sec PHPDirector 0.30 Insecure Cookie Handling By packetstormsecurity.com Published On :: Wed, 27 Apr 2011 17:11:11 GMT PHPDirector version 0.30 suffers from an insecure cookie handling vulnerability that allows for privilege escalation. Full Article
sec Paddelberg Topsite Script Insecure Cookie By packetstormsecurity.com Published On :: Mon, 09 Jan 2012 20:53:57 GMT Paddelberg Topsite Script version 1.2.3 suffers from an authentication bypass vulnerability due to insecure cookie handling. Full Article
sec ResourceSpace 6.4.5976 XSS / SQL Injection / Insecure Cookie Handling By packetstormsecurity.com Published On :: Thu, 11 Dec 2014 22:27:12 GMT ResourceSpace suffers from cross site scripting, html injection, insecure cookie handling, and remote SQL injection vulnerabilities. Versions 6.4.5976 and below are affected. Full Article
sec Totaljs CMS 12.0 Insecure Admin Session Cookie By packetstormsecurity.com Published On :: Tue, 03 Sep 2019 23:20:22 GMT Totaljs CMS version 12.0 mints an insecure cookie that can be used to crack the administrator password. Full Article
sec Red Hat Security Advisory 2020-1975-01 By packetstormsecurity.com Published On :: Thu, 30 Apr 2020 14:47:37 GMT Red Hat Security Advisory 2020-1975-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a password leak vulnerability. Full Article
sec Red Hat Security Advisory 2020-1979-01 By packetstormsecurity.com Published On :: Thu, 30 Apr 2020 14:47:52 GMT Red Hat Security Advisory 2020-1979-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a password leak vulnerability. Full Article
sec Red Hat Security Advisory 2020-1978-01 By packetstormsecurity.com Published On :: Thu, 30 Apr 2020 14:48:05 GMT Red Hat Security Advisory 2020-1978-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a password leak vulnerability. Full Article
sec Red Hat Security Advisory 2020-1980-01 By packetstormsecurity.com Published On :: Thu, 30 Apr 2020 14:48:13 GMT Red Hat Security Advisory 2020-1980-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a password leak vulnerability. Full Article
sec Red Hat Security Advisory 2020-1422-01 By packetstormsecurity.com Published On :: Thu, 30 Apr 2020 14:48:30 GMT Red Hat Security Advisory 2020-1422-01 - This release of Red Hat build of Eclipse Vert.x 3.9.0 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Full Article
sec Symantec Warns On Credit Card Security Phishing Scam By packetstormsecurity.com Published On :: Wed, 17 Apr 2013 14:55:05 GMT Full Article headline bank cybercrime scam symantec phish
sec Malware Boom Forces Security Vendors To Roll Out Upgrades Every 40 Minutes By packetstormsecurity.com Published On :: Tue, 08 Apr 2014 15:31:05 GMT Full Article headline malware virus cybercrime fraud symantec
sec Symantec Fires Employees Over Issuing Rogue Google Security Certificates By packetstormsecurity.com Published On :: Mon, 21 Sep 2015 15:22:31 GMT Full Article headline cybercrime fraud google symantec cryptography
sec Flaws Found In Security Products AVG, Symantec, And McAfee By packetstormsecurity.com Published On :: Wed, 20 Jul 2016 16:36:21 GMT Full Article headline malware virus flaw symantec mcafee
sec Symantec Tricked Into Removing Legit Certificates By Security Researcher By packetstormsecurity.com Published On :: Fri, 21 Jul 2017 16:54:21 GMT Full Article headline hacker symantec cryptography
sec Apple Security Advisory 2019-7-23-1 By packetstormsecurity.com Published On :: Wed, 24 Jul 2019 18:22:22 GMT Apple Security Advisory 2019-7-23-1 - iCloud for Windows 7.13 is now available and addresses code execution and cross site scripting vulnerabilities. Full Article
sec Microsoft Windows Internet Settings Security Feature Bypass By packetstormsecurity.com Published On :: Tue, 17 Sep 2019 16:50:38 GMT Microsoft Windows suffers from an Internet Settings misconfiguration security feature bypass vulnerability. Versions affected include Windows 7 SP1, 8.0, 8.1 x86 and x64 with full patches up to July 2019. Full Article
sec Apple Security Advisory 2019-10-07-4 By packetstormsecurity.com Published On :: Tue, 08 Oct 2019 20:44:48 GMT Apple Security Advisory 2019-10-07-4 - iCloud for Windows 7.14 is now available and addresses buffer overflow, code execution, and cross site scripting vulnerabilities. Full Article
sec Red Hat Security Advisory 2019-1790-01 By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 20:10:26 GMT Red Hat Security Advisory 2019-1790-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability. Full Article
sec Red Hat Security Advisory 2019-1942-01 By packetstormsecurity.com Published On :: Tue, 30 Jul 2019 18:17:37 GMT Red Hat Security Advisory 2019-1942-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability. Full Article
sec Red Hat Security Advisory 2019-2097-01 By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 21:11:21 GMT Red Hat Security Advisory 2019-2097-01 - The Archive::Tar module provides a mechanism for Perl scripts to manipulate tar archive files. Issues addressed include a traversal vulnerability. Full Article
sec Red Hat Security Advisory 2019-2400-01 By packetstormsecurity.com Published On :: Wed, 07 Aug 2019 20:08:30 GMT Red Hat Security Advisory 2019-2400-01 - Perl is a high-level programming language that is commonly used for system administration utilities and web programming. Issues addressed include a buffer overflow vulnerability. Full Article
sec Gentoo Linux Security Advisory 201909-01 By packetstormsecurity.com Published On :: Fri, 06 Sep 2019 22:21:33 GMT Gentoo Linux Security Advisory 201909-1 - Multiple vulnerabilities have been found in Perl, the worst of which could result in the arbitrary execution of code. Versions less than 5.28.2 are affected. Full Article
sec Debian Security Advisory 4584-1 By packetstormsecurity.com Published On :: Mon, 16 Dec 2019 15:59:48 GMT Debian Linux Security Advisory 4584-1 - Two vulnerabilities were discovered in spamassassin, a Perl-based spam filter using text analysis. Full Article
sec Red Hat Security Advisory 2020-1616-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:22:15 GMT Red Hat Security Advisory 2020-1616-01 - Irssi is a modular IRC client with Perl scripting. Issues addressed include a use-after-free vulnerability. Full Article
sec Boeing Code Leak Exposes Security Flaws Deep In 787s By packetstormsecurity.com Published On :: Fri, 09 Aug 2019 16:04:18 GMT Full Article headline flaw terror
sec Cybersecurity Lacking At Most Of The World's Major Airports By packetstormsecurity.com Published On :: Fri, 31 Jan 2020 15:28:20 GMT Full Article headline hacker privacy data loss flaw terror
sec Red Hat Security Advisory 2020-1050-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:05:46 GMT Red Hat Security Advisory 2020-1050-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include a cross site request forgery vulnerability. Full Article
sec FBI Possibly Backdoored OpenBSD IPSEC Stack By packetstormsecurity.com Published On :: Wed, 15 Dec 2010 16:36:40 GMT Full Article headline fbi backdoor openbsd
sec Hospitals Must Secure Vital Backend Networks Before It's Too Late By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:06:46 GMT Full Article headline hacker privacy
sec Smart TVs Riddled With DUMB Security Holes By packetstormsecurity.com Published On :: Thu, 06 Jun 2013 15:10:35 GMT Full Article headline flaw samsung
sec Google Reveals Samsung Galaxy S6 Edge's Security Flaws By packetstormsecurity.com Published On :: Wed, 04 Nov 2015 16:21:26 GMT Full Article headline phone flaw google samsung
sec RBS Pulls Samsung Galaxy S10 App Over Security Flaw By packetstormsecurity.com Published On :: Thu, 24 Oct 2019 18:49:18 GMT Full Article headline bank phone fraud flaw samsung
sec Bills Seeks To Reform NSA Surveillance, Aiming At Section 215, FISA Process By packetstormsecurity.com Published On :: Mon, 27 Jan 2020 22:45:13 GMT Full Article headline government privacy usa phone spyware nsa
sec Microsoft Discloses Security Breach Of Customer Support Database By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 15:57:33 GMT Full Article headline hacker privacy microsoft data loss identity theft
sec Ubuntu Security Notice USN-4279-2 By packetstormsecurity.com Published On :: Thu, 20 Feb 2020 17:44:31 GMT Ubuntu Security Notice 4279-2 - USN-4279-1 fixed vulnerabilities in PHP. The updated packages caused a regression. This update fixes the problem. It was discovered that PHP incorrectly handled certain scripts. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 ESM, Ubuntu 14.04 ESM and Ubuntu 16.04 LTS. It was discovered that PHP incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information. It was discovered that PHP incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 19.10. Various other issues were also addressed. Full Article
sec Gentoo Linux Security Advisory 202003-38 By packetstormsecurity.com Published On :: Thu, 19 Mar 2020 21:59:56 GMT Gentoo Linux Security Advisory 202003-38 - A vulnerability in Imagick PHP extension might allow an attacker to execute arbitrary code. Versions less than 3.4.4 are affected. Full Article
sec Red Hat Security Advisory 2020-1112-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 14:58:12 GMT Red Hat Security Advisory 2020-1112-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a cross site scripting vulnerability. Full Article
sec Ubuntu Security Notice USN-4330-1 By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:42:29 GMT Ubuntu Security Notice 4330-1 - It was discovered that PHP incorrectly handled certain file uploads. An attacker could possibly use this issue to cause a crash. It was discovered that PHP incorrectly handled certain PHAR archive files. An attacker could possibly use this issue to access sensitive information. It was discovered that PHP incorrectly handled certain EXIF files. An attacker could possibly use this issue to access sensitive information or cause a crash. Various other issues were also addressed. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:08.rack By packetstormsecurity.com Published On :: Fri, 21 Jun 2019 18:32:22 GMT FreeBSD Security Advisory - While processing acknowledgements, the RACK code uses several linked lists to maintain state entries. A malicious attacker can cause the lists to grow unbounded. This can cause an expensive list traversal on every packet being processed, leading to resource exhaustion and a denial of service. An attacker with the ability to send specially crafted TCP traffic to a victim system can degrade network performance and/or consume excessive CPU by exploiting the inefficiency of traversing the potentially very large RACK linked lists with relatively small bandwidth cost. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:09.iconv By packetstormsecurity.com Published On :: Wed, 03 Jul 2019 18:20:31 GMT FreeBSD Security Advisory - With certain inputs, iconv may write beyond the end of the output buffer. Depending on the way in which iconv is used, an attacker may be able to create a denial of service, provoke incorrect program behavior, or induce a remote code execution. iconv is a libc library function and the nature of possible attacks will depend on the way in which iconv is used by applications or daemons. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:11.cd_ioctl By packetstormsecurity.com Published On :: Wed, 03 Jul 2019 18:23:20 GMT FreeBSD Security Advisory - To implement one particular ioctl, the Linux emulation code used a special interface present in the cd(4) driver which allows it to copy subchannel information directly to a kernel address. This interface was erroneously made accessible to userland, allowing users with read access to a cd(4) device to arbitrarily overwrite kernel memory when some media is present in the device. A user in the operator group can make use of this interface to gain root privileges on a system with a cd(4) device when some media is present in the device. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:10.ufs By packetstormsecurity.com Published On :: Wed, 03 Jul 2019 18:23:53 GMT FreeBSD Security Advisory - A bug causes up to three bytes of kernel stack memory to be written to disk as uninitialized directory entry padding. This data can be viewed by any user with read access to the directory. Additionally, a malicious user with write access to a directory can cause up to 254 bytes of kernel stack memory to be exposed. Some amount of the kernel stack is disclosed and written out to the filesystem. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:12.telnet By packetstormsecurity.com Published On :: Wed, 24 Jul 2019 14:02:22 GMT FreeBSD Security Advisory - Insufficient validation of environment variables in the telnet client supplied in FreeBSD can lead to stack-based buffer overflows. A stack-based overflow is present in the handling of environment variables when connecting via the telnet client to remote telnet servers. This issue only affects the telnet client. Inbound telnet sessions to telnetd(8) are not affected by this issue. These buffer overflows may be triggered when connecting to a malicious server, or by an active attacker in the network path between the client and server. Specially crafted TELNET command sequences may cause the execution of arbitrary code with the privileges of the user invoking telnet(1). Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:14.freebsd32 By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 11:11:11 GMT FreeBSD Security Advisory - Due to insufficient initialization of memory copied to userland in the components listed above small amounts of kernel memory may be disclosed to userland processes. A user who can invoke 32-bit FreeBSD ioctls may be able to read the contents of small portions of kernel memory. Such memory might contain sensitive information, such as portions of the file cache or terminal buffers. This information might be directly useful, or it might be leveraged to obtain elevated privileges in some way; for example, a terminal buffer might include a user-entered password. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:15.mqueuefs By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 14:02:22 GMT FreeBSD Security Advisory - System calls operating on file descriptors obtain a reference to relevant struct file which due to a programming error was not always put back, which in turn could be used to overflow the counter of affected struct file. A local user can use this flaw to obtain access to files, directories, sockets etc. opened by processes owned by other users. If obtained struct file represents a directory from outside of user's jail, it can be used to access files outside of the jail. If the user in question is a jailed root they can obtain root privileges on the host system. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:16.bhyve By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 15:01:22 GMT FreeBSD Security Advisory - The pci_xhci_device_doorbell() function does not validate the 'epid' and 'streamid' provided by the guest, leading to an out-of-bounds read. A misbehaving bhyve guest could crash the system or access memory that it should not be able to. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:17.fd By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 16:20:22 GMT FreeBSD Security Advisory - If a process attempts to transmit rights over a UNIX-domain socket and an error causes the attempt to fail, references acquired on the rights are not released and are leaked. This bug can be used to cause the reference counter to wrap around and free the corresponding file structure. A local user can exploit the bug to gain root privileges or escape from a jail. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:18.bzip2 By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 21:16:44 GMT FreeBSD Security Advisory - The decompressor used in bzip2 contains a bug which can lead to an out-of-bounds write when processing a specially crafted bzip2(1) file. bzip2recover contains a heap use-after-free bug which can be triggered when processing a specially crafted bzip2(1) file. An attacker who can cause maliciously crafted input to be processed may trigger either of these bugs. The bzip2recover bug may cause a crash, permitting a denial-of-service. The bzip2 decompressor bug could potentially be exploited to execute arbitrary code. Note that some utilities, including the tar(1) archiver and the bspatch(1) binary patching utility (used in portsnap(8) and freebsd-update(8)) decompress bzip2(1)-compressed data internally; system administrators should assume that their systems will at some point decompress bzip2(1)-compressed data even if they never explicitly invoke the bunzip2(1) utility. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:19.mldv2 By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 21:17:10 GMT FreeBSD Security Advisory - The ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented across multiple mbufs. A remote attacker may be able to cause an out-of-bounds read or write that may cause the kernel to attempt to access an unmapped page and subsequently panic. Full Article
sec FreeBSD Security Advisory - FreeBSD-SA-19:20.bsnmp By packetstormsecurity.com Published On :: Tue, 06 Aug 2019 21:17:59 GMT FreeBSD Security Advisory - A function extracting the length from type-length-value encoding is not properly validating the submitted length. A remote user could cause, for example, an out-of-bounds read, decoding of unrelated data, or trigger a crash of the software such as bsnmpd resulting in a denial of service. Full Article