exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files Date: 2014-09-25 to 2014-09-26

Mandriva Linux Security Advisory 2014-188
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-188 - Updated wireshark packages fix security vulnerabilities related to RTP dissector crash, MEGACO dissector infinite loop, Netflow dissector crash, RTSP dissector crash, SES dissector crash, and sniffer file parser crash.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2014-6421, CVE-2014-6422, CVE-2014-6423, CVE-2014-6424, CVE-2014-6427, CVE-2014-6428, CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432
SHA-256 | cc1d84ccf2d7f1872dc08a4d251047211b14fab272f2c2cb9827dd2e396ee6e3
Debian Security Advisory 3034-1
Posted Sep 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3034-1 - Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS (the Mozilla Network Security Service library, embedded in Wheezy's Iceweasel package), was parsing ASN.1 data used in signatures, making it vulnerable to a signature forgery attack.

tags | advisory
systems | linux, debian
advisories | CVE-2014-1568
SHA-256 | 79de4320568e4b16d46f128066d3ed5727d30dad9b7432d769bae6befc4bbbaa
Debian Security Advisory 3033-1
Posted Sep 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3033-1 - Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS (the Mozilla Network Security Service library) was parsing ASN.1 data used in signatures, making it vulnerable to a signature forgery attack.

tags | advisory
systems | linux, debian
advisories | CVE-2014-1568
SHA-256 | 3bb8562cd39dc6b69437ddb1dc2332a8799a87972d5e22e62be562ece65a14e8
Mandriva Linux Security Advisory 2014-186
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-186 - A flaw was found in the way Bash evaluated certain specially crafted environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue.

tags | advisory, remote, shell, bash
systems | linux, mandriva
advisories | CVE-2014-6271
SHA-256 | dd22cfcf0af7e59f09c6b9d501bda0a7b9030bdd6dc16f7d18f439d3bc864382
Mandriva Linux Security Advisory 2014-184
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-184 - A remote denial-of-service flaw was found in the way snmptrapd handled certain SNMP traps when started with the -OQ option. If an attacker sent an SNMP trap containing a variable with a NULL type where an integer variable type was expected, it would cause snmptrapd to crash.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2014-3565
SHA-256 | 0b242c6a63963c589cac2cd1587058f329b89e372158fe7418d20410f8f2ef2f
ZyXEL Prestig P-660HNU-T1v2 Credential Disclosure
Posted Sep 25, 2014
Authored by Sebastian Magof

ZyXEL Prestig P-660HNU-T1v2 suffers from a remote credential disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | a11b0844b499c1a56ff865d40ff31c2d6190bd5310c1872b46386cd82ef5acd9
Bash Environment Variable Command Execution
Posted Sep 25, 2014
Authored by Florian Weimer

Due to a processing issue with environment variables it is possible to leverage bash for command execution through various methodologies.

tags | exploit, bash
advisories | CVE-2014-6271
SHA-256 | 10416de1b992e9a1adc732bd402d4760e0a76f5de17bf16ba8456967dcec154b
Bash Code Injection Proof Of Concept
Posted Sep 25, 2014
Authored by Prakhar Prasad, Subho Halder

Bash specially-crafted environment variable code injection proof of concept exploit that inserts the malicious payload into a User-Agent header and looks for a 500 response on a web server.

tags | exploit, web, proof of concept, bash
advisories | CVE-2014-6271
SHA-256 | 1273ee8212b97a8ecaf568588e84bc96f969eba4ff5386e89d28e7453e106454
CMS AutoWeb 3.0 SQL Injection
Posted Sep 25, 2014
Authored by Felipe Andrian Peixoto

CMS AutoWeb version 3.0 suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 279b5425a6bff2252c116322d11992c4e67a38e00cc18241d49877aabe59a709
Gentoo Linux Security Advisory 201409-09
Posted Sep 25, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201409-9 - A parsing flaw related to functions and environments in Bash could allow attackers to inject code. Versions less than 4.2_p48 are affected.

tags | advisory, bash
systems | linux, gentoo
advisories | CVE-2014-6271
SHA-256 | 8551811d553ddfdec75a15ba67cdecb9c82f0b7c97bfce099ffa5852dc723278
Ubuntu Security Notice USN-2360-1
Posted Sep 25, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2360-1 - Antoine Delignat-Lavaud and others discovered that NSS incorrectly handled parsing ASN.1 values. An attacker could use this issue to forge RSA certificates.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2014-1568
SHA-256 | 8df063b3cb939db382d3432ee23c8bcd73caea7a3cd58b252812d1a99c657ea8
Ubuntu Security Notice USN-2360-2
Posted Sep 25, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2360-2 - USN-2360-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Thunderbird. Antoine Delignat-Lavaud and others discovered that NSS incorrectly handled parsing ASN.1 values. An attacker could use this issue to forge RSA certificates. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2014-1568
SHA-256 | a55a4962a577d8dcb5a441b370937491b9b9fdb5894344155edfb3661a1dfc26
Ubuntu Security Notice USN-2361-1
Posted Sep 25, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2361-1 - Antoine Delignat-Lavaud and others discovered that NSS incorrectly handled parsing ASN.1 values. An attacker could use this issue to forge RSA certificates.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2014-1568
SHA-256 | 0b164d83886f94da9bbceb2e461fb57b8928713d9bbb2d8fe7894da0839e1b98
Red Hat Security Advisory 2014-1298-01
Posted Sep 25, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1298-01 - Red Hat JBoss Data Grid is a distributed in-memory data grid, based on Infinispan. This release of Red Hat JBoss Data Grid 6.3.1 serves as a replacement for Red Hat JBoss Data Grid 6.3.0. It includes various bug fixes which are detailed in the Red Hat JBoss Data Grid 6.3.1 Release Notes.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-3490
SHA-256 | 77f8e8848f2af3253866e59b1a1259b83b7cd5ff39919c125a52301951c12da7
Red Hat Security Advisory 2014-1297-01
Posted Sep 25, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1297-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. OpenSSL is a toolkit that implements the Secure Sockets Layer, Transport Layer Security, and Datagram Transport Layer Security protocols, as well as a full-strength, general purpose cryptography library. It was discovered that the OBJ_obj2txt() function could fail to properly NUL-terminate its output. This could possibly cause an application using OpenSSL functions to format fields of X.509 certificates to disclose portions of its memory.

tags | advisory, java, protocol
systems | linux, redhat
advisories | CVE-2014-3505, CVE-2014-3506, CVE-2014-3508, CVE-2014-3510
SHA-256 | e6a52a5860b1db89bab94e8df4cebd26369bf1a6fe701deae6b86897b2ad96c0
Ubuntu Security Notice USN-2362-1
Posted Sep 25, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2362-1 - Stephane Chazelas discovered that Bash incorrectly handled trailing code in function definitions. An attacker could use this issue to bypass environment restrictions, such as SSH forced command environments.

tags | advisory, bash
systems | linux, ubuntu
advisories | CVE-2014-6271
SHA-256 | 38879f99144687f30726884eb5642eea192bbd07a6ce0db592a56ffdc7e29b5b
WS10 Data Server SCADA Overflow
Posted Sep 25, 2014
Authored by Pedro Sanchez

WS10 Data Server version 1.83 SCADA buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | a227c39064e66149b2e0e4bb39e15019fc146303af1110afbb8c02a974620e7d
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close