vis Gentoo Linux Security Advisory 202004-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:43:50 GMT Gentoo Linux Security Advisory 202004-1 - A vulnerability in HAProxy might lead to remote execution of arbitrary code. Versions less than 2.0.10 are affected. Full Article
vis Gentoo Linux Security Advisory 202004-02 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:43:57 GMT Gentoo Linux Security Advisory 202004-2 - Multiple vulnerabilities have been found in VirtualBox, the worst of which could allow an attacker to take control of VirtualBox. Versions prior to 6.1.2 are affected. Full Article
vis Gentoo Linux Security Advisory 202004-03 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:45:09 GMT Gentoo Linux Security Advisory 202004-3 - Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which could result in the execution of arbitrary code. Versions prior to 9.28_rc4 are affected. Full Article
vis Gentoo Linux Security Advisory 202004-04 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:45:44 GMT Gentoo Linux Security Advisory 202004-4 - A heap use-after-free flaw in Qt WebEngine at worst might allow an attacker to execute arbitrary code. Versions less than 5.14.1 are affected. Full Article
vis Gentoo Linux Security Advisory 202004-05 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:46:21 GMT Gentoo Linux Security Advisory 202004-5 - Multiple vulnerabilities have been found in ledger, the worst of which could result in the arbitrary execution of code. Versions less than 3.1.2 are affected. Full Article
vis Gentoo Linux Security Advisory 202004-07 By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 18:26:49 GMT Gentoo Linux Security Advisory 202004-7 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 74.0.1 are affected. Full Article
vis Gentoo Linux Security Advisory 202004-08 By packetstormsecurity.com Published On :: Sat, 11 Apr 2020 12:12:12 GMT Gentoo Linux Security Advisory 202004-8 - A vulnerability in libssh could allow a remote attacker to cause a Denial of Service condition. Versions less than 0.9.4 are affected. Full Article
vis Gentoo Linux Security Advisory 202004-09 By packetstormsecurity.com Published On :: Tue, 14 Apr 2020 14:47:28 GMT Gentoo Linux Security Advisory 202004-9 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 81.0.4044.92 are affected. Full Article
vis Gentoo Linux Security Advisory 202004-10 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:28:42 GMT Gentoo Linux Security Advisory 202004-10 - Multiple vulnerabilities were found in OpenSSL, the worst of which could allow remote attackers to cause a Denial of Service condition. Versions less than 1.1.1g are affected. Full Article
vis Gentoo Linux Security Advisory 202004-11 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:31:47 GMT Gentoo Linux Security Advisory 202004-11 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 68.7.0 are affected. Full Article
vis Gentoo Linux Security Advisory 202004-12 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:35:36 GMT Gentoo Linux Security Advisory 202004-12 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could allow remote attackers to execute arbitrary code. Versions less than 81.0.4044.122 are affected. Full Article
vis Gentoo Linux Security Advisory 202004-13 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:36:14 GMT Gentoo Linux Security Advisory 202004-13 - Multiple vulnerabilities have been found in Git which might all allow attackers to access sensitive information. Versions less than 2.26.2 are affected. Full Article
vis Red Hat Security Advisory 2020-1937-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:20:12 GMT Red Hat Security Advisory 2020-1937-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability. Full Article
vis Red Hat Security Advisory 2020-1940-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:20:25 GMT Red Hat Security Advisory 2020-1940-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a use-after-free vulnerability. Full Article
vis Red Hat Security Advisory 2020-1939-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:24:49 GMT Red Hat Security Advisory 2020-1939-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Full Article
vis Red Hat Security Advisory 2020-1942-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:28:54 GMT Red Hat Security Advisory 2020-1942-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Full Article
vis Red Hat Security Advisory 2020-1938-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:29:03 GMT Red Hat Security Advisory 2020-1938-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Full Article
vis Red Hat Security Advisory 2020-2014-01 By packetstormsecurity.com Published On :: Tue, 05 May 2020 21:04:44 GMT Red Hat Security Advisory 2020-2014-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Full Article
vis Linux 5.6 IORING_OP_MADVISE Race Condition By packetstormsecurity.com Published On :: Fri, 08 May 2020 20:22:38 GMT Linux 5.6 has an issue with IORING_OP_MADVISE racing with coredumping. Full Article
vis World Cup 'Threat' From Web Activists By packetstormsecurity.com Published On :: Thu, 27 Feb 2014 14:56:57 GMT Full Article headline hacker cybercrime brazil
vis Phrack - Viewer Discretion Advised - (De)coding An iOS Kernel Vulnerability By packetstormsecurity.com Published On :: Tue, 30 Oct 2018 12:22:22 GMT Phrack Viewer Discretion Advised write up called (De)coding an iOS Kernel Vulnerability. Full Article
vis Debian Security Advisory 4577-1 By packetstormsecurity.com Published On :: Thu, 28 Nov 2019 18:32:22 GMT Debian Linux Security Advisory 4577-1 - Tim Dusterhus discovered that haproxy, a TCP/HTTP reverse proxy, did not properly sanitize HTTP headers when converting from HTTP/2 to HTTP/1. This would allow a remote user to perform CRLF injections. Full Article
vis Red Hat Security Advisory 2020-1000-01 By packetstormsecurity.com Published On :: Tue, 31 Mar 2020 18:22:22 GMT Red Hat Security Advisory 2020-1000-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. A heap-based overflow was addressed. Full Article
vis Red Hat Security Advisory 2020-1289-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:47:19 GMT Red Hat Security Advisory 2020-1289-01 - The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications. Issues addressed include an out of bounds write vulnerability. Full Article
vis Red Hat Security Advisory 2020-1290-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 15:00:03 GMT Red Hat Security Advisory 2020-1290-01 - HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high availability environments. Issues addressed include an out of bounds write vulnerability. Full Article
vis Red Hat Security Advisory 2020-1288-01 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 15:00:14 GMT Red Hat Security Advisory 2020-1288-01 - The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications. Issues addressed include an out of bounds write vulnerability. Full Article
vis Red Hat Security Advisory 2020-1702-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:27:31 GMT Red Hat Security Advisory 2020-1702-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability. Full Article
vis Cisco Security Advisory 20130206-ata187 By packetstormsecurity.com Published On :: Wed, 06 Feb 2013 21:24:41 GMT Cisco Security Advisory - Cisco ATA 187 Analog Telephone Adaptor firmware versions 9.2.1.0 and 9.2.3.1 contain a vulnerability that could allow an unauthenticated, remote attacker to access the operating system of the affected device. Cisco has available free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available. Full Article
vis Secunia Security Advisory 52060 By packetstormsecurity.com Published On :: Thu, 07 Feb 2013 07:41:49 GMT Secunia Security Advisory - A vulnerability has been reported in Cisco ATA 187 Analog Telephone Adaptor, which can be exploited by malicious people to compromise a vulnerable device. Full Article
vis Secunia Security Advisory 37786 By packetstormsecurity.com Published On :: Wed, 16 Dec 2009 15:35:57 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Secure Access, which can be exploited by malicious people to bypass certain security restrictions. Full Article
vis Secunia Security Advisory 38628 By packetstormsecurity.com Published On :: Mon, 15 Feb 2010 14:26:42 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Installer Service, which can be exploited by malicious people to compromise a vulnerable system. Full Article
vis Secunia Security Advisory 38841 By packetstormsecurity.com Published On :: Wed, 10 Mar 2010 07:03:31 GMT Secunia Security Advisory - Niels Heinen has reported a vulnerability in Juniper Networks Secure Access, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
vis Secunia Security Advisory 40117 By packetstormsecurity.com Published On :: Fri, 11 Jun 2010 13:54:17 GMT Secunia Security Advisory - Richard Brain has reported a weakness in Juniper IVE OS, which can be exploited by malicious people to conduct redirection attacks. Full Article
vis ProCheckUp Security Advisory 2009.16 By packetstormsecurity.com Published On :: Thu, 15 Jul 2010 00:49:36 GMT Procheckup has found by making a malformed request to the Juniper IVE Web interface without authentication, that a vanilla cross site scripting (XSS) attack is possible. Full Article
vis Secunia Security Advisory 40561 By packetstormsecurity.com Published On :: Thu, 15 Jul 2010 07:01:23 GMT Secunia Security Advisory - Richard Brain has reported a vulnerability in Juniper IVE, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
vis Zero Day Initiative Advisory 10-231 By packetstormsecurity.com Published On :: Mon, 08 Nov 2010 23:34:08 GMT Zero Day Initiative Advisory 10-231 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Juniper SA Series devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the meeting_testjava.cgi page which is used to test JVM compatibility. When handling the DSID HTTP header the code allows an attacker to inject arbitrary javascript into the page. This can be abused by an attacker to perform a cross-site scripting attack on the device. Full Article
vis Secunia Security Advisory 42145 By packetstormsecurity.com Published On :: Tue, 09 Nov 2010 07:59:31 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
vis Secunia Security Advisory 43983 By packetstormsecurity.com Published On :: Sat, 02 Apr 2011 02:57:01 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Secure Access, which can be exploited by malicious people to bypass certain security restrictions. Full Article
vis Secunia Security Advisory 46797 By packetstormsecurity.com Published On :: Fri, 11 Nov 2011 04:09:04 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Junos, which can be exploited by malicious people to cause a DoS (Denial of Service). Full Article
vis Secunia Security Advisory 46903 By packetstormsecurity.com Published On :: Thu, 17 Nov 2011 02:29:33 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Junos, which can be exploited by malicious people to bypass certain security restrictions. Full Article
vis Secunia Security Advisory 48718 By packetstormsecurity.com Published On :: Thu, 05 Apr 2012 05:30:19 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
vis Secunia Security Advisory 48720 By packetstormsecurity.com Published On :: Thu, 05 Apr 2012 05:30:28 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
vis Secunia Security Advisory 49587 By packetstormsecurity.com Published On :: Tue, 19 Jun 2012 06:52:22 GMT Secunia Security Advisory - Dell SecureWorks has reported a vulnerability in Juniper Networks Mobility System, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
vis Secunia Security Advisory 51832 By packetstormsecurity.com Published On :: Tue, 15 Jan 2013 03:13:49 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper JunosE, which can be exploited by malicious people to cause a DoS (Denial of Service). Full Article
vis Packet Storm Advisory 2013-0621 - Facebook Information Disclosure By packetstormsecurity.com Published On :: Fri, 21 Jun 2013 20:56:14 GMT Facebook suffered from an information disclosure vulnerability. If a user uploaded their contacts to Facebook and then proceeded to download their expanded dataset from the DYI (Download Your Information) section, they would receive a file called addressbook.html in their downloaded archive. The addressbook.html is supposed to house the contact information they uploaded. However, due to a flaw in how Facebook implemented this, it also housed contact information from other uploads other users have performed for the same person, provided they had one piece of matching data. This effectively built large dossiers on users and disclosed their information to anyone that knew at least one piece of matching data. Full Article
vis Packet Storm Advisory 2013-0811-1 - Oracle Java storeImageArray() By packetstormsecurity.com Published On :: Mon, 12 Aug 2013 04:34:58 GMT Oracle Java versions prior to 7u25 suffer from an invalid array indexing vulnerability that exists within the native storeImageArray() function inside jre/bin/awt.dll. This vulnerability allows for remote code execution. User interaction is required for this exploit in that the target must visit a malicious page or open a malicious file. This finding was obtained through the Packet Storm Bug Bounty program. Full Article
vis Packet Storm Advisory 2013-0813-1 - Oracle Java IntegerInterleavedRaster.verify() By packetstormsecurity.com Published On :: Wed, 14 Aug 2013 03:12:44 GMT The IntegerInterleavedRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a signed integer overflow that allows bypassing of "dataOffsets[0]" boundary checks. This vulnerability allows for remote code execution. User interaction is required for this exploit in that the target must visit a malicious page or open a malicious file. This finding was purchased through the Packet Storm Bug Bounty program. Full Article
vis Packet Storm Advisory 2013-0819-2 - Adobe ColdFusion 9 Administrative Login Bypass By packetstormsecurity.com Published On :: Mon, 19 Aug 2013 23:15:52 GMT Adobe ColdFusion versions 9.0, 9.0.1, and 9.0.2 do not properly check the "rdsPasswordAllowed" field when accessing the Administrator API CFC that is used for logging in. The login function never checks if RDS is enabled when rdsPasswordAllowed="true". This means that if RDS was not configured, the RDS user does not have a password associated with their username. This means by setting rdsPasswordAllowed to "true", we can bypass the admin login to use the rdsPassword, which in most cases, is blank. These details were purchased through the Packet Storm Bug Bounty program and are being released to the community. Full Article
vis Packet Storm Advisory 2013-0819-1 - Oracle Java BytePackedRaster.verify() By packetstormsecurity.com Published On :: Mon, 19 Aug 2013 23:33:00 GMT The BytePackedRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a signed integer overflow that allows bypassing of "dataBitOffset" boundary checks. This vulnerability allows for remote code execution. User interaction is required for this exploit in that the target must visit a malicious page or open a malicious file. This finding was purchased through the Packet Storm Bug Bounty program. Full Article
vis Packet Storm Advisory 2013-0827-1 - Oracle Java ByteComponentRaster.verify() By packetstormsecurity.com Published On :: Tue, 27 Aug 2013 23:59:52 GMT The ByteComponentRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a memory corruption vulnerability that allows bypassing of "dataOffsets[]" boundary checks. This vulnerability allows for remote code execution. User interaction is required for this exploit in that the target must visit a malicious page or open a malicious file. This finding was purchased through the Packet Storm Bug Bounty program. Full Article