what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2014-10-27 to 2014-10-28

Debian Security Advisory 3058-1
Posted Oct 27, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3058-1 - Chad Vizino reported a vulnerability in torque, a PBS-derived batch processing queueing system. A non-root user could exploit the flaw in the tm_adopt() library call to kill any process, including root-owned ones on any node in a job.

tags | advisory, root
systems | linux, debian
advisories | CVE-2014-3684
SHA-256 | 794e6fcde2a5edb7fde588274221b91b4eb16325a3b27ba4ad68854d85168f41
HP Security Bulletin HPSBST03157
Posted Oct 27, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBST03157 - A potential security vulnerability has been identified with HP StoreEver ESL E-series Tape Library and HP Virtual Library System (VLS) running Bash Shell. This is the Bash Shell vulnerability known as "ShellShock" which could be exploited remotely to allow execution of code. Revision 1 of this advisory.

tags | advisory, shell, bash
advisories | CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
SHA-256 | e9d6c975aaed8023b6f21f043ef708d1380c041f1f05607e46608de48932d0f7
HP Security Bulletin HPSBMU03152
Posted Oct 27, 2014
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03152 - A potential security vulnerability has been identified with HP Operations Orchestration running SSL. This is the SSLv3 vulnerability known as "POODLE" which could be exploited remotely resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2014-3566
SHA-256 | 135b8b5df7d75054cff6030c520d1e1794639c655c17d21c329830247e297a86
FireHOL 2.0.0
Posted Oct 27, 2014
Authored by Costa Tsaousis | Site firehol.org

FireHOL a simple yet powerful way to configure stateful iptables firewalls. It can be used for almost any purpose, including control of any number of internal/external/virtual interfaces, control of any combination of routed traffic, setting up DMZ routers and servers, and all kinds of NAT. It provides strong protection (flooding, spoofing, etc.), transparent caches, source MAC verification, blacklists, whitelists, and more. Its goal is to be completely abstracted and powerful but also easy to use, audit, and understand.

Changes: Various updates.
tags | tool, spoof, firewall
systems | linux, unix
SHA-256 | cbb31ada31368bb2fd73684ca29466e42dfa89e775a24cae02d3f97036a0720a
Debian Security Advisory 3057-1
Posted Oct 27, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3057-1 - Sogeti found a denial of service flaw in libxml2, a library providing support to read, modify and write XML and HTML files. A remote attacker could provide a specially crafted XML file that, when processed by an application using libxml2, would lead to excessive CPU consumption (denial of service) based on excessive entity substitutions, even if entity substitution was disabled, which is the parser default behavior.

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2014-3660
SHA-256 | c144597c40829cd3ce82d549359e55e677fe9190523e5cc891a3339d0a6adef2
Debian Security Advisory 3056-1
Posted Oct 27, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3056-1 - Several vulnerabilities were discovered in libtasn1-3, a library that manages ASN1 (Abstract Syntax Notation One) structures. An attacker could use those to cause a denial-of-service via out-of-bounds access or NULL pointer dereference.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2014-3467, CVE-2014-3468, CVE-2014-3469
SHA-256 | 7a048cf39a7d9acfccb3492f25d8e0dd5367015cd8eb9a4bcf864c1326fff9a5
Ubuntu Security Notice USN-2389-1
Posted Oct 27, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2389-1 - It was discovered that libxml2 would incorrectly perform entity substitution even when requested not to. If a user or automated system were tricked into opening a specially crafted document, an attacker could possibly cause resource consumption, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2014-3660
SHA-256 | 2443af81993075cbf3ab7d7d43577a7bb30ddeb8657a971fdfb89d5beb9932ce
Google Youtube Filter Bypass / Cross Site Scripting
Posted Oct 27, 2014
Authored by Jasminder Pal Singh, Vulnerability Laboratory | Site vulnerability-lab.com

Google Youtube suffered from filter bypass and persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d770de406168763951c7b1e69b163ca364a37b4375bbbcfe787d71ddb976530c
Folder Plus 2.5.1 Script Injection
Posted Oct 27, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Folder Plus version 2.5.1 suffers from a persistent script insertion vulnerability.

tags | exploit
SHA-256 | 0d9379de014d59042085eb77716f79a35a01f81b490dc13cb07661d80dbf7b3e
Apple iOS 8.0.2 Denial Of Service
Posted Oct 27, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Apple iOS version 8.0.2 suffers from a contact handling denial of service vulnerability.

tags | exploit, denial of service
systems | apple, ios
SHA-256 | a1a84f101f4184e559d71e0e1a38073ae08ce39f378f361a1febf0391522fef5
iFileExplorer 6.51 File Inclusion
Posted Oct 27, 2014
Authored by Katharina S.L., Vulnerability Laboratory | Site vulnerability-lab.com

iFileExplorer version 6.51 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 6a7264570706b9ef983a5bb3527fcbfd5eecaf9de9496bbac0bdc7e315ac69c7
WebDisk+ 2.1 Code Execution
Posted Oct 27, 2014
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

WebDisk+ version 2.1 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 71f07cccbc9a64190d3c2e88330ea419e97de320b8090e569ac6b19094991712
libbfd Out Of Bounds
Posted Oct 27, 2014
Authored by Michal Zalewski

Zalewski has noted that binaries which have dependencies on libbfd may be leveraged for attacks due to libbfd having a large range of possibly exploitable out-of-bounds crashes.

tags | advisory
SHA-256 | 482143b943dd09a0acc6d1703848e32a2c8bccd80bde134ced14a899fc368d68
vBulletin 4.x Tapatalk Blind SQL Injection
Posted Oct 27, 2014
Authored by tintinweb

Tapatalk for vBulletin version 4.x suffers from multiple remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2014-2023
SHA-256 | d36d583dbde6514335981c515060f0a23012897a4fad3c25d65225595aa63eaf
Filemaker Login Bypass / Privilege Escalation
Posted Oct 27, 2014
Authored by Giuseppe D'Amore

Filemaker Pro version 13.0v3 and Filemaker Pro Advanced version 12.0v4 suffers from login bypass and privilege escalation vulnerabilities.

tags | exploit, vulnerability, bypass
advisories | CVE-2014-8347
SHA-256 | 8cef33d37feb867e637fd3a166cdd0fd88b209b252278408006320a2afaa8cbe
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close