sec Secunia Security Advisory 38841 By packetstormsecurity.com Published On :: Wed, 10 Mar 2010 07:03:31 GMT Secunia Security Advisory - Niels Heinen has reported a vulnerability in Juniper Networks Secure Access, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
sec Secunia Security Advisory 40117 By packetstormsecurity.com Published On :: Fri, 11 Jun 2010 13:54:17 GMT Secunia Security Advisory - Richard Brain has reported a weakness in Juniper IVE OS, which can be exploited by malicious people to conduct redirection attacks. Full Article
sec ProCheckUp Security Advisory 2009.16 By packetstormsecurity.com Published On :: Thu, 15 Jul 2010 00:49:36 GMT Procheckup has found by making a malformed request to the Juniper IVE Web interface without authentication, that a vanilla cross site scripting (XSS) attack is possible. Full Article
sec Secunia Security Advisory 40561 By packetstormsecurity.com Published On :: Thu, 15 Jul 2010 07:01:23 GMT Secunia Security Advisory - Richard Brain has reported a vulnerability in Juniper IVE, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
sec Secunia Security Advisory 42145 By packetstormsecurity.com Published On :: Tue, 09 Nov 2010 07:59:31 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
sec Secunia Security Advisory 43983 By packetstormsecurity.com Published On :: Sat, 02 Apr 2011 02:57:01 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Secure Access, which can be exploited by malicious people to bypass certain security restrictions. Full Article
sec Secunia Security Advisory 46797 By packetstormsecurity.com Published On :: Fri, 11 Nov 2011 04:09:04 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Junos, which can be exploited by malicious people to cause a DoS (Denial of Service). Full Article
sec Secunia Security Advisory 46903 By packetstormsecurity.com Published On :: Thu, 17 Nov 2011 02:29:33 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper Junos, which can be exploited by malicious people to bypass certain security restrictions. Full Article
sec Secunia Security Advisory 48718 By packetstormsecurity.com Published On :: Thu, 05 Apr 2012 05:30:19 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
sec Secunia Security Advisory 48720 By packetstormsecurity.com Published On :: Thu, 05 Apr 2012 05:30:28 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper IVE OS, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
sec Secunia Security Advisory 49587 By packetstormsecurity.com Published On :: Tue, 19 Jun 2012 06:52:22 GMT Secunia Security Advisory - Dell SecureWorks has reported a vulnerability in Juniper Networks Mobility System, which can be exploited by malicious people to conduct cross-site scripting attacks. Full Article
sec Secunia Security Advisory 51832 By packetstormsecurity.com Published On :: Tue, 15 Jan 2013 03:13:49 GMT Secunia Security Advisory - A vulnerability has been reported in Juniper JunosE, which can be exploited by malicious people to cause a DoS (Denial of Service). Full Article
sec Juniper Secure Access Cross Site Scripting By packetstormsecurity.com Published On :: Tue, 23 Jul 2013 14:44:44 GMT Juniper Secure Access software suffers from a reflective cross site scripting vulnerability. Full Article
sec Juniper Secure Access SSL VPN Privilege Escalation By packetstormsecurity.com Published On :: Sat, 22 Dec 2018 18:07:08 GMT Certain Secure Access SA Series SSL VPN products (originally developed by Juniper Networks but now sold and supported by Pulse Secure, LLC) allow privilege escalation, as demonstrated by Secure Access SSL VPN SA-4000 5.1R5 (build 9627) 4.2 Release (build 7631). This occurs because appropriate controls are not performed. Full Article
sec Dr. Anthony Fauci Forced To Beef Up Security As Death Threats Increase By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 13:49:47 GMT Full Article headline government usa virus
sec DevSecOps: A Secured Approach By packetstormsecurity.com Published On :: Mon, 02 Mar 2020 15:35:06 GMT Whitepaper called DevSecOps: A Secure Approach. Full Article
sec Ubuntu Security Notice USN-4315-1 By packetstormsecurity.com Published On :: Thu, 02 Apr 2020 14:46:29 GMT Ubuntu Security Notice 4315-1 - Maximilien Bourgeteau discovered that the Apport lock file was created with insecure permissions. This could allow a local attacker to escalate their privileges via a symlink attack. Maximilien Bourgeteau discovered a race condition in Apport when setting crash report permissions. This could allow a local attacker to read arbitrary files via a symlink attack. Full Article
sec Ubuntu Security Notice USN-4319-1 By packetstormsecurity.com Published On :: Tue, 07 Apr 2020 16:39:24 GMT Ubuntu Security Notice 4319-1 - It was discovered that the IPMI message handler implementation in the Linux kernel did not properly deallocate memory in certain situations. A local attacker could use this to cause a denial of service. Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Various other issues were also addressed. Full Article
sec Ubuntu Security Notice USN-4318-1 By packetstormsecurity.com Published On :: Tue, 07 Apr 2020 16:39:34 GMT Ubuntu Security Notice 4318-1 - Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Gustavo Romero and Paul Mackerras discovered that the KVM implementation in the Linux kernel for PowerPC processors did not properly keep guest state separate from host state. A local attacker in a KVM guest could use this to cause a denial of service. Various other issues were also addressed. Full Article
sec Ubuntu Security Notice USN-4320-1 By packetstormsecurity.com Published On :: Tue, 07 Apr 2020 16:39:42 GMT Ubuntu Security Notice 4320-1 - Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Full Article
sec Ubuntu Security Notice USN-4325-1 By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 16:52:39 GMT Ubuntu Security Notice 4325-1 - It was discovered that the IPMI message handler implementation in the Linux kernel did not properly deallocate memory in certain situations. A local attacker could use this to cause a denial of service. Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Various other issues were also addressed. Full Article
sec Ubuntu Security Notice USN-4324-1 By packetstormsecurity.com Published On :: Wed, 08 Apr 2020 16:52:45 GMT Ubuntu Security Notice 4324-1 - Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Shijie Luo discovered that the ext4 file system implementation in the Linux kernel did not properly check for a too-large journal size. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service. Various other issues were also addressed. Full Article
sec Kernel Live Patch Security Notice LSN-0065-1 By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 00:18:31 GMT Andrew Honig reported a flaw in the way KVM (Kernel-based Virtual Machine) emulated the IOAPIC. A privileged guest user could exploit this flaw to read host memory or cause a denial of service (crash the host). It was discovered that the KVM implementation in the Linux kernel, when paravirtual TLB flushes are enabled in guests, the hypervisor in some situations could miss deferred TLB flushes or otherwise mishandle them. An attacker in a guest VM could use this to expose sensitive information (read memory from another guest VM). Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). Full Article
sec QRadar Community Edition 7.3.1.6 Insecure File Permissions By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 20:09:24 GMT QRadar Community Edition version 7.3.1.6 suffers from a local privilege escalation due to insecure file permissions with run-result-reader.sh. Full Article
sec Red Hat Security Advisory 2020-1449-01 By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:20:29 GMT Red Hat Security Advisory 2020-1449-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. A local file overwrite vulnerability was addressed. Full Article
sec Asterisk Project Security Advisory - AST-2018-001 By packetstormsecurity.com Published On :: Wed, 21 Feb 2018 23:02:22 GMT Asterisk Project Security Advisory - The RTP support in Asterisk maintains its own registry of dynamic codecs and desired payload numbers. While an SDP negotiation may result in a codec using a different payload number these desired ones are still stored internally. When an RTP packet was received this registry would be consulted if the payload number was not found in the negotiated SDP. This registry was incorrectly consulted for all packets, even those which are dynamic. If the payload number resulted in a codec of a different type than the RTP stream (for example the payload number resulted in a video codec but the stream carried audio) a crash could occur if no stream of that type had been negotiated. This was due to the code incorrectly assuming that a stream of the type would always exist. Full Article
sec Ubuntu Security Notice USN-3939-1 By packetstormsecurity.com Published On :: Mon, 08 Apr 2019 18:07:12 GMT Ubuntu Security Notice 3939-1 - Michael Hanselmann discovered that Samba incorrectly handled registry files. A remote attacker could possibly use this issue to create new registry files outside of the share, contrary to expectations. Full Article
sec Ubuntu Security Notice USN-3939-2 By packetstormsecurity.com Published On :: Mon, 08 Apr 2019 18:07:33 GMT Ubuntu Security Notice 3939-2 - USN-3939-1 fixed a vulnerability in Samba. This update provides the corresponding update for Ubuntu 12.04 ESM. Michael Hanselmann discovered that Samba incorrectly handled registry files. A remote attacker could possibly use this issue to create new registry files outside of the share, contrary to expectations. Various other issues were also addressed. Full Article
sec Ubuntu Security Notice USN-3975-1 By packetstormsecurity.com Published On :: Tue, 14 May 2019 00:31:10 GMT Ubuntu Security Notice 3975-1 - It was discovered that the BigDecimal implementation in OpenJDK performed excessive computation when given certain values. An attacker could use this to cause a denial of service. Corwin de Boor and Robert Xiao discovered that the RMI registry implementation in OpenJDK did not properly select the correct skeleton class in some situations. An attacker could use this to possibly escape Java sandbox restrictions. Various other issues were also addressed. Full Article
sec Red Hat Security Advisory 2019-2766-01 By packetstormsecurity.com Published On :: Thu, 12 Sep 2019 20:40:57 GMT Red Hat Security Advisory 2019-2766-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains updated container images for multus-cni, operator-lifecycle-manager, and operator-registry in Red Hat OpenShift Container Platform 4.1.15. Each of these container images includes gRPC, which has been updated with the fixes for unbounded memory growth issues. Full Article
sec Trend Micro Security 2019 Security Bypass Protected Service Tampering By packetstormsecurity.com Published On :: Fri, 17 Jan 2020 16:42:02 GMT Trend Micro Maximum Security is vulnerable to arbitrary code execution as it allows for creation of registry key to target a process running as SYSTEM. This can allow a malware to gain elevated privileges to take over and shutdown services that require SYSTEM privileges like Trend Micros "Asmp" service "coreServiceShell.exe" which does not allow Administrators to tamper with them. This could allow an attacker or malware to gain elevated privileges and tamper with protected services by disabling or otherwise preventing them to start. Note administrator privileges are required to exploit this vulnerability. Full Article
sec Ubuntu Security Notice USN-4251-1 By packetstormsecurity.com Published On :: Mon, 27 Jan 2020 22:54:37 GMT Ubuntu Security Notice 4251-1 - It was discovered that Tomcat incorrectly handled the RMI registry when configured with the JMX Remote Lifecycle Listener. A local attacker could possibly use this issue to obtain credentials and gain complete control over the Tomcat instance. It was discovered that Tomcat incorrectly handled FORM authentication. A remote attacker could possibly use this issue to perform a session fixation attack. Various other issues were also addressed. Full Article
sec Red Hat Security Advisory 2020-1635-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:28:35 GMT Red Hat Security Advisory 2020-1635-01 - The GNU Debugger allows users to debug programs written in various programming languages including C, C++, and Fortran. Issues addressed include buffer overflow and code execution vulnerabilities. Full Article
sec Red Hat Security Advisory 2020-1716-01 By packetstormsecurity.com Published On :: Tue, 28 Apr 2020 20:30:55 GMT Red Hat Security Advisory 2020-1716-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Issues addressed include a code execution vulnerability. Full Article
sec ManageEngine DataSecurity Plus Path Traversal / Code Execution By packetstormsecurity.com Published On :: Fri, 08 May 2020 19:40:45 GMT ManageEngine DataSecurity Plus versions prior to 6.0.1 and ADAudit Plus versions prior to 6.0.3 suffers from a path traversal vulnerability that can lead to remote code execution. Full Article
sec Secunia Security Advisory 46127 By packetstormsecurity.com Published On :: Sun, 06 Nov 2011 03:38:33 GMT Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to gain escalated privileges. Full Article
sec Secunia Security Advisory 47236 By packetstormsecurity.com Published On :: Sun, 18 Dec 2011 01:20:04 GMT Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to gain escalated privileges. Full Article
sec Secunia Security Advisory 47279 By packetstormsecurity.com Published On :: Sun, 18 Dec 2011 01:20:07 GMT Secunia Security Advisory - NetBSD has issued an update for BIND. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service). Full Article
sec Secunia Security Advisory 49440 By packetstormsecurity.com Published On :: Fri, 08 Jun 2012 07:05:50 GMT Secunia Security Advisory - NetBSD has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library. Full Article
sec Secunia Security Advisory 49264 By packetstormsecurity.com Published On :: Fri, 08 Jun 2012 07:05:59 GMT Secunia Security Advisory - NetBSD has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) of the application using the library. Full Article
sec Secunia Security Advisory 49516 By packetstormsecurity.com Published On :: Thu, 14 Jun 2012 02:12:19 GMT Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to gain escalated privileges. Full Article
sec Secunia Security Advisory 50054 By packetstormsecurity.com Published On :: Thu, 26 Jul 2012 04:01:08 GMT Secunia Security Advisory - NetBSD has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service). Full Article
sec Mandriva Linux Security Advisory 2013-271 By packetstormsecurity.com Published On :: Thu, 21 Nov 2013 19:33:57 GMT Mandriva Linux Security Advisory 2013-271 - The make include files in NetBSD before 1.6.2, as used in pmake 1.111 and earlier, allow local users to overwrite arbitrary files via a symlink attack on a /tmp/_depend##### temporary file, related to bsd.lib.mk and bsd.prog.mk. Full Article
sec LastPass Stores Passwords So Securely Users Cannot Access Them By packetstormsecurity.com Published On :: Tue, 21 Jan 2020 16:45:09 GMT Full Article headline denial of service password
sec 16 DDoS Attacks Take Place Every 60 Seconds, Rates Reach 622 Gbps By packetstormsecurity.com Published On :: Tue, 18 Feb 2020 14:59:42 GMT Full Article headline hacker cybercrime denial of service fraud
sec Debian Security Advisory 4606-1 By packetstormsecurity.com Published On :: Mon, 20 Jan 2020 18:05:42 GMT Debian Linux Security Advisory 4606-1 - Several vulnerabilities have been discovered in the chromium web browser. Full Article
sec Debian Security Advisory 4608-1 By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 16:08:16 GMT Debian Linux Security Advisory 4608-1 - Multiple integer overflows have been discovered in the libtiff library and the included tools. Full Article
sec Debian Security Advisory 4609-1 By packetstormsecurity.com Published On :: Fri, 24 Jan 2020 17:00:20 GMT Debian Linux Security Advisory 4609-1 - Two security issues were found in the Python interface to the apt package manager; package downloads from unsigned repositories were incorrectly rejected and the hash validation relied on MD5. Full Article
sec Debian Security Advisory 4611-1 By packetstormsecurity.com Published On :: Thu, 30 Jan 2020 14:46:14 GMT Debian Linux Security Advisory 4611-1 - Qualys discovered that the OpenSMTPD SMTP server performed insufficient validation of email addresses which could result in the execution of arbitrary commands as root. In addition this update fixes a denial of service by triggering an opportunistic TLS downgrade. Full Article
sec Debian Security Advisory 4610-1 By packetstormsecurity.com Published On :: Thu, 30 Jan 2020 14:46:51 GMT Debian Linux Security Advisory 4610-1 - Multiple code execution vulnerabilities have been addressed in the webkit2gtk web engine. Full Article