what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2016-05-20

Red Hat Security Advisory 2016-1094-01
Posted May 20, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1094-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. Security Fix: A vulnerability was found in the STI build process in OpenShift Enterprise. Access to STI builds was not properly restricted, allowing an attacker to use STI builds to access the Docker socket and escalate their privileges.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-3703, CVE-2016-3708, CVE-2016-3738
SHA-256 | 9e7713afc2bf16c384a8dc63fbb0d707a04f446cb1f6dae65f1062ccd48021c2
Red Hat Security Advisory 2016-1095-01
Posted May 20, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1095-01 - OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service solution designed for on-premise or private cloud deployments. Security Fix: An origin validation vulnerability was found in OpenShift Enterprise. An attacker could potentially access API credentials stored in a web browser's localStorage if anonymous access was granted to a service/proxy or pod/proxy API for a specific pod, and an authorized access_token was provided in the query parameter.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2016-3703
SHA-256 | 9f0438501be43d234df548f08d68f63b5b68e8f3e714803ca13d67d2c888277a
HP Security Bulletin HPSBGN03564 1
Posted May 20, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03564 1 - A vulnerability in Apache Commons Collections for handling Java object deserialization was addressed by HPE Release Control. The vulnerability could be exploited remotely to allow remote code execution. Revision 1 of this advisory.

tags | advisory, java, remote, code execution
advisories | CVE-2016-1999
SHA-256 | ef1f742fc4bd3c96553859d5c5aa86f5e72396632889706992696756f56636d0
Debian Security Advisory 3584-1
Posted May 20, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3584-1 - Gustavo Grieco discovered several flaws in the way librsvg, a SAX-based renderer library for SVG files, parses SVG files with circular definitions. A remote attacker can take advantage of these flaws to cause an application using the librsvg library to crash.

tags | advisory, remote
systems | linux, debian
advisories | CVE-2015-7558, CVE-2016-4347, CVE-2016-4348
SHA-256 | a0d690d834b83f6fda20eb751f9aff8f53c37624ab560a0721aa17cc8ec01ab1
Stegano 0.5.3
Posted May 20, 2016
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Reorganization of all modules. No impact for the users of Stegano.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | ce1e8b45ffce46c608915e7889cc293c30412abfc07dbc90dd8ba3c32cecc1c4
Slackware Security Advisory - curl Updates
Posted May 20, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New curl packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-3739
SHA-256 | f10a0b46e964863477a1a1c1cc72a063ff7811586d3483db228278a5181de15d
WordPress Brafton 3.3.10 Cross Site Scripting
Posted May 20, 2016
Authored by Mehrdad Linux

WordPress Brafton plugin version 3.3.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3892ab1d003f41f07168502f9e5f6aef23d2da0523045619b7f5cdae1c604776
GNU Transport Layer Security Library 3.4.12
Posted May 20, 2016
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability. This is the previous stable release.

Changes: Various updates.
tags | protocol, library
SHA-256 | e3370a3bf60f2ca4a6204461ea99e7d7047ee46f96bc2fb7c63f103312d3c9c7
GNU Transport Layer Security Library 3.3.23
Posted May 20, 2016
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability. This is the previous stable release.

Changes: Various updates.
tags | protocol, library
SHA-256 | f53453857e369d66d665c40389201c0b9dacb7ccda560fd21b20b798687a4239
Tuninfoforyou 2 / 2.5 Backdoor Account
Posted May 20, 2016
Authored by Mojtaba MobhaM

Tuninfoforyou versions 2 and 2.5 appear to have a backdoor account of admin/admin.

tags | exploit
SHA-256 | e46b27b7198cf9427028f5400fd6095baf51d940716b313d1a1589f28aee6a8e
VirIT Explorer Lite / Pro 8.1.68 Privilege Escalation
Posted May 20, 2016
Authored by Paolo Stagno

VirIT Explorer versions Lite 8.1.68 and Pro 8.1.68 suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 99e7b9f6307895078411a34926f56ccf4cf7a8402380f92d3b0c10f55187df4e
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close