exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2014-10-09 to 2014-10-10

Cisco Security Advisory 20141008-asa
Posted Oct 9, 2014
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Adaptive Security Appliance (ASA) Software is affected by denial of service, cross site scripting, and command injection vulnerabilities. Cisco has released free software updates that address these vulnerabilities. Workarounds that mitigate some of these vulnerabilities are available.

tags | advisory, denial of service, vulnerability, xss
systems | cisco
SHA-256 | cf3c5080adaffa717adb284196c0ff62f8e668868896ac65f152107b007d4dac
HP Security Bulletin HPSBHF03136
Posted Oct 9, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03136 - A potential security vulnerability has been identified with HP TippingPoint NGFW running OpenSSL. This is the OpenSSL vulnerability known as "Heartbleed" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | 6bdd949e8b4cb4636927e862953cb3d4f530ca4d57f3725e586957c6c273c3e8
HP Security Bulletin HPSBMU03110
Posted Oct 9, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03110 - Potential security vulnerabilities have been identified with HP Sprinter. The vulnerabilities could be exploited remotely to allow execution of code. Revision 1 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2014-2635, CVE-2014-2636, CVE-2014-2637, CVE-2014-2638
SHA-256 | e2ee471d68383efb0de9e0c1863732838a36ad2f122f7b2a51804daaaec58544
HP Security Bulletin HPSBMU03127
Posted Oct 9, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03127 - A potential security vulnerability has been identified with HP Operations Manager for UNIX. The vulnerability can be exploited remotely to execute arbitrary code. Revision 1 of this advisory.

tags | advisory, arbitrary
systems | unix
advisories | CVE-2014-2648, CVE-2014-2649
SHA-256 | 65203255a00f8da7d173cac0dd5ffd2eb971a521a585b50117778feaeffdb89b
Ubuntu Security Notice USN-2379-1
Posted Oct 9, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2379-1 - Steven Vittitoe reported multiple stack buffer overflows in Linux kernel's magicmouse HID driver. A physically proximate attacker could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code via specially crafted devices. Ben Hawkes reported some off by one errors for report descriptors in the Linux kernel's HID stack. A physically proximate attacker could exploit these flaws to cause a denial of service (out-of-bounds write) via a specially crafted device. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2014-3181, CVE-2014-3184, CVE-2014-3185, CVE-2014-3186, CVE-2014-3631, CVE-2014-6410, CVE-2014-6416, CVE-2014-6417, CVE-2014-6418
SHA-256 | 216aab1ac8b1c5f5fa320e1812013bd6082c5c0d0b1cd7b24acb25ab21d04946
Ubuntu Security Notice USN-2374-1
Posted Oct 9, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2374-1 - Ben Hawkes reported some off by one errors for report descriptors in the Linux kernel's HID stack. A physically proximate attacker could exploit these flaws to cause a denial of service (out-of-bounds write) via a specially crafted device. Several bounds check flaws allowing for buffer overflows were discovered in the Linux kernel's Whiteheat USB serial driver. A physically proximate attacker could exploit these flaws to cause a denial of service (system crash) via a specially crafted device. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel
systems | linux, ubuntu
advisories | CVE-2014-3184, CVE-2014-3185, CVE-2014-6410
SHA-256 | b94aa93b2ae3e2e8fc27f5841674c392e667c20efe20794d379c3cfa227778ce
Ubuntu Security Notice USN-2378-1
Posted Oct 9, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2378-1 - Steven Vittitoe reported multiple stack buffer overflows in Linux kernel's magicmouse HID driver. A physically proximate attacker could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code via specially crafted devices. Ben Hawkes reported some off by one errors for report descriptors in the Linux kernel's HID stack. A physically proximate attacker could exploit these flaws to cause a denial of service (out-of-bounds write) via a specially crafted device. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2014-3181, CVE-2014-3184, CVE-2014-3185, CVE-2014-3186, CVE-2014-3631, CVE-2014-6410, CVE-2014-6416, CVE-2014-6417, CVE-2014-6418
SHA-256 | aa7d6fa2cad88994360eaa91e59cb61f822dbcc59854491f5ca6070c59e4a697
Ubuntu Security Notice USN-2376-1
Posted Oct 9, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2376-1 - Steven Vittitoe reported multiple stack buffer overflows in Linux kernel's magicmouse HID driver. A physically proximate attacker could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code via specially crafted devices. Ben Hawkes reported some off by one errors for report descriptors in the Linux kernel's HID stack. A physically proximate attacker could exploit these flaws to cause a denial of service (out-of-bounds write) via a specially crafted device. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2014-3181, CVE-2014-3184, CVE-2014-3185, CVE-2014-3186, CVE-2014-6410, CVE-2014-6416, CVE-2014-6417, CVE-2014-6418
SHA-256 | 0a99c5b40b9b6cf4d980a29d1585a7123af10c24bc7015c03dc905ed17b98aa5
Ubuntu Security Notice USN-2377-1
Posted Oct 9, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2377-1 - Steven Vittitoe reported multiple stack buffer overflows in Linux kernel's magicmouse HID driver. A physically proximate attacker could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code via specially crafted devices. Ben Hawkes reported some off by one errors for report descriptors in the Linux kernel's HID stack. A physically proximate attacker could exploit these flaws to cause a denial of service (out-of-bounds write) via a specially crafted device. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2014-3181, CVE-2014-3184, CVE-2014-3185, CVE-2014-3186, CVE-2014-6410, CVE-2014-6416, CVE-2014-6417, CVE-2014-6418
SHA-256 | b8c00e38fee18f4d2a51a08857286215903aaa48f01fac035ec8955398d238e5
Ubuntu Security Notice USN-2375-1
Posted Oct 9, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2375-1 - Ben Hawkes reported some off by one errors for report descriptors in the Linux kernel's HID stack. A physically proximate attacker could exploit these flaws to cause a denial of service (out-of-bounds write) via a specially crafted device. Several bounds check flaws allowing for buffer overflows were discovered in the Linux kernel's Whiteheat USB serial driver. A physically proximate attacker could exploit these flaws to cause a denial of service (system crash) via a specially crafted device. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel
systems | linux, ubuntu
advisories | CVE-2014-3184, CVE-2014-3185, CVE-2014-6410
SHA-256 | bc61c6f9bfec79913e6f4cad4cd9134e734cc0d26076a88d9299b05ea0fd9992
Red Hat Security Advisory 2014-1370-01
Posted Oct 9, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1370-01 - Apache POI is a library providing Java API for working with OOXML document files. It was found that Apache POI would resolve entities in OOXML documents. A remote attacker able to supply OOXML documents that are parsed by Apache POI could use this flaw to read files accessible to the user running the application server, and potentially perform more advanced XML External Entity attacks. It was found that Apache POI would expand an unlimited number of entities in OOXML documents. A remote attacker able to supply OOXML documents that are parsed by Apache POI could use this flaw to trigger a denial of service attack via excessive CPU and memory consumption.

tags | advisory, java, remote, denial of service, xxe
systems | linux, redhat
advisories | CVE-2014-3529, CVE-2014-3574
SHA-256 | f364ec0810f19e7bcbbc4a2bc73fca727fdd4f88ddf34c0366cca3c6a8b7abc3
Ubuntu Security Notice USN-2381-1
Posted Oct 9, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2381-1 - It was discovered that Rsyslog incorrectly handled invalid PRI values. An attacker could use this issue to send malformed messages to the Rsyslog server and cause it to stop responding, resulting in a denial of service and possibly message loss.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2014-3634, CVE-2014-3683
SHA-256 | ef0650550269081de646357c095792813b24c790927fb53317ceafbb8d412f20
Red Hat Security Advisory 2014-1369-01
Posted Oct 9, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1369-01 - Fuse ESB Enterprise is an integration platform based on Apache ServiceMix. Fuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant messaging system that is tailored for use in mission critical applications. This release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P6 is an update to Fuse ESB Enterprise 7.1.0 and Fuse MQ Enterprise 7.1.0. The following security issues are addressed with this release: It was discovered that Apache Shiro authenticated users without specifying a user name or a password when used in conjunction with an LDAP back end that allowed unauthenticated binds.

tags | advisory
systems | linux, redhat
advisories | CVE-2013-2172, CVE-2014-0074, CVE-2014-0107
SHA-256 | 00d12f729abfc5a93a42cf3c7636ef8dd00903272590f95b40eb2b33f752f7c7
Ubuntu Security Notice USN-2380-1
Posted Oct 9, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2380-1 - Michal Zalewski discovered that Bash incorrectly handled parsing certain function definitions. If an attacker were able to create an environment variable containing a function definition with a very specific name, these issues could possibly be used to bypass certain environment restrictions and execute arbitrary code. Please note that the previous Bash security update, USN-2364-1, includes a hardening measure that prevents these issues from being used in a Shellshock attack. Various other issues were also addressed.

tags | advisory, arbitrary, bash
systems | linux, ubuntu
advisories | CVE-2014-6277, CVE-2014-6278
SHA-256 | 8791425c635359bb13b6a4a403dd5e2900aebb6afed4869bed14e47f74436117
Debian Security Advisory 3048-1
Posted Oct 9, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3048-1 - Guillem Jover discovered that the changelog retrieval functionality in apt-get used temporary files in an insecure way, allowing a local user to cause arbitrary files to be overwritten.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2014-7206
SHA-256 | e560fbde31ef78372c5c58e5fb97d1b738f7c6c631ba5bb62b24ae1c4645919c
Debian Security Advisory 3047-1
Posted Oct 9, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3047-1 - Mancha discovered a vulnerability in rsyslog, a system for log processing. This vulnerability is an integer overflow that can be triggered by malformed messages to a server, if this one accepts data from untrusted sources, provoking message loss.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2014-3683
SHA-256 | 5d4ed68255bfd84dc2a47d2f8636005fd1380871bf309ffd981db72790a94bbf
WordPress EWWW Image Optimizer 2.0.1 Cross Site Scripting
Posted Oct 9, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress EWWW Image Optimizer plugin version 2.0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-6243
SHA-256 | 4d0f7d06cb2e019c0ba7ee9ee4d59d35e99dc9f54692dccfac5cb4e7c8b5d9b4
Aardvark Topsites PHP 5.2 Cross Site Scripting / Local File Inclusion
Posted Oct 9, 2014
Authored by indoushka

Aardvark Topsites PHP version 5.2 suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, php, vulnerability, xss, file inclusion
SHA-256 | 940d50ace752c918217ecd81375f23ada65a4665f733eae8033d9b8298efa90c
Wordpress InfusionSoft Upload
Posted Oct 9, 2014
Authored by us3r777, g0blin | Site metasploit.com

This Metasploit module exploits an arbitrary PHP code upload in the wordpress Infusionsoft Gravity Forms plugin, versions from 1.5.3 to 1.5.10. The vulnerability allows for arbitrary file upload and remote code execution.

tags | exploit, remote, arbitrary, php, code execution, file upload
advisories | CVE-2014-6446
SHA-256 | bacb9cda0dca5ce55e62347a30c31a677409efc130e924388acca709285381ad
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close