what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 186 RSS Feed

Files

Red Hat Security Advisory 2016-2056-01
Posted Oct 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2056-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release includes bug fixes and enhancements, as well as a new release of OpenSSL that addresses a number of outstanding security flaws. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. Multiple security issues have been addressed.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2015-3183, CVE-2015-3195, CVE-2015-4000, CVE-2016-2105, CVE-2016-2106, CVE-2016-2108, CVE-2016-2109, CVE-2016-3110, CVE-2016-4459
SHA-256 | ea553c08860849009667df96d4bb4ac9f9ed5393a7a1d6d2528f751f1ce0f397
Red Hat Security Advisory 2016-2055-01
Posted Oct 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2055-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release includes bug fixes and enhancements, as well as a new release of OpenSSL that addresses a number of outstanding security flaws. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2015-3183, CVE-2015-3195, CVE-2015-4000, CVE-2016-2105, CVE-2016-2106, CVE-2016-2108, CVE-2016-2109, CVE-2016-3110, CVE-2016-4459
SHA-256 | a7b2eb5a9c12ee9bc53605cee9a680c2b81ac5bb1418a9f70a03df56e04036ad
Red Hat Security Advisory 2016-2054-01
Posted Oct 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2054-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release includes bug fixes and enhancements, as well as a new release of OpenSSL that addresses a number of outstanding security flaws. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2015-3183, CVE-2015-3195, CVE-2015-4000, CVE-2016-2105, CVE-2016-2106, CVE-2016-2108, CVE-2016-2109, CVE-2016-3110, CVE-2016-4459
SHA-256 | 982c4a7bfd70d24e72be40bff675e274e81f1aba2542d3e8c93db025c8315296
Targus Multimedia Presentation Remote AMP09-EU Mouse Spoofing
Posted Oct 12, 2016
Authored by Matthias Deeg | Site syss.de

Targus Multimedia Presentation Remote model AMP09-EU suffers from insufficient verification of data authenticity and mouse spoofing attack vulnerabilities.

tags | advisory, remote, spoof, vulnerability
SHA-256 | b3def5d05bb4819e89bfed1fab53b23c338e083cfeb3a6430b3bc9a5b6fe05d9
Logitech Wireless Presenter R400 R-R0008 Keystroke Injection
Posted Oct 12, 2016
Authored by Matthias Deeg | Site syss.de

Logitech Wireless Presenter R400 model R-R0008 suffers from insufficient verification of data authenticity and keystroke injection vulnerabilities.

tags | advisory, vulnerability
SHA-256 | b95a7d7cee69a85a9d26c861809fc74fef182a924822a11b83c0d10e161dad07
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Oct 12, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-0533
SHA-256 | 39aee81e6b5bc72f0132ac44a4d68b3aeffe32dc9c883fcfe4c099c790415f3b
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Oct 12, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3532
SHA-256 | 506be256ed75c3e4bbe077913d0ed3f8baf8139eb557e5e92f1b2094bfcde324
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Oct 12, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3533
SHA-256 | fe2182902f6fd19480b001824a64d9b1d03de3d5d5b568047dcd09297c7cd475
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Oct 12, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3535
SHA-256 | 7d0e7976866e1725eac61c703953999055027140e93d4c68aae62f1014fe95e7
Oracle E-Business Suite 12.2 Cross Site Scripting
Posted Oct 12, 2016
Authored by Matias Mevied | Site onapsis.com

Oracle E-Business Suite version 12.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-3536
SHA-256 | 144cf90b9226eb15411b5898ee5938de6bccfa9489b9cd2eabf02de42a7cc213
SAP Netweaver 7.40 Memory Corruption
Posted Oct 12, 2016
Authored by Emiliano J. Fausto | Site onapsis.com

SAP Netweaver version 7.40 suffers from an RFC callback memory corruption vulnerability.

tags | advisory
advisories | CVE-2016-7437
SHA-256 | 942b67e527335543692eb9710c9bd487b3688d9796ac20aab1cc19e8284a535f
SAP SLDREG Memory Corruption
Posted Oct 12, 2016
Authored by Nahuel Sanchez | Site onapsis.com

The SAP SLD Registration Program suffers from a memory corruption vulnerability.

tags | advisory
advisories | CVE-2016-3638
SHA-256 | 6613992a8db68e022fadcfa82d295027ac7dfc10434063952bbd3805c4a0744f
SAP Netweaver 7.40 SP 12 SCTC_REFRESH_CONFIG_CTC OS Command Injection
Posted Oct 12, 2016
Authored by Pablo Artuso | Site onapsis.com

SAP Netweaver version 7.40 SP 12 suffers from an OS command injection vulnerability in SCTC_REFRESH_CONFIG_CTC.

tags | advisory
advisories | CVE-2016-7435
SHA-256 | 687b1abdf061c25448d8078207267121d66fc61153b0c01ebfb48546e7fe3ab3
Microsoft Security Bulletin Revision Increment For October, 2016
Posted Oct 12, 2016
Site microsoft.com

This bulletin summary lists one bulletin that has undergone a major revision increment.

tags | advisory
SHA-256 | 1023e4278e77ee2c94da78095176a783c20a9de3ab94183481fc9435fa9d79a1
Microsoft Security Bulletin Summary For October, 2016
Posted Oct 12, 2016
Site microsoft.com

This bulletin summary lists ten released Microsoft security bulletins for October, 2016.

tags | advisory
SHA-256 | 02fd9b4a50f4a9d123e05df82d788926d38996406ee6510d2d0b6408b5877ffd
Ubuntu Security Notice USN-3100-1
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3100-1 - Roland Tapken discovered that the KDE-PIM Libraries incorrectly filtered URLs. A remote attacker could use this issue to perform an HTML injection attack in the KMail plain text viewer.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2016-7966
SHA-256 | 2aabab9907a83ac21820e0c02ddb4506a31976bbf5a7e51b2cc9492fb0fe1d2b
Ubuntu Security Notice USN-3101-1
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3101-1 - It was discovered that Tracker incorrectly handled certain malformed GIF images. If a user or automated system were tricked into downloading a specially-crafted GIF image, Tracker could crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | f3902378b0249a9410ce7aa1d6d16af6fd0655e460410aef205c409b30355eb2
VMware Security Advisory 2016-0016
Posted Oct 12, 2016
Authored by VMware | Site vmware.com

VMware Security Advisory 2016-0016 - vRealize Operations (vROps) updates address privilege escalation vulnerability.

tags | advisory
advisories | CVE-2016-7457
SHA-256 | 5915d300c8e1866b0876811067bb4b472df255f41cda6a8833d41d56bd18bbcc
Ubuntu Security Notice USN-3099-3
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3099-3 - It was discovered that an unbounded recursion in the VLAN and TEB Generic Receive Offload processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service. Marco Grassi discovered a use-after-free condition could occur in the TCP retransmit queue handling code in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-6480, CVE-2016-6828, CVE-2016-7039
SHA-256 | 1a07b95a4e6b6c11acbc149920d07416ccce1ae00c085c9f7681472860305299
Ubuntu Security Notice USN-3099-4
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3099-4 - It was discovered that an unbounded recursion in the VLAN and TEB Generic Receive Offload processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service. Marco Grassi discovered a use-after-free condition could occur in the TCP retransmit queue handling code in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-6480, CVE-2016-6828, CVE-2016-7039
SHA-256 | d2361896d4fb8e3201eee1fde036e339b82500751407545cc1e8998c3b6a89b1
Ubuntu Security Notice USN-3097-1
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3097-1 - Marco Grassi discovered a use-after-free condition could occur in the TCP retransmit queue handling code in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Pengfei Wang discovered a race condition in the audit subsystem in the Linux kernel. A local attacker could use this to corrupt audit logs or disrupt system-call auditing. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-6136, CVE-2016-6480, CVE-2016-6828
SHA-256 | 10d9628ce0841364f6cfdb3955fb08431b33d8bfc9d85b3a3fe13a8d2ff16198
Ubuntu Security Notice USN-3098-2
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3098-2 - USN-3098-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS. It was discovered that an unbounded recursion in the VLAN and TEB Generic Receive Offload processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-6136, CVE-2016-6480, CVE-2016-6828, CVE-2016-7039
SHA-256 | 9d2700246df444f16626ccc0cb6892e778a5ca3783caf28cca810ae42ee38f08
Ubuntu Security Notice USN-3098-1
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3098-1 - It was discovered that an unbounded recursion in the VLAN and TEB Generic Receive Offload processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service. Marco Grassi discovered a use-after-free condition could occur in the TCP retransmit queue handling code in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-6136, CVE-2016-6480, CVE-2016-6828, CVE-2016-7039
SHA-256 | edfe66e063a8493545e98ca5c999b544c3a2b440f77234f91a63083316e75432
Gentoo Linux Security Advisory 201610-07
Posted Oct 12, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201610-7 - Multiple vulnerabilities have been found in BIND, the worst of which could cause a Denial of Service condition. Versions less than 9.10.4_p3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8704, CVE-2015-8705, CVE-2016-1285, CVE-2016-1286, CVE-2016-2088, CVE-2016-2775, CVE-2016-2776, CVE-2016-6170
SHA-256 | e885855abe35efd826edd88bcb9587d9a78382fa97b73448ceaaa1f7c7a9f114
Red Hat Security Advisory 2016-2047-01
Posted Oct 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2047-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: Linux kernel built with the 802.1Q/802.1ad VLAN OR Virtual eXtensible Local Area Network with Transparent Ethernet Bridging GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path as an unlimited recursion could unfold in both VLAN and TEB modules leading to a stack corruption in the kernel.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2016-7039
SHA-256 | 70f9e123ddfa9544fb928f2d8dde8c9e42e5fbc76f320c5c79c90f1ea678cfff
Page 5 of 8
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close