what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 264 RSS Feed

Files

HP Security Bulletin HPSBGN03690 1
Posted Jan 24, 2017
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03690 1 - A security vulnerability in DES/3DES block ciphers used in the TLS protocol, could potentially impact HPE Real User Monitor (RUM) resulting in remote disclosure of information also known as the SWEET32 attack. Revision 1 of this advisory.

tags | advisory, remote, protocol
advisories | CVE-2016-2183
SHA-256 | 499401e9b3798c5862cad1c516d6613ef4e05c3689810a8048252b9e10f61d84
Gentoo Linux Security Advisory 201701-63
Posted Jan 24, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-63 - Multiple vulnerabilities have been found in Graphite, the worst of which could lead to the remote execution of arbitrary code. Versions less than 1.3.7 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-1521, CVE-2016-1522, CVE-2016-1523, CVE-2016-1526, CVE-2016-1977, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802
SHA-256 | 757f34c27a3b3147e33cf6b8228d59efe5f86a09ecd02431cd1f5343997a83f3
Red Hat Security Advisory 2017-0184-01
Posted Jan 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0184-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. Security Fix: It was discovered that the MySQL logging functionality allowed writing to MySQL configuration files. An administrative database user, or a database user with FILE privileges, could possibly use this flaw to run arbitrary commands with root privileges on the system running the database server.

tags | advisory, arbitrary, root
systems | linux, redhat
advisories | CVE-2016-5616, CVE-2016-6662, CVE-2016-6663
SHA-256 | 6b95d7c39326ecdc070d235d6eb88d47e3ed59e34b79040f2687f4d36864d0cb
Gentoo Linux Security Advisory 201701-62
Posted Jan 24, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-62 - Multiple vulnerabilities have been discovered in Firejail, the worst of which may allow privilege escalation. Versions less than 0.9.44.4 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2017-5180, CVE-2017-5206, CVE-2017-5207
SHA-256 | 21161973f4925d204f0c1cb57cc4a5a2e4c1208b6b49557b194d4c472e3bbcd4
Gentoo Linux Security Advisory 201701-61
Posted Jan 24, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-61 - Multiple vulnerabilities have been discovered in WebP, the worst of which could allow a remote attacker to cause a Denial of Service condition. Versions less than 0.5.2 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2016-9085
SHA-256 | 9d6173928598f1a38f935a7e45925b4bb0aba0568c3d04741bc0870e0a243bfa
Red Hat Security Advisory 2017-0183-01
Posted Jan 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0183-01 - The squid34 packages provide version 3.4 of Squid, a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix: It was found that squid did not properly remove connection specific headers when answering conditional requests using a cached request. A remote attacker could send a specially crafted request to an HTTP server via the squid proxy and steal private data from other connections.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2016-10002
SHA-256 | 81ac7d06a59f0b25477bb41bcc1ad6a82d5559631aad25a4bfac59beb1b49ab8
Gentoo Linux Security Advisory 201701-60
Posted Jan 24, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-60 - Multiple vulnerabilities have been found in LibRaw, the worst of which may allow attackers to execute arbitrary code. Versions less than 0.17.1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8366, CVE-2015-8367
SHA-256 | ae54a5639c508a3464efc2a2fb368ba2e7ca4be0f6a2472dd93fb8414c827ed5
Red Hat Security Advisory 2017-0182-01
Posted Jan 24, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0182-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix: It was found that squid did not properly remove connection specific headers when answering conditional requests using a cached request. A remote attacker could send a specially crafted request to an HTTP server via the squid proxy and steal private data from other connections.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2016-10002
SHA-256 | 7a6354e81530268f91cd7e92e13667bfaaa9c5f40c09d70361ca4ffd11b76dd7
Gentoo Linux Security Advisory 201701-59
Posted Jan 24, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-59 - Multiple vulnerabilities have been found in ADOdb, all of which could allow remote attackers to execute arbitrary code. Versions less than 5.20.9 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-4855, CVE-2016-7405
SHA-256 | 96d23397d095ac0be200a53ac32ead1febd86ca1941231b7ea7a3d4a8865b433
Gentoo Linux Security Advisory 201701-58
Posted Jan 24, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-58 - Multiple vulnerabilities have been found in ICU, the worst of which could cause a Denial of Service condition. Versions less than 58.1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-2632, CVE-2016-6293, CVE-2016-7415
SHA-256 | af165b910b9cab0e90eb6f51d53cf32db133c0f1824a7c73288c366552b3bf6b
RSA Security Analytics Cross Site Scripting
Posted Jan 24, 2017
Site emc.com

RSA Security Analytics versions prior to 10.6.2 suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2016-8215
SHA-256 | 29f3df9a582d5fc126a13ddd2ca653246e51d0d92232e8210ef0277dd28c4102
Gentoo Linux Security Advisory 201701-57
Posted Jan 24, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-57 - Multiple vulnerabilities have been discovered in T1Lib, the worst of which could lead to remote execution of arbitrary code. Versions less than 5.1.2-r1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-2642, CVE-2011-0433, CVE-2011-0764, CVE-2011-1552, CVE-2011-1553, CVE-2011-1554, CVE-2011-5244
SHA-256 | b2873c49c9fb6b6a50355619b845a09f6eee18b440a36822021f1f915877e044
Ubuntu Security Notice USN-3176-1
Posted Jan 24, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3176-1 - Peter Wu discovered that the PC/SC service did not correctly handle certain resources. A local attacker could use this issue to cause PC/SC to crash, resulting in a denial of service, or possibly execute arbitrary code with root privileges.

tags | advisory, denial of service, arbitrary, local, root
systems | linux, ubuntu
advisories | CVE-2016-10109
SHA-256 | 79deb34b38677f7ec730420c31bde38600894161d0a441be4782efed4bd79845
Ubuntu Security Notice USN-3177-1
Posted Jan 24, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3177-1 - It was discovered that the Tomcat realm implementations incorrectly handled passwords when a username didn't exist. A remote attacker could possibly use this issue to enumerate usernames. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Alvaro Munoz and Alexander Mirosh discovered that Tomcat incorrectly limited use of a certain utility method. A malicious application could possibly use this to bypass Security Manager restrictions. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2016-0762, CVE-2016-5018, CVE-2016-5388, CVE-2016-6794, CVE-2016-6796, CVE-2016-6797, CVE-2016-6816, CVE-2016-8735, CVE-2016-8745, CVE-2016-9774, CVE-2016-9775
SHA-256 | 2713577ab03cb9b5c070b7a23a9b0c6daedc179f766b08f40cfeaa05ec2a47d5
Apple Security Advisory 2017-01-23-6
Posted Jan 24, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-01-23-6 - iCloud for Windows 6.1.1 is now available and addresses multiple code execution issues.

tags | advisory, code execution
systems | windows, apple
advisories | CVE-2017-2354, CVE-2017-2355, CVE-2017-2356, CVE-2017-2366
SHA-256 | 477fd6a85d8b6b9bb90e81d561e0b9c67141cbe619e48a94d45323df17982caa
Apple Security Advisory 2017-01-23-5
Posted Jan 24, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-01-23-5 - Safari 10.0.3 is now available and addresses spoofing, data exfiltration, and various other security vulnerabilities.

tags | advisory, spoof, vulnerability
systems | apple
advisories | CVE-2017-2350, CVE-2017-2354, CVE-2017-2355, CVE-2017-2356, CVE-2017-2359, CVE-2017-2362, CVE-2017-2363, CVE-2017-2364, CVE-2017-2365, CVE-2017-2366, CVE-2017-2369, CVE-2017-2373
SHA-256 | 9380ba037cb7a4a08a6957da5be6a90a85229a9d5a4279cc9e45ce3958bfe552
Apple Security Advisory 2017-01-23-4
Posted Jan 24, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-01-23-4 - tvOS 10.1.1 is now available and addresses buffer overflow, code execution, and various other security vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2016-8687, CVE-2017-2350, CVE-2017-2354, CVE-2017-2355, CVE-2017-2356, CVE-2017-2360, CVE-2017-2362, CVE-2017-2363, CVE-2017-2365, CVE-2017-2369, CVE-2017-2370, CVE-2017-2373
SHA-256 | d752960214514544ebcbcd5838b9d16b7826312ba8c694a44be4a74ac8b34f4c
Apple Security Advisory 2017-01-23-3
Posted Jan 24, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-01-23-3 - watchOS 3.1.3 is now available and addresses memory corruption and various other security vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2016-4688, CVE-2016-4691, CVE-2016-4693, CVE-2016-7588, CVE-2016-7589, CVE-2016-7591, CVE-2016-7594, CVE-2016-7595, CVE-2016-7606, CVE-2016-7607, CVE-2016-7612, CVE-2016-7615, CVE-2016-7616, CVE-2016-7619, CVE-2016-7621, CVE-2016-7626, CVE-2016-7627, CVE-2016-7636, CVE-2016-7637, CVE-2016-7643, CVE-2016-7644, CVE-2016-7651, CVE-2016-7657, CVE-2016-7658, CVE-2016-7659, CVE-2016-7660, CVE-2016-7662, CVE-2016-7663
SHA-256 | e7398c9697427aff5db86c0043f8a99f108c5d8a3a6b00ffdda93d155b08b2b3
Apple Security Advisory 2017-01-23-2
Posted Jan 24, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-01-23-2 - macOS 10.12.3 is now available and addresses suffers from code execution and various other security vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2016-1248, CVE-2016-8670, CVE-2016-8687, CVE-2016-9933, CVE-2016-9934, CVE-2017-2353, CVE-2017-2357, CVE-2017-2358, CVE-2017-2360, CVE-2017-2361, CVE-2017-2370, CVE-2017-2371
SHA-256 | 4c40e5dbd35093797941e97f507065322698c00b5f58f1d348c313103335398b
Apple Security Advisory 2017-01-23-1
Posted Jan 24, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-01-23-1 - iOS 10.2.1 is now available and addresses logic issues, code execution, and multiple other security vulnerabilities.

tags | advisory, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2016-8687, CVE-2017-2350, CVE-2017-2351, CVE-2017-2352, CVE-2017-2354, CVE-2017-2355, CVE-2017-2356, CVE-2017-2360, CVE-2017-2362, CVE-2017-2363, CVE-2017-2364, CVE-2017-2365, CVE-2017-2366, CVE-2017-2368, CVE-2017-2369, CVE-2017-2370, CVE-2017-2371, CVE-2017-2373
SHA-256 | 526fa3d6cc515f743f6765a22e9a42436711edaa61feea64ad14319fabe71274
EMC Avamar Data Store / Virtual Edition 7.3.1 / 7.3.0 Privilege Escalation
Posted Jan 23, 2017
Site emc.com

EMC Avamar Data Store and Avamar Virtual Edition versions 7.3.0 and 7.3.1 suffer from a privilege escalation vulnerability due to incorrect file ownership.

tags | advisory
advisories | CVE-2016-8214
SHA-256 | 3452d34bb60a8daed5458ff0b1af8a783e6b9a127d553f891e024e92dd11f421
Gentoo Linux Security Advisory 201701-50
Posted Jan 23, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-50 - A buffer overflow in PPP might allow remote attackers to cause a Denial of Service condition. Versions less than 2.4.7-r3 are affected.

tags | advisory, remote, denial of service, overflow
systems | linux, gentoo
advisories | CVE-2015-3310
SHA-256 | eb839c40e3c3da25cc0f784f5c0a4545dfb3af6a4cb262819603922a07a75415
Gentoo Linux Security Advisory 201701-49
Posted Jan 23, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-49 - Multiple vulnerabilities have been found in QEMU, the worst of which could cause a Denial of Service condition. Versions less than 2.8.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2016-10028, CVE-2016-9101, CVE-2016-9776, CVE-2016-9845, CVE-2016-9846, CVE-2016-9907, CVE-2016-9908, CVE-2016-9911, CVE-2016-9912, CVE-2016-9913, CVE-2016-9914, CVE-2016-9915, CVE-2016-9916, CVE-2016-9921, CVE-2016-9923
SHA-256 | 0e2d539d14e347d3bf17b029ab30f28001e77ddbe1f75f7299d20d446e40dd7d
Debian Security Advisory 3770-1
Posted Jan 23, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3770-1 - Several issues have been discovered in the MariaDB database server. The vulnerabilities are addressed by upgrading MariaDB to the new upstream version 10.0.29.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-6664, CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3291, CVE-2017-3312, CVE-2017-3317, CVE-2017-3318
SHA-256 | 8675c048dd99d17d64d771f7aaa5918891cf5178ffc7734af67a04d699122395
Debian Security Advisory 3769-1
Posted Jan 23, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3769-1 - Dawid Golunski from LegalHackers discovered that PHP Swift Mailer, a mailing solution for PHP, did not correctly validate user input. This allowed a remote attacker to execute arbitrary code by passing specially formatted email addresses in specific email headers.

tags | advisory, remote, arbitrary, php
systems | linux, debian
advisories | CVE-2016-10074
SHA-256 | e2e5a3534d3f83b584d03a5b7dd5fb7a5576f54026746b097bbbf993c3200eb9
Page 4 of 11
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close