exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 176 RSS Feed

Files

Gentoo Linux Security Advisory 201612-51
Posted Dec 31, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-51 - A vulnerability in Icinga could lead to privilege escalation. Versions less than 1.13.4 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2016-9566
SHA-256 | 0947480ac909336e0a53501ec0356cb2b187021a2dcd2ec85bf780ee2ac49eac
Gentoo Linux Security Advisory 201612-50
Posted Dec 31, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-50 - Multiple vulnerabilities have been found in Openfire, the worst of which could lead to privilege escalation. Versions less than 4.1.0 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2015-6972, CVE-2015-6973, CVE-2015-7707
SHA-256 | 3c1df0aaa23400fdf285f6cdd7ebc3a5090dc54bebf822e15d09feb645c3e10b
Slackware Security Advisory - seamonkey Updates
Posted Dec 31, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New seamonkey packages are available for Slackware 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | d75d2493f01f97e7ead98b54964372686a21d565694be26aa5a163e25d4abc7c
Slackware Security Advisory - mozilla-thunderbird Updates
Posted Dec 31, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-9899
SHA-256 | 6fe1697af40c46526a781b8f6f7d25c13d5a9c10f49317a36ab9569f71179efb
Slackware Security Advisory - libpng Updates
Posted Dec 31, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libpng packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-10087
SHA-256 | db21a9bbe4c9fec758158019730734e31886cb846e935c1be0829899ca8f528b
Gentoo Linux Security Advisory 201612-49
Posted Dec 30, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-49 - A vulnerability in mod_wsgi could lead to privilege escalation. Versions less than 4.3.0 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2014-8583
SHA-256 | ca41096d460fe443d6a3451c919e32eb523a3ee9eebf78037712cd61bf3da4d4
Red Hat Security Advisory 2016-2999-01
Posted Dec 30, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2999-01 - In accordance with the Red Hat OpenShift Enterprise Support Life Cycle Policy, support for OpenShift Enterprise 2.x will end on December 31, 2016. Red Hat will not provide extended support for this product. Customers are requested to migrate to a supported Red Hat OpenShift Enterprise product prior to the end of the life cycle for OpenShift Enterprise 2.x.

tags | advisory
systems | linux, redhat
SHA-256 | 3bd9d82cc8f62b4b6059ee2669cbdac6b398a337acfea1198811f8bd3f7fadf6
SoftMaker FreeOffice 2016 DLL Hijacking
Posted Dec 30, 2016
Authored by Stefan Kanthak

The executable installers for SoftMaker FreeOffice 2016 suffer from a dll hijacking vulnerability.

tags | advisory
systems | windows
SHA-256 | 39d6f374e7f5ddfb9ee1f781e5f859bda17f2c5deadec395f98ca0fec1c23cb7
Android tlc_server Heap Overflow
Posted Dec 29, 2016
Authored by Google Security Research, laginimaineb

Android suffers from a heap overflow vulnerability in the tlc_server via the LOAD_TUI_RESOURCE command.

tags | advisory, overflow
SHA-256 | 86e702bdd1d488d4d30b48a6d40d70980efaf82cea8187080028d215fe150b1f
Apache Qpid Broker For Java 6.1.0 Information Leak
Posted Dec 28, 2016
Authored by Oleksandr Rudyy

The Apache Qpid Broker for Java can be configured to use different so called AuthenticationProviders to handle user authentication. Among the choices are the SCRAM-SHA-1 and SCRAM-SHA-256 AuthenticationProvider types. It was discovered that these AuthenticationProviders prematurely terminate the SCRAM SASL negotiation if the provided user name does not exist thus allowing remote attacker to determine the existence of user accounts. Versions affected include 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, and 6.1.0.

tags | advisory, java, remote
advisories | CVE-2016-8741
SHA-256 | bbddbf23e1945b53856cc72ded8b1e2e1d8c44d3cf6502cc4774ffa2d0a1ea0d
Gentoo Linux Security Advisory 201612-48
Posted Dec 27, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-48 - Multiple vulnerabilities have been discovered in Firejail, the worst of which may allow bypassing of sandbox protection. Versions less than 0.9.44.2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | c2e979eb3bc4ad52d25870c0826ed70cd68f17895354266918e0594a0f5706c0
Debian Security Advisory 3746-1
Posted Dec 26, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3746-1 - Several vulnerabilities have been discovered in GraphicsMagick, a collection of image processing tool, which can cause denial of service attacks, remote file deletion, and remote command execution.

tags | advisory, remote, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2015-8808, CVE-2016-2317, CVE-2016-2318, CVE-2016-3714, CVE-2016-3715, CVE-2016-5118, CVE-2016-5240, CVE-2016-7800, CVE-2016-7996, CVE-2016-7997, CVE-2016-8682, CVE-2016-8683, CVE-2016-8684, CVE-2016-9830
SHA-256 | accbe7218e293472b633d9075a6a9f156fffbefe2b412453ad96dbd227c13359
Slackware Security Advisory - expat Updates
Posted Dec 25, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New expat packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2012-6702, CVE-2015-1283, CVE-2016-0718, CVE-2016-4472, CVE-2016-5300
SHA-256 | 3f42b6748e4fdf951b8600bc91953ddc4d04d534c6123c52abbc0f3cb1d32c92
Slackware Security Advisory - openssh Updates
Posted Dec 25, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New openssh packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-10009, CVE-2016-10010, CVE-2016-10011, CVE-2016-10012
SHA-256 | 08ef340d91b270b8a32c5ac63fe7a91ea30387ba285683f09907414b82c6ca39
Slackware Security Advisory - httpd Updates
Posted Dec 25, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New httpd packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-0736, CVE-2016-2161, CVE-2016-5387, CVE-2016-8740, CVE-2016-8743
SHA-256 | 22fc1355a7f37d12eb2d8b8c12a36a28a6c7a5fff687e63fde903035e36acf96
Gentoo Linux Security Advisory 201612-47
Posted Dec 24, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-47 - Multiple vulnerabilities have been found in Samba, the worst of which may allow execution of arbitrary code with root privileges. Versions less than 4.2.11 are affected.

tags | advisory, arbitrary, root, vulnerability
systems | linux, gentoo
advisories | CVE-2015-3223, CVE-2015-5252, CVE-2015-5296, CVE-2015-5299, CVE-2015-5330, CVE-2015-7540, CVE-2015-8467, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118
SHA-256 | a90feb7fa58b657e989e89a4f6c40472eeed2dc783afe5dad3b3e0c77040f948
Gentoo Linux Security Advisory 201612-46
Posted Dec 24, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-46 - Multiple vulnerabilities have been found in Xerces-C++, the worst of which may allow remote attackers to execute arbitrary code. Versions less than 3.1.4-r1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-0729, CVE-2016-2099
SHA-256 | b6ff93ec4cb97c2958a73a0c5f5ec08c5d0a34778de7c0399fc50ae3ea0dd5fe
Gentoo Linux Security Advisory 201612-45
Posted Dec 24, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-45 - Multiple vulnerabilities were found in Tor, the worst of which could allow remote attackers to cause a Denial of Service condition. Versions less than 0.2.8.9 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2016-8860
SHA-256 | d9cb6bc70e6565f564a9fa9ca277fb1e943abd8b914f374c4077f62ebb5fdd51
Gentoo Linux Security Advisory 201612-44
Posted Dec 24, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-44 - A vulnerability in Roundcube could potentially lead to arbitrary code execution. Versions less than 1.2.3 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2016-9920
SHA-256 | fa268b76b4b0d0b6e200c197645e199e83c1334e2e6b2d7687b980b064d06852
Debian Security Advisory 3744-1
Posted Dec 24, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3744-1 - Several vulnerabilities were discovered in libxml2, a library providing support to read, modify and write XML and HTML files. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause a denial-of-service against the application, or potentially, the execution of arbitrary code with the privileges of the user running the application.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2016-4658, CVE-2016-5131
SHA-256 | dffd3570b43b944e97c1bfd01c17fd7c304336d55e5e403b878719c57e6f972e
Red Hat Security Advisory 2016-2994-01
Posted Dec 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2994-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix: A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request.

tags | advisory, remote, web, denial of service
systems | linux, redhat
advisories | CVE-2016-9579
SHA-256 | 092a4667d4e41b5a2490a5b67b5a653174210a7906cb45471c348e50d14ff43d
Red Hat Security Advisory 2016-2995-01
Posted Dec 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2995-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix: A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request.

tags | advisory, remote, web, denial of service
systems | linux, redhat
advisories | CVE-2016-9579
SHA-256 | 9286c561a561d081acd703570e66d73ab1604692e3bd219adda20044de65df1a
Red Hat Security Advisory 2016-2998-01
Posted Dec 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2998-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 6.2 will be retired as of December 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 6.2 AMC after December 31, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | ba35fd29d3de92186fa56a88b75ecd2c84a29b1999454998c1562599a697144e
Red Hat Security Advisory 2016-2996-01
Posted Dec 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2996-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Life Cycle Support for Red Hat Enterprise Linux 4 will be retired as of March 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or Urgent priority bug fixes, for Red Hat Enterprise Linux 4 ELS after March 31, 2017.

tags | advisory
systems | linux, redhat
SHA-256 | 707f44af90efb38e6fa9002911b9926f3de3b5e321ad8cc07a39785c415da0f6
Red Hat Security Advisory 2016-2997-01
Posted Dec 22, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2997-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, support for Red Hat Enterprise Linux 5 will be retired on March 31, 2017, at the end of Production Phase 3. Until that date, customers will continue to receive Critical impact security patches and selected Urgent priority bug fixes for RHEL 5.11. On that date, active support included with your RHEL Premium or Standard subscription will conclude. This means that customers will continue to have access to all previously released content.

tags | advisory
systems | linux, redhat
SHA-256 | 913dc5b3d98e7cafe9e71fcada7961d338d4ca68cdddd17c2653cbe510b9e115
Page 1 of 8
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close