exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 35 of 35 RSS Feed

Files Date: 2016-03-14 to 2016-03-15

Slackware Security Advisory - mozilla-nss Updates
Posted Mar 14, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-nss packages are available for Slackware 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 1129ebf72f0694a5ccc0c3979a0215179671fa2c1136eecd0ac9695df0e28f1e
Slackware Security Advisory - bind Updates
Posted Mar 14, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 920b54243f32323bb46c576548e2f5628a9c4e22d9d5d0472c12a727c5fa37b1
Debian Security Advisory 3512-1
Posted Mar 14, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3512-1 - Markus Vervier of X41 D-Sec GmbH discovered an integer overflow vulnerability in libotr, an off-the-record (OTR) messaging library, in the way how the sizes of portions of incoming messages were stored. A remote attacker can exploit this flaw by sending crafted messages to an application that is using libotr to perform denial of service attacks (application crash), or potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2016-2851
SHA-256 | 594fab421417edb38ff98ef311a8b0ebff4444c304515883af5077c0246f3a6b
Debian Security Advisory 3511-1
Posted Mar 14, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3511-1 - Two vulnerabilities have been discovered in ISC's BIND DNS server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-1285, CVE-2016-1286
SHA-256 | 62b562b2ccae9b1718fb08eee7cec22d62de833cc25c2cf883b710f3badc0928
Gentoo Linux Security Advisory 201603-14
Posted Mar 14, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201603-14 - Multiple vulnerabilities have been found in IcedTea allowing remote attackers to affect confidentiality, integrity, and availability through various vectors. Versions less than 7.2.6.4 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0400, CVE-2015-0407, CVE-2015-0408, CVE-2015-0412, CVE-2015-2590, CVE-2015-2601, CVE-2015-2613, CVE-2015-2621, CVE-2015-2625, CVE-2015-2628, CVE-2015-2632, CVE-2015-4731, CVE-2015-4732, CVE-2015-4733, CVE-2015-4734, CVE-2015-4748, CVE-2015-4749, CVE-2015-4760, CVE-2015-4803, CVE-2015-4805, CVE-2015-4806
SHA-256 | 58a88b86d176970190ab489d666699fc92329ffccba973bb74bbff3ebd4ceb4e
Gentoo Linux Security Advisory 201603-13
Posted Mar 14, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201603-13 - Multiple vulnerabilities have been found in libreSwan possibly resulting in Denial of Service. Versions less than 3.15 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-3204, CVE-2015-3240
SHA-256 | d12d322b3f92f1c72f1e3e2c6be162b8c1f90d96d53576bb4e0dac246308230a
Gentoo Linux Security Advisory 201603-12
Posted Mar 14, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201603-12 - Multiple vulnerabilities have been found in FlightGear and SimGear allowing remote attackers to cause Denial of Service and possibly execute arbitrary code. Versions less than 3.4.0 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-2090, CVE-2012-2091
SHA-256 | 30105103146a2690ebb9ae5175cd724036114d223be8067a9f4fa03288e44181
Gentoo Linux Security Advisory 201603-11
Posted Mar 14, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201603-11 - Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites allowing remote attackers to remotely execute arbitrary code, obtain information, and cause Denial of Service. Versions less than 1.8.0.72 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-0437, CVE-2015-0458, CVE-2015-0459, CVE-2015-0460, CVE-2015-0469, CVE-2015-0470, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0484, CVE-2015-0486, CVE-2015-0488, CVE-2015-0491, CVE-2015-0492, CVE-2015-2590, CVE-2015-2601, CVE-2015-2613, CVE-2015-2619, CVE-2015-2621, CVE-2015-2625, CVE-2015-2627, CVE-2015-2628, CVE-2015-2632, CVE-2015-2637, CVE-2015-2638, CVE-2015-2659, CVE-2015-2664, CVE-2015-4000
SHA-256 | a573a776d189960b19aa0b3e4206d544fb1f18907e840bb093538b2819f3c80b
Gentoo Linux Security Advisory 201603-10
Posted Mar 14, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201603-10 - Multiple vulnerabilities have been found in QtGui allowing remote attackers to execute arbitrary code or cause Denial of Service. Versions less than 5.4.1-r1 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-1858, CVE-2015-1859, CVE-2015-1860
SHA-256 | 5fe5d1ac35cbed329ca4bec1f192149b55d77153f3aa9e41902d904b7cdd55cf
Yahoo Email Spoofing
Posted Mar 14, 2016
Authored by Vulnerability Laboratory, Lawrence Amer | Site vulnerability-lab.com

Yahoo's mail web application suffered from a From: spoofing vulnerability.

tags | exploit, web, spoof
SHA-256 | e709e0878e113aa12c4da36015bfd66a60bc43a1aa4dd0a71c00e97546d66dcf
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close