exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 406 RSS Feed

Files Date: 2014-09-01 to 2014-09-30

Cisco Security Advisory 20140924-mdns
Posted Sep 25, 2014
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco IOS Software implementation of the multicast Domain Name System (mDNS) feature contains multiple vulnerabilities when processing mDNS packets that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

tags | advisory, remote, denial of service, vulnerability
systems | cisco, ios
SHA-256 | dc4f1b039a8cc220f77322e33bf032ed370e94d2f117b6a264bed10e06e22b92
Cisco Security Advisory 20140924-metadata
Posted Sep 25, 2014
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Two vulnerabilities in the metadata flow feature of Cisco IOS Software could allow an unauthenticated, remote attacker to reload a vulnerable device. The vulnerabilities are due to improper handling of transit RSVP packets that need to be processed by the metadata infrastructure. An attacker could exploit these vulnerabilities by sending malformed RSVP packets to an affected device. A successful exploit could allow the attacker to cause an extended denial of service (DoS) condition. Cisco has released free software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are not available.

tags | advisory, remote, denial of service, vulnerability
systems | cisco
SHA-256 | 86c86ce647dd4d86d2f4e897f5eaf3298c3d789c2a636de21ab0d0483a2c8e91
Cisco Security Advisory 20140924-rsvp
Posted Sep 25, 2014
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the implementation of the Resource Reservation Protocol (RSVP) in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker cause the device to reload. This vulnerability could be exploited repeatedly to ca use an extended denial of service (DoS) condition. Cisco has released free software updates that address this vulnerability.

tags | advisory, remote, denial of service, protocol
systems | cisco, osx, ios
SHA-256 | 122e365c878707d3cce528bd30d26500785e493a4517236096ff2341779bcca7
Telerik ASP.NET AJAX RadEditor Control 2014.1.403.35 XSS
Posted Sep 25, 2014
Authored by G. S. McNamara, Tyler Hoyle

Telerik ASP.NET AJAX RadEditor Control versions 2014.1.403.35 and 2009.3.1208.20 suffer from a persistent cross site scripting vulnerability.

tags | advisory, xss, asp
advisories | CVE-2014-4958
SHA-256 | c00ca1a36468d8069de3d09b942cd140f1aa6d4e521b6cead6b21e7289d8edea
HP Security Bulletin HPSBST03103
Posted Sep 25, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03103 - A potential security vulnerability has been identified with HP Storage Enterprise Virtual Array (EVA) Command View Suite. The vulnerability could be exploited to allow remote unauthorized access and disclosure of information. This OpenSSL vulnerability was detected in specific OpenSSL versions. OpenSSL is a 3rd party product that is embedded with some HP Software products. This bulletin notifies HP Software customers about products affected by the OpenSSL vulnerabilities. Note: OpenSSL vulnerabilities are vulnerabilities found in the OpenSSL product cryptographic software library product. This weakness potentially allows a Man in the Middle (MITM) attack where the attacker can decrypt and modify traffic from the attacked client and server. The impacted products appear in the list below are vulnerable due to embedding of OpenSSL standard release software. Revision 1 of this advisory.

tags | advisory, remote, vulnerability
advisories | CVE-2014-0224
SHA-256 | 882f09e4ae66f5476a8646fa21caa2060ff6252423c643fc39c47a7720edd173
Mandriva Linux Security Advisory 2014-182
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-182 - Robert Scheck reported that Zarafa's WebAccess stored session information, including login credentials, on-disk in PHP session files. This session file would contain a user's username and password to the Zarafa IMAP server. Robert Scheck discovered that the Zarafa Collaboration Platform has multiple incorrect default permissions.

tags | advisory, php, imap
systems | linux, mandriva
advisories | CVE-2014-0103, CVE-2014-5447, CVE-2014-5448, CVE-2014-5449, CVE-2014-5450
SHA-256 | b2f5fd7e47dd9bc8959074a0564d784d915215f47c511bbd8081ec1d31fa3bac
Mandriva Linux Security Advisory 2014-181
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-181 - An integer overflow in liblzo before 2.07 allows attackers to cause a denial of service or possibly code execution in applications using performing LZO decompression on a compressed payload from the attacker. The dump package is built with a bundled copy of minilzo, which is a part of liblzo containing the vulnerable code.

tags | advisory, denial of service, overflow, code execution
systems | linux, mandriva
advisories | CVE-2014-4607
SHA-256 | 0f75b6891aae24693a8f4e99262c27b89e7e8729e07fcfea36107cd8471f1867
Mandriva Linux Security Advisory 2014-185
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-185 - Libgadu before 1.12.0 was found to not be performing SSL certificate validation.

tags | advisory
systems | linux, mandriva
advisories | CVE-2013-4488
SHA-256 | 4b4385736d1070ac345613dce34804ddc6711899bec6f7f9e55d94b56fe3dd51
Mandriva Linux Security Advisory 2014-183
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-183 - In phpMyAdmin before 4.2.9, by deceiving a logged-in user to click on a crafted URL, it is possible to perform remote code execution and in some cases, create a root account due to a DOM based XSS vulnerability in the micro history feature.

tags | advisory, remote, root, code execution
systems | linux, mandriva
advisories | CVE-2014-6300
SHA-256 | 1696f1ee65496e52f68751a5547aaee9e1f92d935118a6c145b08acaa2b51116
Debian Security Advisory 3032-1
Posted Sep 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3032-1 - Stephane Chazelas discovered a vulnerability in bash, the GNU Bourne-Again Shell, related to how environment variables are processed. In many common configurations, this vulnerability is exploitable over the network, especially if bash has been configured as the system shell.

tags | advisory, shell, bash
systems | linux, debian
advisories | CVE-2014-6271
SHA-256 | 7d7ff0314912c76766865251c1493b2d34d061b327ed6f9d10226a30e97312dd
Gentoo Linux Security Advisory 201409-09-1
Posted Sep 25, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201409-9 - A parsing flaw related to functions and environments in Bash could allow attackers to inject code. The unaffected packages listed in GLSA 201409-09 had an incomplete fix. Versions less than 4.2_p48-r1 are affected.

tags | advisory, bash
systems | linux, gentoo
advisories | CVE-2014-7169
SHA-256 | 7d34d7be6b922ed985830cc26b5e36adaa147f958aacdbc9a27f6e8fe28f550b
Slackware Security Advisory - bash Updates
Posted Sep 25, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bash packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory, bash
systems | linux, slackware
advisories | CVE-2014-6271
SHA-256 | 3d7981c8975006f49b5ad19b36029267c1636583968e19f0348fe0f6d92b8448
Slackware Security Advisory - mozilla-nss Updates
Posted Sep 25, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-nss packages are available for Slackware 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
SHA-256 | 75a5ec233c78a8c40f1c113cad473beb318b798a990321a19251fd7a15c550a1
Mandriva Linux Security Advisory 2014-189
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-189 - Antoine Delignat-Lavaud, security researcher at Inria Paris in team Prosecco, reported an issue in Network Security Services libraries affecting all versions. He discovered that NSS is vulnerable to a variant of a signature forgery attack previously published by Daniel Bleichenbacher. This is due to lenient parsing of ASN.1 values involved in a signature and could lead to the forging of RSA certificates. The updated NSPR packages have been upgraded to the latest 4.10.7 version. The updated NSS packages have been upgraded to the latest 3.17.1 version which is not vulnerable to this issue. Additionally the rootcerts package has also been updated to the latest version as of 2014-08-05.

tags | advisory
systems | linux, mandriva
advisories | CVE-2014-1568
SHA-256 | 46a34a4e8012eab187a9e30838cea24c9c53c4b1295b48500f72627c1291a112
Mandriva Linux Security Advisory 2014-187
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-187 - In cURL before 7.38.0, libcurl can be fooled to both sending cookies to wrong sites and into allowing arbitrary sites to set cookies for others. For this problem to trigger, the client application must use the numerical IP address in the URL to access the site. In cURL before 7.38.0, libcurl wrongly allows cookies to be set for Top Level Domains , thus making them apply broader than cookies are allowed. This can allow arbitrary sites to set cookies that then would get sent to a different and unrelated site or domain.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2014-3613, CVE-2014-3620
SHA-256 | b3f22c75a92b1ce4ae6784727ffb767952bc3783b07b4700c6e473764db78e78
Mandriva Linux Security Advisory 2014-188
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-188 - Updated wireshark packages fix security vulnerabilities related to RTP dissector crash, MEGACO dissector infinite loop, Netflow dissector crash, RTSP dissector crash, SES dissector crash, and sniffer file parser crash.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2014-6421, CVE-2014-6422, CVE-2014-6423, CVE-2014-6424, CVE-2014-6427, CVE-2014-6428, CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432
SHA-256 | cc1d84ccf2d7f1872dc08a4d251047211b14fab272f2c2cb9827dd2e396ee6e3
Debian Security Advisory 3034-1
Posted Sep 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3034-1 - Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS (the Mozilla Network Security Service library, embedded in Wheezy's Iceweasel package), was parsing ASN.1 data used in signatures, making it vulnerable to a signature forgery attack.

tags | advisory
systems | linux, debian
advisories | CVE-2014-1568
SHA-256 | 79de4320568e4b16d46f128066d3ed5727d30dad9b7432d769bae6befc4bbbaa
Debian Security Advisory 3033-1
Posted Sep 25, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3033-1 - Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS (the Mozilla Network Security Service library) was parsing ASN.1 data used in signatures, making it vulnerable to a signature forgery attack.

tags | advisory
systems | linux, debian
advisories | CVE-2014-1568
SHA-256 | 3bb8562cd39dc6b69437ddb1dc2332a8799a87972d5e22e62be562ece65a14e8
Mandriva Linux Security Advisory 2014-186
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-186 - A flaw was found in the way Bash evaluated certain specially crafted environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue.

tags | advisory, remote, shell, bash
systems | linux, mandriva
advisories | CVE-2014-6271
SHA-256 | dd22cfcf0af7e59f09c6b9d501bda0a7b9030bdd6dc16f7d18f439d3bc864382
Mandriva Linux Security Advisory 2014-184
Posted Sep 25, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-184 - A remote denial-of-service flaw was found in the way snmptrapd handled certain SNMP traps when started with the -OQ option. If an attacker sent an SNMP trap containing a variable with a NULL type where an integer variable type was expected, it would cause snmptrapd to crash.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2014-3565
SHA-256 | 0b242c6a63963c589cac2cd1587058f329b89e372158fe7418d20410f8f2ef2f
ZyXEL Prestig P-660HNU-T1v2 Credential Disclosure
Posted Sep 25, 2014
Authored by Sebastian Magof

ZyXEL Prestig P-660HNU-T1v2 suffers from a remote credential disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | a11b0844b499c1a56ff865d40ff31c2d6190bd5310c1872b46386cd82ef5acd9
Bash Environment Variable Command Execution
Posted Sep 25, 2014
Authored by Florian Weimer

Due to a processing issue with environment variables it is possible to leverage bash for command execution through various methodologies.

tags | exploit, bash
advisories | CVE-2014-6271
SHA-256 | 10416de1b992e9a1adc732bd402d4760e0a76f5de17bf16ba8456967dcec154b
Bash Code Injection Proof Of Concept
Posted Sep 25, 2014
Authored by Prakhar Prasad, Subho Halder

Bash specially-crafted environment variable code injection proof of concept exploit that inserts the malicious payload into a User-Agent header and looks for a 500 response on a web server.

tags | exploit, web, proof of concept, bash
advisories | CVE-2014-6271
SHA-256 | 1273ee8212b97a8ecaf568588e84bc96f969eba4ff5386e89d28e7453e106454
CMS AutoWeb 3.0 SQL Injection
Posted Sep 25, 2014
Authored by Felipe Andrian Peixoto

CMS AutoWeb version 3.0 suffers from a remote SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 279b5425a6bff2252c116322d11992c4e67a38e00cc18241d49877aabe59a709
Gentoo Linux Security Advisory 201409-09
Posted Sep 25, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201409-9 - A parsing flaw related to functions and environments in Bash could allow attackers to inject code. Versions less than 4.2_p48 are affected.

tags | advisory, bash
systems | linux, gentoo
advisories | CVE-2014-6271
SHA-256 | 8551811d553ddfdec75a15ba67cdecb9c82f0b7c97bfce099ffa5852dc723278
Page 3 of 17
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close