what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2015-05-28

Red Hat Security Advisory 2015-1036-01
Posted May 28, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1036-01 - After May 29, 2015, as per the life-cycle support policy for Red Hat Satellite, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite versions 5.5 or older.

tags | advisory
systems | linux, redhat
SHA-256 | d2e0c17affa830afe1a1ad1eff98ae0f3a89714fee0222c369f3e0e243d70634
IBM Cognos Business Intelligence Developer 10.2.1 Open Redirect
Posted May 28, 2015
Authored by LiquidWorm | Site zeroscience.mk

IBM Cognos Business Intelligence Developer version 10.2.1 suffers from an open redirect vulnerability.

tags | exploit
SHA-256 | 28924269aaba0ce326079ba87bd57cf6995c1fd3254a0b20b6537b162200cbc8
Red Hat Security Advisory 2015-1035-01
Posted May 28, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1035-01 - In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Update Support for Red Hat Enterprise Linux 6.5 will be retired as of November 30, 2015, and support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 6.5 EUS after November 30, 2015.

tags | advisory
systems | linux, redhat
SHA-256 | e694d8ca9b7e3ffb1d3dd16773c21b80781c27b7ec0d8faf9f2bbe5dfdb9323a
D-Link Bypass / Buffer Overflow
Posted May 28, 2015
Authored by Gergely Eberhardt

SEARCH-LAB performed an independent security assessment on four different D-Link devices. The assessment has identified altogether 53 unique vulnerabilities in the latest firmware (dated 30-07-2014). Several vulnerabilities can be abused by a remote attacker to execute arbitrary code and gain full control over the devices.

tags | advisory, remote, overflow, arbitrary, vulnerability, bypass
advisories | CVE-2014-7857, CVE-2014-7858, CVE-2014-7859, CVE-2014-7860
SHA-256 | 1171f7b6ef3b9988b436da7e93b267aab8de442398c22cf0acfa717cbfa2ab37
Red Hat Security Advisory 2015-1037-01
Posted May 28, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1037-01 - After May 29, 2015, as per the life-cycle support policy for Red Hat Satellite Proxy, Red Hat will discontinue technical support services as well as software maintenance services for all Red Hat Satellite Proxy versions 5.5 or older.

tags | advisory
systems | linux, redhat
SHA-256 | 480007fb40e35b1e59efab03ee4a89a6c5dcb7fb8c3b59d6a6ac8120cde77eef
IBM Lotus Domino 8.5.4 / 8.5.3 Cross Site Scripting
Posted May 28, 2015
Authored by MustLive

IBM Lotus Domino versions 8.5.3 and 8.5.4 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a9c7b5a6acd2dc98c24765c4697677db50a82e0896a6a5a0880f6bd65e268444
Ubuntu Security Notice USN-2617-3
Posted May 28, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2617-3 - USN-2617-1 fixed a vulnerability in NTFS-3G. The original patch did not completely address the issue. This update fixes the problem. Tavis Ormandy discovered that FUSE incorrectly filtered environment variables. A local attacker could use this issue to gain administrative privileges. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2015-3202
SHA-256 | 1255484ff9f93c5661a0fef4337e1736459756ca49856dd5213dffa7c723fe5d
Red Hat Security Advisory 2015-1030-01
Posted May 28, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1030-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A use-after-free flaw was found in the way the Linux kernel's SCTP implementation handled authentication key reference counting during INIT collisions. A remote attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system. This issue was discovered by Sun Baoliang of Red Hat.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2015-1421
SHA-256 | ad4a54463b2f47cddb60c7d6725acbbf59644ab3acb16965b20d1bc6fdb63e2e
Red Hat Security Advisory 2015-1031-01
Posted May 28, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1031-01 - KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2015-3456
SHA-256 | 93eb47392028955345a8256ae44071c1080466c5f4ea43f0ba141a0112927614
Audacity 2.0.5 DLL Hijack
Posted May 28, 2015
Authored by Mystyle Rahul

Audacity version 2.0.5 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | cba8abb3947bab007e378419576fafc851657cf694c8e967cbb02fd2cccde97f
Apache Cordova On Android Unintended Behavior
Posted May 28, 2015
Authored by Seven Shen

Android applications built with the Cordova framework that do not have explicit values set in Config.xml can have undefined configuration variables set by Intent. This can cause unwanted dialogs appearing in applications and changes in the application behavior that can include the app force-closing. Versions up to 4.0.1 are affected except for 3.7.2

tags | advisory
advisories | CVE-2015-1835
SHA-256 | 42674a0f593ca3f17986d3f71f49b38a4cf04c3dfc25bc1d37095a172bea1203
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close