what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

Files Date: 2015-09-11

PayPal Open Redirect
Posted Sep 11, 2015
Authored by Vulnerability Laboratory, Ayoub Ait Elmokhtar | Site vulnerability-lab.com

email-edg.paypal.com suffers from an open redirection vulnerability.

tags | exploit
SHA-256 | 086e380e45f47c1b584dc9896c4b5a50babf3b42f2e1cd675622e0ee8bfc6aa0
Red Hat Security Advisory 2015-1767-01
Posted Sep 11, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1767-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. It was found that Django incorrectly handled the session store. A session could be created by anonymously accessing the django.contrib.auth.views.logout view if it was not decorated correctly with django.contrib.auth.decorators.login_required. A remote attacker could use this flaw to fill up the session store or cause other users' session records to be evicted by requesting a large number of new sessions.

tags | advisory, remote, web, python
systems | linux, redhat
advisories | CVE-2015-5963, CVE-2015-5964
SHA-256 | e130d2314417e6c973f5dd98dac2ab997783e7d9b1e77c77b9891ba15b677a41
Red Hat Security Advisory 2015-1769-01
Posted Sep 11, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1769-01 - Libunwind provides a C ABI to determine the call-chain of a program. An off-by-one array indexing error was found in the libunwind API, which could cause an error when reading untrusted binaries or dwarf debug info data. Red Hat products do not call the API in this way; and it is unlikely that any exploitable attack vector exists in current builds or supported usage. This issue was discovered by Paolo Bonzini of Red Hat. All users of libunwind are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-3239
SHA-256 | c6c367c6568b39126a29a462f02e4f16c75449d06b5fd29f26f6356361336849
Red Hat Security Advisory 2015-1766-01
Posted Sep 11, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1766-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. It was found that Django incorrectly handled the session store. A session could be created by anonymously accessing the django.contrib.auth.views.logout view if it was not decorated correctly with django.contrib.auth.decorators.login_required. A remote attacker could use this flaw to fill up the session store or cause other users' session records to be evicted by requesting a large number of new sessions.

tags | advisory, remote, web, python
systems | linux, redhat
advisories | CVE-2015-5963, CVE-2015-5964
SHA-256 | 109a0b1fa8837173f2254bdce28a94cf406f8d3ae8c1a95ffb48c5997d8e0e6f
Red Hat Security Advisory 2015-1768-01
Posted Sep 11, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1768-01 - Libunwind provides a C ABI to determine the call-chain of a program. An off-by-one array indexing error was found in the libunwind API, which could cause an error when reading untrusted binaries or dwarf debug info data. Red Hat products do not call the API in this way; and it is unlikely that any exploitable attack vector exists in current builds or supported usage. This issue was discovered by Paolo Bonzini of Red Hat. All users of libunwind are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-3239
SHA-256 | 000e128affd10dba75aae8c7df5c415bb2ff2016a00f38f95e45765faa244334
Ubuntu Security Notice USN-2739-1
Posted Sep 11, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2739-1 - It was discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or hang, resulting in a denial of service, or possibly expose uninitialized memory.

tags | advisory, remote, denial of service
systems | linux, ubuntu
SHA-256 | 90c65759ae6b76f3a2f82d88eef8230c13a06bda0c2cfb39f6d3cdd29179d0d1
Debian Security Advisory 3355-1
Posted Sep 11, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3355-1 - Florian Weimer of Red Hat Product Security discovered that libvdpau, the VDPAU wrapper library, did not properly validate environment variables, allowing local attackers to gain additional privileges.

tags | advisory, local
systems | linux, redhat, debian
advisories | CVE-2015-5198, CVE-2015-5199, CVE-2015-5200
SHA-256 | 9f57e42758cac2e1a84a18a9fbdb2e6dcc8ef9fd75be1ce31be1da1cda7ec0bc
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close