what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2014-08-11

Ubuntu Security Notice USN-2311-1
Posted Aug 11, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2311-1 - Zhi Kun Liu discovered that pyCADF incorrectly filtered certain tokens. An attacker could possibly use this issue to obtain authentication tokens used in REST requests.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2014-4615
SHA-256 | 105241bbb753224508871fe229922a8e366df3ce2dae5a0022eeaa4c5a037445
IBM Sametime Meet Server 8.5 Cross Site Scripting
Posted Aug 11, 2014
Authored by Adriano Marcio Monteiro

IBM Sametime Meet Server version 8.5 suffers from a reflective cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-4748
SHA-256 | e4d190702ff79740508c84c53897a8ccfa7a8e5c69de6ea78f5f8bdead6ace27
IBM Sametime Meet Server 8.5 Password Disclosure
Posted Aug 11, 2014
Authored by Adriano Marcio Monteiro

IBM Sametime Meet Server version 8.5 suffers from a password disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2014-4747
SHA-256 | fbac5fd69fa0121c9ad2a573faa45822043f96f12caf4e6c772fdbfb73e4f92a
IBM Sametime Meet Server 8.5 Arbitrary File Upload
Posted Aug 11, 2014
Authored by Adriano Marcio Monteiro

IBM Sametime Meet Server version 8.8 suffers from a remote arbitrary file upload vulnerability.

tags | exploit, remote, arbitrary, file upload
advisories | CVE-2014-3088
SHA-256 | a1948e9b3992363b375614da149aca81e22e4b77935273eb6ed883981ca609b7
Ubuntu Security Notice USN-2310-1
Posted Aug 11, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2310-1 - It was discovered that Kerberos incorrectly handled certain crafted Draft 9 requests. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. It was discovered that Kerberos incorrectly handled certain malformed KRB5_PADATA_PK_AS_REQ AS-REQ requests. A remote attacker could use this issue to cause the daemon to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2012-1016, CVE-2013-1415, CVE-2013-1416, CVE-2013-1418, CVE-2013-6800, CVE-2014-4341, CVE-2014-4342, CVE-2014-4343, CVE-2014-4344, CVE-2014-4345
SHA-256 | 58d3eb1fd12379457b7d374a0622ac5c590760d80a72c972ae312eb6169fd50c
Red Hat Security Advisory 2014-1042-01
Posted Aug 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1042-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2014-4208, CVE-2014-4209, CVE-2014-4218, CVE-2014-4219, CVE-2014-4220, CVE-2014-4221, CVE-2014-4227, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262, CVE-2014-4263, CVE-2014-4265, CVE-2014-4266
SHA-256 | a5fd9770eb543143954e0ce7e62172c61b0f36fdf1670bccaa3df126d30abaa1
Red Hat Security Advisory 2014-1041-01
Posted Aug 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1041-01 - IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2014-4208, CVE-2014-4209, CVE-2014-4218, CVE-2014-4219, CVE-2014-4220, CVE-2014-4221, CVE-2014-4227, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262, CVE-2014-4263, CVE-2014-4265, CVE-2014-4266
SHA-256 | f147cfe7cc12e3f4522d55064638a182d5ac28baf1d3276d5e83e5c9db7af0ed
Ubuntu Security Notice USN-2309-1
Posted Aug 11, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2309-1 - It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
SHA-256 | faacd4cf1566718d6f69260c44607fa68bfe1e16226d5b2cf2180515f46c35a9
WordPress GB Gallery Slideshow 1.5 SQL Injection
Posted Aug 11, 2014
Authored by Claudio Viviani

WordPress GB Gallery Slideshow plugin suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9cfaa591ec9aa3d4248dcc53d74c972d54551d251661f0c0997cf7cbbc2bb0d0
Red Hat Security Advisory 2014-1040-01
Posted Aug 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1040-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.

tags | advisory, java, remote, xxe
systems | linux, redhat
advisories | CVE-2014-3490
SHA-256 | c84f2ca607c16d6e752c066398ee8786761d415d970c03caeb98cbd795ed9347
Debian Security Advisory 3004-1
Posted Aug 11, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3004-1 - Sebastian Krahmer discovered that Kauth used Policykit insecurely by relying on the process ID. This could result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2014-5033
SHA-256 | d0cbf458524a741d0147e2a9d3c8ef942e1891f292b0643d4d3b5cc91c430659
Red Hat Security Advisory 2014-1039-01
Posted Aug 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1039-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.

tags | advisory, java, remote, xxe
systems | linux, redhat
advisories | CVE-2014-3490
SHA-256 | f3cdf1e9d78876065cfd5fdcf939ee9388ca8b23e3255cd79aa82c3e0053cdea
Red Hat Security Advisory 2014-1038-01
Posted Aug 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1038-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. It was found that several application-provided XML files, such as web.xml, content.xml, *.tld, *.tagx, and *.jspx, resolved external entities, permitting XML External Entity attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment.

tags | advisory, java, web, xxe
systems | linux, redhat
advisories | CVE-2013-4590, CVE-2014-0119
SHA-256 | 220eef9b77e8329c308283833debe085021b4510cef9b147d1800c2590e7f7da
Debian Security Advisory 3003-1
Posted Aug 11, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3003-1 - Several security issues have been corrected in multiple demuxers and decoders of the libav multimedia library.

tags | advisory
systems | linux, debian
advisories | CVE-2011-3934, CVE-2011-3935, CVE-2011-3946, CVE-2013-0848, CVE-2013-0851, CVE-2013-0852, CVE-2013-0860, CVE-2013-0868, CVE-2013-3672, CVE-2013-3674, CVE-2014-2263
SHA-256 | 70339fe9c5d5fd5a410f2b3dabbca2412936ecc78d144f4d00c4a0c1f5267955
Debian Security Advisory 3002-1
Posted Aug 11, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3002-1 - Multiple vulnerabilities were discovered in the dissectors for Catapult DCT2000, IrDA, GSM Management, RLC ASN.1 BER, which could result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2014-5161, CVE-2014-5162, CVE-2014-5163, CVE-2014-5164, CVE-2014-5165
SHA-256 | 600b83ba31ac791c50d1211db30fb7d80d56e233a65282f8705bf468f6be7d8b
Debian Security Advisory 3001-1
Posted Aug 11, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3001-1 - Multiple security issues have been discovered in Wordpress, a web blogging tool, resulting in denial of service or information disclosure.

tags | advisory, web, denial of service, info disclosure
systems | linux, debian
SHA-256 | 99e5b331c3e5e59d98d41f8809a1dbbb885b45e2f323c2fd353cc35335377b1d
Gentoo Linux Security Advisory 201408-02
Posted Aug 11, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-2 - A vulnerability in FreeType could result in execution of arbitrary code or Denial of Service. Versions less than 2.5.3-r1 are affected.

tags | advisory, denial of service, arbitrary
systems | linux, gentoo
advisories | CVE-2014-2240
SHA-256 | 90bec08d103b2c2f1e3514f1d73fa1ce766274489a45a1a69a20dda0decf2f91
Debian Security Advisory 3000-1
Posted Aug 11, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3000-1 - Several vulnerabilities were discovered in krb5, the MIT implementation of Kerberos.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2014-4341, CVE-2014-4342, CVE-2014-4343, CVE-2014-4344, CVE-2014-4345
SHA-256 | 9e0bf167110ededceb1858ae76f9d9ae9089e225902c5c4500a77d626fe971c7
Debian Security Advisory 2999-1
Posted Aug 11, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2999-1 - A denial of service vulnerability was discovered in Drupal, a fully-featured content management framework. A remote attacker could exploit this flaw to cause CPU and memory exhaustion and the site's database to reach the maximum number of open connections, leading to the site becoming unavailable or unresponsive.

tags | advisory, remote, denial of service
systems | linux, debian
SHA-256 | a17bc95d386dc907de06fe2d79c4c5e267dd97bb7369239608bcd96bd26ac071
Slackware Security Advisory - openssl Updates
Posted Aug 11, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New openssl packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-3505, CVE-2014-3506, CVE-2014-3507, CVE-2014-3508, CVE-2014-3509, CVE-2014-3510, CVE-2014-3511, CVE-2014-3512, CVE-2014-5139
SHA-256 | e6c1e38ce693c76a337bfee5d7931997488682a149dcc7351a58577e1f17db5b
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close