what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 30 of 30 RSS Feed

Files Date: 2013-04-05 to 2013-04-06

Red Hat Security Advisory 2013-0707-01
Posted Apr 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0707-01 - These packages provide a service that acts as a registry for virtual machine images. An information leak flaw was found in the way Glance handled certain image requests. If caching were enabled, an authenticated user could use this flaw to obtain Glance's OpenStack Swift or Amazon Simple Storage Service credentials.

tags | advisory, registry
systems | linux, redhat
advisories | CVE-2013-1840
SHA-256 | 2b698bc3e63409f41d1caff8f398b1d32d1e55bb16d419834831e807857a9d21
Ubuntu Security Notice USN-1786-2
Posted Apr 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1786-2 - USN-1786-1 fixed vulnerabilities in Firefox. This update provides the corresponding update for Unity Firefox Extension. Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan Sreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and Mats Palmgren discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Ambroz Bizjak discovered an out-of-bounds array read in the CERT_DecodeCertPackage function of the Network Security Services (NSS) library when decoding certain certificates. An attacker could potentially exploit this to cause a denial of service via application crash. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2013-0791, CVE-2013-0792, CVE-2013-0793, CVE-2013-0794, CVE-2013-0795, CVE-2013-0796, CVE-2013-0800
SHA-256 | a2cb76f0011e0e7a4ff5b74ded3dcec53802bf70e068e32fedbcaffcef040fc6
Ubuntu Security Notice USN-1786-1
Posted Apr 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1786-1 - Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan Sreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and Mats Palmgren discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Ambroz Bizjak discovered an out-of-bounds array read in the CERT_DecodeCertPackage function of the Network Security Services (NSS) library when decoding certain certificates. An attacker could potentially exploit this to cause a denial of service via application crash. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2013-0791, CVE-2013-0792, CVE-2013-0793, CVE-2013-0794, CVE-2013-0795, CVE-2013-0796, CVE-2013-0800, CVE-2013-0788, CVE-2013-0789, CVE-2013-0791, CVE-2013-0792, CVE-2013-0793, CVE-2013-0794, CVE-2013-0795, CVE-2013-0796, CVE-2013-0800
SHA-256 | 8f53451ed15d0fcaa80c7db013e54cc52b1d13ce2a1ab07018fb3107c6cc732b
Ubuntu Security Notice USN-1790-1
Posted Apr 5, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1790-1 - It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-0894, CVE-2013-2277, CVE-2013-2495, CVE-2013-2496
SHA-256 | 112ac989a85eea8fae0a80c6daba48ac942924555dbe4c11ad442543aa6746ff
Red Hat Security Advisory 2013-0709-01
Posted Apr 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0709-01 - The openstack-nova packages provide OpenStack Compute, which provides services for provisioning, managing, and using virtual machine instances. A flaw was found in the way the Nova VNC proxy handled console tokens. In some cases, a console token that was valid for one virtual machine could be used to connect to the console of a different user's virtual machine. Note that this flaw did not bypass the normal user name and password authentication on the virtual machine. The attacker would need to know valid credentials to log into the virtual machine.

tags | advisory
systems | linux, redhat
advisories | CVE-2013-0335, CVE-2013-1838
SHA-256 | 2e59c9b0e9458f469f5b3f76f77befe898d28290ebdd12922a9520bba5244d4c
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close