what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2016-12-13 to 2016-12-14

Gentoo Linux Security Advisory 201612-38
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-38 - Multiple vulnerabilities have been found in Botan, the worst of which allows remote attackers to execute arbitrary code. Versions less than 1.10.12 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-2194, CVE-2016-2195
SHA-256 | 527f188c6190bf2c89e9eb9bfac9f9a9355a27ca48aafd17f1c297490767b711
Gentoo Linux Security Advisory 201612-40
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-40 - Multiple vulnerabilities have been found in SQUASHFS, the worst of which may allow execution of arbitrary code. Versions less than 4.3 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-4024, CVE-2012-4025
SHA-256 | d5f8c63d1aadca9db48f4fe26bcea34d797e77eb2f4417a0d6dcdfac476caeaf
Gentoo Linux Security Advisory 201612-39
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-39 - A vulnerability in Bash could potentially lead to arbitrary code execution. Versions less than 4.3_p46-r1 are affected.

tags | advisory, arbitrary, code execution, bash
systems | linux, gentoo
advisories | CVE-2016-0634
SHA-256 | 96cbb6d4079f6c238759962c53f44499ebb56813bbe2020d3920087bd2eaf316
Gentoo Linux Security Advisory 201612-37
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-37 - A buffer overflow in Pixman might allow remote attackers to execute arbitrary code. Versions less than 0.32.8 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
SHA-256 | 5dc25c2d8022d071bc9bfa1cf260a28cfb4746f672949041c684a25ebcfc3c20
Gentoo Linux Security Advisory 201612-36
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-36 - An integer overflow in TigerVNC might allow remote attackers to execute arbitrary code. Versions less than 1.4.2 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2014-6051, CVE-2014-8240
SHA-256 | de2be4c8a739a6b7369d1f2d453dde7517e57259399fcd05a135a099cc8932a0
Gentoo Linux Security Advisory 201612-35
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-35 - A vulnerability in XStream may allow remote attackers to execute arbitrary code. Versions less than 1.4.8-r1 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2013-7285
SHA-256 | 56d18fbc6f9aa211c8f675e83cb3e692698033f05c21f7982a7d8b6109c3ccf4
Gentoo Linux Security Advisory 201612-34
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-34 - Multiple vulnerabilities have been found in systemd, the worst of which may allow execution of arbitrary code. Versions less than 208 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2013-4391, CVE-2013-4393, CVE-2013-4394
SHA-256 | 255d0de397ce7a06c3e5c566900bd4ab00638725702ab6b6839007ad84fda015
Gentoo Linux Security Advisory 201612-33
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-33 - An integer overflow in GPL Ghostscript may allow remote attackers to execute arbitrary code. Versions prior to 9.09 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2015-3228
SHA-256 | 08dfa3bf447434888aecb6a8fab32cb66c0e678429781599387a7e2b49bf8590
Gentoo Linux Security Advisory 201612-43
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-43 - Multiple vulnerabilities have been found in Node.js, the worst of which can allow remote attackers to cause Denial of Service conditions. Versions less than 4.6.1 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8027, CVE-2016-2086, CVE-2016-2216, CVE-2016-5325
SHA-256 | 4a5120152ac200c733bba5cd83429dbf0a126acf19b41d28eca415de54fe93b1
Gentoo Linux Security Advisory 201612-41
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-41 - Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may allow execution of arbitrary code. Versions less than 2.4.10-r200 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-4412, CVE-2014-4413, CVE-2014-4414
SHA-256 | e0bb40f7f1b76082fc1fb7f420b6a5f88b5d1d76ef1c56a796d390c8b42abf10
Slackware Security Advisory - kernel Updates
Posted Dec 13, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 and -current to fix a security issue.

tags | advisory, kernel
systems | linux, slackware
advisories | CVE-2016-8655
SHA-256 | 05dfa706feac0e6e76ce7a15e9e48ca77c2ff775993a3f8c287b81e7154d0b64
Slackware Security Advisory - php Updates
Posted Dec 13, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New php packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory, php
systems | linux, slackware
advisories | CVE-2016-9933, CVE-2016-9934, CVE-2016-9935
SHA-256 | 2cea4a969acae9707c3cf062ef4279bb4a48d676a5d60e7555c5c6d44f410d72
Gentoo Linux Security Advisory 201612-42
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-42 - Multiple vulnerabilities have been found in Zabbix, the worst of which may allow execution of arbitrary code. Versions less than 2.2.16 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-4338, CVE-2016-9140
SHA-256 | bc3c51f2e6c860cbd725c9f83cec389d98260ebc29e51b2009bef6483c89d476
Gentoo Linux Security Advisory 201612-32
Posted Dec 13, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-32 - A heap-based buffer overflow vulnerability in elfutils might allow remote attackers to execute arbitrary code. Versions less than 0.159 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2014-0172
SHA-256 | 74ac6a8c0c7982b48592b7489a352e967ce7abc218dc8dcc62e6bf6a6613d599
Joomla DT Register SQL Injection
Posted Dec 13, 2016
Authored by Elar Lang

Joomla DT Register component versions prior to 3.1.12 in Joomla 3.x and version 2.8.18 in Joomla 2.5 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2016-1000271
SHA-256 | 2401db98d6efacc01bb96cbf2070c6ba9ba40606cc319b660982157d64981c63
TP-LINK TD-W8151N Denial Of Service
Posted Dec 13, 2016
Authored by Mojtaba MobhaM

TP-LINK TD-W8151N suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | f6ce2d3afda8a246b83ea2ee1248aecdf41fe707cea5c4f9a796cccfd4039879
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close