exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 165 RSS Feed

Files

HP Security Bulletin HPSBGN03570 1
Posted Apr 8, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03570 1 - A potential vulnerability has been identified in HPE Universal CMDB. The vulnerability could be exploited to allow remote disclosure of information and URL redirection. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2016-2001
SHA-256 | cded0beb7c038c4fd2805a428dfa827a51defd9dee0f292b95bd6480ed3e3308
Red Hat Security Advisory 2016-0610-01
Posted Apr 8, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0610-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 11.2.202.616. Security Fix: This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2016-1006, CVE-2016-1011, CVE-2016-1012, CVE-2016-1013, CVE-2016-1014, CVE-2016-1015, CVE-2016-1016, CVE-2016-1017, CVE-2016-1018, CVE-2016-1019, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1030, CVE-2016-1031, CVE-2016-1032, CVE-2016-1033
SHA-256 | 5145ad8c00fcfd2b59e1d57411a22febeb7e651b05d88217b455d025ff236f82
Debian Security Advisory 3546-1
Posted Apr 8, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3546-1 - Hans Jerry Illikainen discovered that missing input sanitising in the BMP processing code of the optipng PNG optimiser may result in denial of service or the execution of arbitrary code if a malformed file is processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2016-2191
SHA-256 | 210b69d1809ea34e8a405f8283167621310c8d09463d3ddcad623f46f56f28e6
Ubuntu Security Notice USN-2917-2
Posted Apr 8, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2917-2 - USN-2917-1 fixed vulnerabilities in Firefox. This update caused several regressions that could result in search engine settings being lost, the list of search providers appearing empty or the location bar breaking after typing an invalid URL. This update fixes the problem. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-1950, CVE-2016-1953, CVE-2016-1954, CVE-2016-1955, CVE-2016-1956, CVE-2016-1957, CVE-2016-1958, CVE-2016-1959, CVE-2016-1960, CVE-2016-1961, CVE-2016-1962, CVE-2016-1963, CVE-2016-1964, CVE-2016-1965, CVE-2016-1966, CVE-2016-1967, CVE-2016-1968, CVE-2016-1973, CVE-2016-1974, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801
SHA-256 | f36da0e5e9db6c8e433d61406ed2aa35dd8f3f26d8a337c2a2daff062a748a1d
Debian Security Advisory 3545-1
Posted Apr 8, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3545-1 - Several vulnerabilities were discovered in cgit, a fast web frontend for git repositories written in C. A remote attacker can take advantage of these flaws to perform cross-site scripting, header injection or denial of service attacks.

tags | advisory, remote, web, denial of service, vulnerability, xss
systems | linux, debian
advisories | CVE-2016-1899, CVE-2016-1900, CVE-2016-1901
SHA-256 | cef76764039e0dc67f7f5789189b07c4250b3fb6df5795f7458602bbcee0e4fd
Debian Security Advisory 3544-1
Posted Apr 8, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3544-1 - Several vulnerabilities were discovered in Django, a high-level Python web development framework.

tags | advisory, web, vulnerability, python
systems | linux, debian
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | e938d6dc16c823fc64821adc1c53531026cd4e21074c23113d3177cbd9bba05c
Cisco Security Advisory 20160406-cts
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in Cisco TelePresence Server devices running software versions 3.0 through 4.2(4.18) could allow an unauthenticated, remote attacker to cause a kernel panic on the device. The vulnerability exists due to a failure to properly handle a specially crafted stream of IPv6 packets. A successful exploit could allow an attacker to cause a kernel panic, rebooting the device. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote, kernel
systems | cisco
SHA-256 | 928c6530cba8cef4c2160491fdeb7e11e4bde9837ec559bca4c37bd8cfd2a00b
Cisco Security Advisory 20160406-cts1
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in Cisco TelePresence Server devices running software versions 4.1(2.29) through 4.2(4.17) could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability exists due to a failure of the HTTP parsing engine to handle specially crafted URLs. An attacker could exploit this vulnerability by sending multiple URL requests to an affected device. The requests will eventually time out because negotiation from the client does not occur; however, each request consumes additional memory, resulting in memory exhaustion that causes the device to crash. If successful, the attacker could utilize all available memory resources, causing the device to reload. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.

tags | advisory, remote, web
systems | cisco
SHA-256 | 4f504a8e65a78983efb4fbc931f0790e7a157648bb0b95f63cf24cd5bd00dc54
Cisco Security Advisory 20160406-cts2
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in Cisco TelePresence Server devices running software version 3.1 could allow an unauthenticated, remote attacker to reload the device. The vulnerability exists due to a failure to properly process malformed Session Traversal Utilities for NAT (STUN) packets. An attacker could exploit this vulnerability by submitting malformed STUN packets to the device. If successful, the attacker could force the device to reload and drop all calls in the process. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available.

tags | advisory, remote
systems | cisco
SHA-256 | 8912d63c55f18962c3d38d962f306cf388c614a9e03a0a8c11f1404b10ca8722
HP Security Bulletin HPSBST03568 1
Posted Apr 7, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03568 1 - A potential security vulnerability has been identified with HP XP7 Command View Advanced Edition Suite and HP XP P9000 Command View Advanced Edition Software including Device Manager and Hitachi Automation Director (HAD). The vulnerability could be remotely exploited resulting in Server-Side Request Forgery (SSRF). Revision 1 of this advisory.

tags | advisory
advisories | CVE-2015-5255
SHA-256 | 8f7cd216efe627a62425d39c1d879f871c8f891349194ff54bb3354f8471f142
HP Security Bulletin HPSBGN03569 2
Posted Apr 7, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03569 2 - Potential security vulnerabilities have been identified in the server running HP OneView for VMware vCenter (OV4VC) version 7.8.1 or earlier. The vulnerabilities may lead to remote disclosure of information. Revision 2 of this advisory.

tags | advisory, remote, vulnerability
advisories | CVE-2014-3566, CVE-2016-0705, CVE-2016-0799, CVE-2016-0800, CVE-2016-2842
SHA-256 | fef3d41637e48d083862ff126529ccde22bdff9c792cc65ee94e07dafe71a719
Cisco Security Advisory 20160406-remcode
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the web interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability is due to insufficient sanitization of HTTP user-supplied input. An attacker could exploit this vulnerability by sending an HTTP POST with crafted deserialized user data. An exploit could allow the attacker to execute arbitrary code with root-level privileges on the affected system, which could be used to conduct further attacks. Cisco has released software updates that address this vulnerability. Workarounds are not available.

tags | advisory, remote, web, arbitrary, root
systems | cisco
SHA-256 | d7ac5c4bf2a8dad64205d027b31b5c341d2271183d4151ac91c4f9b18ecf844b
Cisco Security Advisory 20160406-privauth
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the application programming interface (API) web interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to gain elevated privileges. The vulnerability is due to improper role-based access control (RBAC) when an unexpected HTTP URL request is received that does not match an expected pattern filter. An attacker could exploit this vulnerability by sending a crafted HTTP request with a modified URL to bypass RBAC settings. An exploit could allow the attacker to gain elevated privileges on the application to view and edit unauthorized data. Cisco has released software updates that address this vulnerability. Workarounds are not available.

tags | advisory, remote, web
systems | cisco
SHA-256 | 9d3bdc4e5f13f048163b3b33b01e614a8bc0bd55fb3ce905a671834d079141f4
Cisco Security Advisory 20160406-ucs
Posted Apr 7, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the implementation of intra-process communication for Cisco UCS Invicta Software could allow an unauthenticated, remote attacker to connect to the affected system with the privileges of the root user. The vulnerability is due to the presence of a default SSH private key that is stored in an insecure way on the system. An attacker could exploit this vulnerability by obtaining the SSH private key and connecting using the root account to the system without providing a password. An exploit could allow the attacker to gain access to the system with the privileges of the root user. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

tags | advisory, remote, root
systems | cisco
SHA-256 | 34b23cc530d785e28b3cca3354f4c54b2624933b6c666f21ace5e46f2bd98764
Panda Security URL Filtering Privilege Escalation
Posted Apr 7, 2016
Authored by Kyriakos Economou

Panda Security URL Filtering versions prior to 4.3.1.9 suffer from a privilege escalation vulnerability.

tags | advisory
advisories | CVE-2015-7378
SHA-256 | 3190c8010d3158046fed24fe39c4f0bba14a6dceff1ddf7ffb4f75cf4b6b29ab
Panda Endpoint Administration Agent Privilege Escalation
Posted Apr 7, 2016
Authored by Kyriakos Economou

Panda Endpoint Administration Agent versions prior to 7.50.00 suffer from a privilege escalation vulnerability.

tags | advisory
advisories | CVE-2016-3943
SHA-256 | a9b0b633852d1bfa15f74b01a50238f33b6bea360eb3c5eb3d8a877bc3f67c15
Linux ASLR Weakness Addressed
Posted Apr 7, 2016
Authored by Hector Marco

A weakness in the Linux ASLR implementation has been addressed.

tags | advisory
systems | linux
advisories | CVE-2016-3672
SHA-256 | dc611674639e17d87db4bc8f7c419a93127da71cfb5a237027c9ffac55a2e504
CA API Gateway CRLF Injection
Posted Apr 6, 2016
Authored by Kevin Kotas | Site www3.ca.com

CA Technologies Support is alerting customers to a Medium risk vulnerability with CA API Gateway (formerly known as Layer7 API Gateway). A vulnerability exists in CA API Gateway that may allow a remote unauthenticated attacker to conduct CRLF Injection attacks in limited network configurations. CA has fixes available. Versions affected include 7.1, 8.0, 8.1, 8.2, 8.3, and 8.4.

tags | advisory, remote
advisories | CVE-2016-3118
SHA-256 | d75ce9c00c2cc4cc2833e147503b98c91bbedd492653fd12e4463e86d064dac4
Red Hat Security Advisory 2016-0591-01
Posted Apr 6, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0591-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services libraries. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. The following packages have been upgraded to a newer upstream version: nss 3.21.0, nss-util 3.21.0, nspr 4.11.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-1978, CVE-2016-1979
SHA-256 | b4d37927706ed52b6f88aeba09a8fe9f5e48bb1850ac0233b2fc350696bfd23f
Debian Security Advisory 3541-1
Posted Apr 6, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3541-1 - High-Tech Bridge Security Research Lab discovered that Roundcube, a webmail client, contained a path traversal vulnerability. This flaw could be exploited by an attacker to access sensitive files on the server, or even execute arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2015-8770
SHA-256 | e23b46e4ad95b874f9e497641a751002dc3c31cf66a6ab1d5fcf9d9b56be8bf7
Gentoo Linux Security Advisory 201604-03
Posted Apr 6, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201604-3 - Multiple vulnerabilities have been found in Xen, the worst of which cause a Denial of Service. Versions less than 4.6.0-r9 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2012-3494, CVE-2012-3495, CVE-2012-3496, CVE-2012-3497, CVE-2012-3498, CVE-2012-3515, CVE-2012-4411, CVE-2012-4535, CVE-2012-4536, CVE-2012-4537, CVE-2012-4538, CVE-2012-4539, CVE-2012-6030, CVE-2012-6031, CVE-2012-6032, CVE-2012-6033, CVE-2012-6034, CVE-2012-6035, CVE-2012-6036, CVE-2015-2151, CVE-2015-3209, CVE-2015-3259, CVE-2015-3340, CVE-2015-3456, CVE-2015-4103, CVE-2015-4104, CVE-2015-4105, CVE-2015-4106
SHA-256 | a7e9bd9d6342dd146c7a64ee40be706e83549d090ba7149e7ac964a6280a8109
Red Hat Security Advisory 2016-0601-01
Posted Apr 6, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0601-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 932038321dd0b89f4e08ede9ca33a95b9d44f53d2a5e3bb5d5f2bf80334fd5d7
Slackware Security Advisory - subversion Updates
Posted Apr 6, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New subversion packages are available for Slackware 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2015-5343
SHA-256 | d07b7f92a7fee24f280aee13f62ed578e757644b36f2aded17031c4d2ee6e33e
Ubuntu Security Notice USN-2947-1
Posted Apr 6, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2947-1 - Ralf Spenneberg discovered that the usbvision driver in the Linux kernel did not properly sanity check the interfaces and endpoints reported by the device. An attacker with physical access could cause a denial of service (system crash). Venkatesh Pottem discovered a use-after-free vulnerability in the Linux kernel's CXGB3 driver. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-7833, CVE-2015-8812, CVE-2016-2085, CVE-2016-2383, CVE-2016-2550, CVE-2016-2847
SHA-256 | 1589a71a5392734b1ae81742ea08c3d1505de7730a5f381c44076a2fbb5cda36
Ubuntu Security Notice USN-2946-2
Posted Apr 6, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2946-2 - Venkatesh Pottem discovered a use-after-free vulnerability in the Linux kernel's CXGB3 driver. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Xiaofei Rex Guo discovered a timing side channel vulnerability in the Linux Extended Verification Module (EVM). An attacker could use this to affect system integrity. David Herrmann discovered that the Linux kernel incorrectly accounted file descriptors to the original opener for in-flight file descriptors sent over a unix domain socket. A local attacker could use this to cause a denial of service (resource exhaustion). Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, unix, ubuntu
advisories | CVE-2015-8812, CVE-2016-2085, CVE-2016-2550, CVE-2016-2847
SHA-256 | 0038e1460e63ff5cc6aaf80a71168ed50dafde78ce37b3363aa006a996681a76
Page 5 of 7
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close