exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 35 of 35 RSS Feed

Files Date: 2015-05-13 to 2015-05-14

Red Hat Security Advisory 2015-0991-01
Posted May 13, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0991-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. It was discovered that the ChunkedInputFilter in Tomcat did not fail subsequent attempts to read input after malformed chunked encoding was detected. A remote attacker could possibly use this flaw to make Tomcat process part of the request body as new request, or cause a denial of service.

tags | advisory, java, remote, denial of service
systems | linux, redhat
advisories | CVE-2014-0227
SHA-256 | fbc2da9068ca45ea07b1c725a69c7635dc17156a875fe3366c804d1daa99ceb5
Red Hat Security Advisory 2015-0986-01
Posted May 13, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0986-01 - The kexec-tools packages contain the /sbin/kexec binary and utilities that together form the user-space component of the kernel's kexec feature. The /sbin/kexec binary facilitates a new kernel to boot using the kernel's kexec feature either on a normal or a panic reboot. The kexec fastboot mechanism allows booting a Linux kernel from the context of an already running kernel. It was found that the module-setup.sh script provided by kexec-tools created temporary files in an insecure way. A malicious, local user could use this flaw to conduct a symbolic link attack, allowing them to overwrite the contents of arbitrary files.

tags | advisory, arbitrary, kernel, local
systems | linux, redhat
advisories | CVE-2015-0267
SHA-256 | 509cde29180517d190dbca29d66ed3a6e3893d90ebcb625a5243f2447030f6f5
Red Hat Security Advisory 2015-0989-01
Posted May 13, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0989-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A buffer overflow flaw was found in the way the Linux kernel's Intel AES-NI instructions optimized version of the RFC4106 GCM mode decryption functionality handled fragmented packets. A remote attacker could use this flaw to crash, or potentially escalate their privileges on, a system over a connection with an active AEC-GCM mode IPSec security association. This update provides a build of the kernel-rt package for Red Hat Enterprise MRG 2.5, which is layered on Red Hat Enterprise Linux 6. The kernel-rt sources have been updated to include fixes for the following issues:

tags | advisory, remote, overflow, kernel
systems | linux, redhat
advisories | CVE-2015-3331
SHA-256 | 45a6336cefaff8acc962cfdca646efdb03bf3b05a003fde645eb5b443b4ae12d
Red Hat Security Advisory 2015-0980-01
Posted May 13, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0980-01 - The pcs packages provide a command-line tool and a web UI to configure and manage the Pacemaker and Corosync tools. It was found that the pcs daemon did not sign cookies containing session data that were sent to clients connecting via the pcsd web UI. A remote attacker could use this flaw to forge cookies and bypass authorization checks, possibly gaining elevated privileges in the pcsd web UI. This issue was discovered by Tomas Jelinek of Red Hat.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2015-1848
SHA-256 | 03c03420fbe5e45cc8de5f1fbab13998201b00a936d8729f3af3e2a6df91c0a0
Red Hat Security Advisory 2015-0990-01
Posted May 13, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0990-01 - The pcs packages provide a command-line tool and a web UI to configure and manage the Pacemaker and Corosync tools. It was found that the pcs daemon did not sign cookies containing session data that were sent to clients connecting via the pcsd web UI. A remote attacker could use this flaw to forge cookies and bypass authorization checks, possibly gaining elevated privileges in the pcsd web UI. Note: the pcsd web UI is not enabled by default. This issue was discovered by Tomas Jelinek of Red Hat.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2015-1848
SHA-256 | 0b625bf3b3ec3b8e6a18100d5d2622d909085f86341392d3149d6b1c4bc0b248
Red Hat Security Advisory 2015-0987-01
Posted May 13, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0987-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A buffer overflow flaw was found in the way the Linux kernel's Intel AES-NI instructions optimized version of the RFC4106 GCM mode decryption functionality handled fragmented packets. A remote attacker could use this flaw to crash, or potentially escalate their privileges on, a system over a connection with an active AEC-GCM mode IPSec security association.

tags | advisory, remote, overflow, kernel
systems | linux, redhat
advisories | CVE-2015-3331
SHA-256 | 319ce6c7974536aaec356cc403add0de0cc51fe530faf6ef91d3d68c957d69a7
Debian Security Advisory 3258-1
Posted May 13, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3258-1 - It was discovered that the fix for CVE-2013-4422 in quassel, a distributed IRC client, was incomplete. This could allow remote attackers to inject SQL queries after a database reconnection (e.g. when the backend PostgreSQL server is restarted).

tags | advisory, remote
systems | linux, debian
advisories | CVE-2015-3427
SHA-256 | c1488d5b679bb37964f56066e2997ee17a65e2d88a594c168274f880f940141d
Red Hat Security Advisory 2015-0988-01
Posted May 13, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0988-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. A heap-based buffer overflow flaw was found in the way Firefox processed compressed XML data. An attacker could create specially crafted compressed XML content that, when processed by Firefox, could cause it to crash or execute arbitrary code with the privileges of the user running Firefox.

tags | advisory, web, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2015-0797, CVE-2015-2708, CVE-2015-2710, CVE-2015-2713, CVE-2015-2716
SHA-256 | 3965dd93d84952f70f2088dce3868edf5d8d8412b69169b247fff8691ac13a0d
HP Security Bulletin HPSBMU03330 1
Posted May 13, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03330 1 - A potential security vulnerability has been identified with HP Matrix Operating Environment (MOE). This is the GlibC vulnerability known as "GHOST" which could be exploited remotely resulting in execution of code. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2015-0235
SHA-256 | 2b7ff05d5d322b1c2f6e571b435ddaca21eee8f65e751fcd8a7713a59a4e520e
Slackware Security Advisory - mysql Updates
Posted May 13, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mysql packages are available for Slackware 14.0 to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2015-0433, CVE-2015-0441, CVE-2015-0499, CVE-2015-0501, CVE-2015-0505, CVE-2015-2568, CVE-2015-2571, CVE-2015-2573
SHA-256 | 1fbef06cb8149b5c11492bb984fcc4acf1c7b2c8a37188ff1e5dfe652d086f7d
Page 2 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close