exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2013-09-27 to 2013-09-28

Apple Security Advisory 2013-09-26-1
Posted Sep 27, 2013
Authored by Apple | Site apple.com

Apple Security Advisory 2013-09-26-1 - iOS 7.0.2 is now available and addresses passcode lock security issues.

tags | advisory
systems | apple, ios
advisories | CVE-2013-5160, CVE-2013-5161
SHA-256 | 78bf4e20d83550ac24d39029e21f9d8b24c89776198824bbd44cccb8bcf7fc0d
Ubuntu Security Notice USN-1969-1
Posted Sep 27, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1969-1 - Vince Weaver discovered a flaw in the perf subsystem of the Linux kernel on ARM platforms. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). A failure to validate block numbers was discovered in the Linux kernel's implementation of the XFS filesystem. A local user can cause a denial of service (system crash) if they can mount, or cause to be mounted a corrupted or special crafted XFS filesystem. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-4254, CVE-2013-1819, CVE-2013-1819, CVE-2013-4254
SHA-256 | 47ad35992bbbc67f1cad43435747f29f94d5e87efbbfdb5dbc82e51fb177331e
Ubuntu Security Notice USN-1970-1
Posted Sep 27, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1970-1 - Vince Weaver discovered a flaw in the perf subsystem of the Linux kernel on ARM platforms. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). A failure to validate block numbers was discovered in the Linux kernel's implementation of the XFS filesystem. A local user can cause a denial of service (system crash) if they can mount, or cause to be mounted a corrupted or special crafted XFS filesystem. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-4254, CVE-2013-1819, CVE-2013-2237, CVE-2013-1819, CVE-2013-2237, CVE-2013-4254
SHA-256 | 5e12e33f49f1f5bf8779cfbdf49aaa4a002bb629cab6b20abc2852352af78ec2
Mandriva Linux Security Advisory 2013-243
Posted Sep 27, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-243 - A race condition was found in the way the PolicyKit pkcheck utility checked process authorization when the process was specified by its process ID via the --process option. A local user could use this flaw to bypass intended PolicyKit authorizations and escalate their privileges.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2013-4288, CVE-2013-4325, CVE-2013-4326, CVE-2013-4327
SHA-256 | 91ca06b6329364c75747c0f85a55c45bc6033f08b2e6bb7fa73577a3bf412762
Gentoo Linux Security Advisory 201309-22
Posted Sep 27, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201309-22 - Multiple vulnerabilities have been found in Squid, possibly resulting in remote Denial of Service. Versions less than 3.2.13 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2009-0801, CVE-2011-4096, CVE-2012-5643, CVE-2013-0189, CVE-2013-1839, CVE-2013-4115, CVE-2013-4123
SHA-256 | 0c44f7d361e4ed8a9c424771c417f381ffacb9d1092ef7260b173349c11cc6d9
Debian Security Advisory 2765-1
Posted Sep 27, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2765-1 - Davfs2, a filesystem client for WebDAV, calls the function system() insecurely while is setuid root. This might allow a privilege escalation.

tags | advisory, root
systems | linux, debian
advisories | CVE-2013-4362
SHA-256 | 3903ec4ccc79432967878e89f87d6fdeefddcd86cea4d6f09148d0d4af7e6b8b
Gentoo Linux Security Advisory 201309-24
Posted Sep 27, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201309-24 - Multiple vulnerabilities have been found in Xen, allowing attackers on a Xen Virtual Machine to execute arbitrary code, cause Denial of Service, or gain access to data on the host. Versions less than 4.2.2-r1 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-2901, CVE-2011-3262, CVE-2011-3262, CVE-2012-0217, CVE-2012-0218, CVE-2012-2934, CVE-2012-3432, CVE-2012-3433, CVE-2012-3494, CVE-2012-3495, CVE-2012-3496, CVE-2012-3497, CVE-2012-3498, CVE-2012-3515, CVE-2012-4411, CVE-2012-4535, CVE-2012-4536, CVE-2012-4537, CVE-2012-4538, CVE-2012-4539, CVE-2012-5510, CVE-2012-5511, CVE-2012-5512, CVE-2012-5513, CVE-2012-5514, CVE-2012-5515, CVE-2012-5525, CVE-2012-5634
SHA-256 | 42fbd346dc4e79100c814835fd5068ef0a6bd2ccc23977307e7f191f8be1cc22
Gentoo Linux Security Advisory 201309-23
Posted Sep 27, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201309-23 - Multiple vulnerabilities have been found in Mozilla Firefox, Thunderbird, and SeaMonkey, some of which may allow a remote user to execute arbitrary code. Versions less than 17.0.9 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2013-0744, CVE-2013-0745, CVE-2013-0746, CVE-2013-0747, CVE-2013-0748, CVE-2013-0749, CVE-2013-0750, CVE-2013-0751, CVE-2013-0752, CVE-2013-0753, CVE-2013-0754, CVE-2013-0755, CVE-2013-0756, CVE-2013-0757, CVE-2013-0758, CVE-2013-0759, CVE-2013-0760, CVE-2013-0761, CVE-2013-0762, CVE-2013-0763, CVE-2013-0764, CVE-2013-0765, CVE-2013-0766, CVE-2013-0767, CVE-2013-0768, CVE-2013-0769, CVE-2013-0770, CVE-2013-0771
SHA-256 | 4bef7b0a7ff87d60b621f002b69fe1f1340530418ea99fdd367ef66518e8baef
Ubuntu Security Notice USN-1968-1
Posted Sep 27, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1968-1 - Vince Weaver discovered a flaw in the perf subsystem of the Linux kernel on ARM platforms. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). A failure to validate block numbers was discovered in the Linux kernel's implementation of the XFS filesystem. A local user can cause a denial of service (system crash) if they can mount, or cause to be mounted a corrupted or special crafted XFS filesystem. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-4254, CVE-2013-1819, CVE-2013-1819, CVE-2013-4254
SHA-256 | c10a089319f695c9298e0218e80d367e4b8e7a42beb195bb76762a24d36b98d9
Ubuntu Security Notice USN-1975-1
Posted Sep 27, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1975-1 - Vince Weaver discovered a flaw in the perf subsystem of the Linux kernel on ARM platforms. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). A failure to validate block numbers was discovered in the Linux kernel's implementation of the XFS filesystem. A local user can cause a denial of service (system crash) if they can mount, or cause to be mounted a corrupted or special crafted XFS filesystem. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-4254, CVE-2013-1819, CVE-2013-1819, CVE-2013-4254
SHA-256 | 16189fdb29ef1621c06768231ec01452d6b65dbd6af49cfb6d4bd1119fec079f
Ubuntu Security Notice USN-1974-1
Posted Sep 27, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1974-1 - Vince Weaver discovered a flaw in the perf subsystem of the Linux kernel on ARM platforms. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). A memory leak was discovered in the user namespace facility of the Linux kernel. A local user could cause a denial of service (memory consumption) via the CLONE_NEWUSER unshare call.

tags | advisory, denial of service, kernel, local, memory leak
systems | linux, ubuntu
advisories | CVE-2013-4254, CVE-2013-4205, CVE-2013-4205, CVE-2013-4254
SHA-256 | 8bf12b9042e8f4abd989d6e76d6db7e8fcb5cea6a2e6f38d7a1f196d0e16af7e
Ubuntu Security Notice USN-1973-1
Posted Sep 27, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1973-1 - Vince Weaver discovered a flaw in the perf subsystem of the Linux kernel on ARM platforms. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). A failure to validate block numbers was discovered in the Linux kernel's implementation of the XFS filesystem. A local user can cause a denial of service (system crash) if they can mount, or cause to be mounted a corrupted or special crafted XFS filesystem. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-4254, CVE-2013-1819, CVE-2013-2237, CVE-2013-1819, CVE-2013-2237, CVE-2013-4254
SHA-256 | 63ed8f5b37475a48348edd4c032b51579f379e3d69cb52befecd1727d51a37f4
Ubuntu Security Notice USN-1972-1
Posted Sep 27, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1972-1 - Vince Weaver discovered a flaw in the perf subsystem of the Linux kernel on ARM platforms. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). A failure to validate block numbers was discovered in the Linux kernel's implementation of the XFS filesystem. A local user can cause a denial of service (system crash) if they can mount, or cause to be mounted a corrupted or special crafted XFS filesystem. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-4254, CVE-2013-1819, CVE-2013-2237, CVE-2013-1819, CVE-2013-2237, CVE-2013-4254
SHA-256 | 0f9fefdbe51478ae4584a337c802dbed9908e144c668effefb4cb60f45b7d502
Ubuntu Security Notice USN-1971-1
Posted Sep 27, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1971-1 - Vince Weaver discovered a flaw in the perf subsystem of the Linux kernel on ARM platforms. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). A memory leak was discovered in the user namespace facility of the Linux kernel. A local user could cause a denial of service (memory consumption) via the CLONE_NEWUSER unshare call.

tags | advisory, denial of service, kernel, local, memory leak
systems | linux, ubuntu
advisories | CVE-2013-4254, CVE-2013-4205, CVE-2013-4205, CVE-2013-4254
SHA-256 | ed029cbc0dd66c1d66db892fcfc9337d09dcc8dbd8c1bfe377effe4cbfa96845
Gentoo Linux Security Advisory 201309-21
Posted Sep 27, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201309-21 - A vulnerability in klibc could allow remote attackers to execute arbitrary shell code. Versions less than 1.5.25 are affected.

tags | advisory, remote, arbitrary, shell
systems | linux, gentoo
advisories | CVE-2011-1930
SHA-256 | c94186050607efd9128a0698480eb18e3be1e4b7372b9a9ff84a90f3617d61e0
Gentoo Linux Security Advisory 201309-20
Posted Sep 27, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201309-20 - Multiple vulnerabilities have been found in Dropbear, the worst of which could lead to arbitrary code execution. Versions less than 2012.55 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2012-0920
SHA-256 | 8c501aac169b59f4d7e34bf130f52ad2568dffab61cd485f6e2a81642491f13f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close