server can exploit this flaw to cause a denial of service (assertion failure and daemon exit).

tags | advisory, remote, web, denial of service
systems | linux, debian
advisories | CVE-2016-2571
SHA-256 | 58240e40d13b60c6570f863ede1323dd5c628f7d8e2318d7a363cb0785cd9fc2
Gentoo Linux Security Advisory 201603-15
Posted Mar 21, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201603-15 - Multiple vulnerabilities have been found in OpenSSL, the worst allowing remote attackers to decrypt TLS sessions. Versions less than 1.0.2g-r2 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2016-0702, CVE-2016-0703, CVE-2016-0704, CVE-2016-0705, CVE-2016-0797, CVE-2016-0798, CVE-2016-0799, CVE-2016-0800
SHA-256 | 6f0722d9e284f07b269abf7998e9e52da12fdf8dcb8e32ab4f709a7b253f0481
AsusTEK asio.sys MSR Manipulation
Posted Mar 21, 2016
Authored by 0x3d5157636b525761

AsusTEK asio.sys driver accepts IOCTLs that allow the user to freely manipulate MSRs.

tags | advisory
SHA-256 | 325593d3acbc08d615dd99f440693508f61114fcd70ff4a0997008168a95e16c
Netgear DGNv2200 Authorization Bypass / Command Injection
Posted Mar 21, 2016
Authored by 0x3d5157636b525761

Netgear DGNv2200 suffers from authentication bypass, memory corruption, and cross site request forgery vulnerabilities.

tags | advisory, vulnerability, bypass, csrf
SHA-256 | 296e35b157692cccfcf1d5b18bf0d85519166c302d3e42c4cbe9e05b4677ee2b
Debian Security Advisory 3521-1
Posted Mar 20, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3521-1 - Lael Cellier discovered two buffer overflow vulnerabilities in git, a fast, scalable, distributed revision control system, which could be exploited for remote execution of arbitrary code.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2016-2315, CVE-2016-2324
SHA-256 | 46ec78cd04db91be6d28705ff766c6c3e38dbbceacb349ca0705d85b151da1e9
HP Security Bulletin HPSBGN03438 1
Posted Mar 20, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03438 1 - A potential security vulnerability has been identified in HP Support Assistant. This vulnerability could be exploited locally to allow authentication bypass. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2016-2245
SHA-256 | 07400e92384da3334d67e6a03571dee46f89f2e7c29f2288543dfcec99f778ac
Debian Security Advisory 3520-1
Posted Mar 19, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3520-1 - Multiple security issues have been found in Icedove, Debian's version of integer overflows, buffer overflows and other implementation errors may lead to the execution of arbitrary code or denial of service.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2016-1950, CVE-2016-1954, CVE-2016-1957, CVE-2016-1960, CVE-2016-1961, CVE-2016-1962, CVE-2016-1964, CVE-2016-1966, CVE-2016-1974, CVE-2016-1977, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802
SHA-256 | 53de96b333ff377c5997fb4d7b6d5264d5653d98b5c2d56677ffc75f61f65361
Solarwinds Dameware Mini Remote Code Execution
Posted Mar 18, 2016
Authored by b0yd

A certain remote message parsing function inside the Dameware Mini Remote Control service does not properly validate the input size of an incoming string before passing it to wsprintfw. As a result, a specially crafted message can overflow into the bordering format field and subsequently overflow the stack frame. Exploitation of this vulnerability does not require authentication and can lead to SYSTEM level privilege on any system running the dwmrcs daemon.

tags | advisory, remote, overflow
advisories | CVE-2016-2345
SHA-256 | 390aaf7607e85e8afb085d15df6d452b7949bc6e25747b8967ebc5477a0bd05b
XOOPS 2.5.7.2 Weak Crypto
Posted Mar 18, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

XOOPS version 2.5.7.2 uses weak one way hash crypto MD5 along with unsalted passwords stored in the database.

tags | advisory, cryptography
SHA-256 | 5671c965146caf650a197ba8bd998b42a8f8678ee755c3c18fe39b0d594be1f2
Grandstream Wave 1.0.1.26 TLS Man-In-The-Middle
Posted Mar 18, 2016
Authored by Georg Lukas

Grandstream VoIP products deploy a remote provisioning mechanism that allows to automatically set configuration elements on app startup. By default, an insecure connection to `fm.grandstream.com` is used to obtain the provisioning profile. However, even if an HTTPS URL is configured, the certificate is not validated, allowing an active attacker to successfully impersonate the provisioning server with an invalid, mismatching or outdated certificate.

tags | advisory, remote, web
advisories | CVE-2016-1518, CVE-2016-1519
SHA-256 | e07ded7e5b842693413e62a615f10b879e181af670786c29c60e322c6aec3f73
Ubuntu Security Notice USN-2935-3
Posted Mar 18, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2935-3 - USN-2935-1 fixed vulnerabilities in PAM. The updates contained a packaging change that prevented upgrades in certain multiarch environments. USN-2935-2 intended to fix the problem but was incomplete for Ubuntu 12.04 LTS. This update fixes the problem in Ubuntu 12.04 LTS. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2013-7041, CVE-2014-2583, CVE-2015-3238
SHA-256 | 3e9933c3392df31758f731285c88184afdd9639579d77bb96ea3bdb624d50473
Slackware Security Advisory - mozilla-firefox Updates
Posted Mar 18, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-firefox packages are available for Slackware 14.1 and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 485b9171a90d97d3535702a0ede0b959ebbd40967e2461c3bd36d33eeda6ebd6
Debian Security Advisory 3519-1
Posted Mar 18, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3519-1 - Multiple security issues have been found in the Xen virtualisation solution, which may result in denial of service or information disclosure.

tags | advisory, denial of service, info disclosure
systems | linux, debian
advisories | CVE-2015-8339, CVE-2015-8340, CVE-2015-8341, CVE-2015-8550, CVE-2015-8555, CVE-2016-1570, CVE-2016-1571, CVE-2016-2270, CVE-2016-2271
SHA-256 | 83c773cd1a9d89c83c1cadc236dc7ddc69687ff0afc1fa763fc23b17d53cd00c
Page 4 of 11
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Life Imitates xkcd Comic As Florida Gang Beats Crypto Password From Retiree
Posted Sep 20, 2024

tags | headline, cybercrime, data loss, cryptography
1 In 10 Orgs Dumping Their Security Vendors After CrowdStrike Outage
Posted Sep 20, 2024

tags | headline, denial of service
Cyber Crooks Strut Away With Haute Couture Harvey Nichols Data
Posted Sep 20, 2024

tags | headline, hacker, privacy, britain, cybercrime, data loss, fraud
Noise Storms: Massive Amounts Of Spoofed Web Traffic Linked To China
Posted Sep 20, 2024

tags | headline, china
Tor Network Denies Report That Anonymity Is Completely Canceled
Posted Sep 20, 2024

tags | headline, government, privacy, cryptography
Marko Polo Hackers Found To Be Running Dozens Of Scams
Posted Sep 20, 2024

tags | headline, hacker, cybercrime, fraud, phish, cryptography
Re-Opened Three Mile Island Will Power AI Datacenters Under New Deal
Posted Sep 20, 2024

tags | headline, microsoft, botnet
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close