exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2015-05-26

Packet Fence 5.1.0
Posted May 26, 2015
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Updated docs. Various other fixes and updates.
tags | tool, remote
systems | unix
SHA-256 | a0a78f15378a28ad666e9325eb8d111af5a53cfcfed70bf4274cbf18fb6cc40b
Ubuntu Security Notice USN-2622-1
Posted May 26, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2622-1 - It was discovered that OpenLDAP incorrectly handled certain search queries that returned empty attributes. A remote attacker could use this issue to cause OpenLDAP to assert, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. Michael Vishchers discovered that OpenLDAP improperly counted references when the rwm overlay was used. A remote attacker could use this issue to cause OpenLDAP to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2012-1164, CVE-2013-4449, CVE-2015-1545
SHA-256 | 0c7e0dc0f65cbfa8e9b0f3ae82475c92e5e43464c1e6fa58bb39af044f7da402
Debian Security Advisory 3273-1
Posted May 26, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3273-1 - William Robinet and Michal Zalewski discovered multiple vulnerabilities in the TIFF library and its tools, which may result in denial of service or the execution of arbitrary code if a malformed TIFF file is processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2014-8127, CVE-2014-8128, CVE-2014-8129, CVE-2014-9330, CVE-2014-9655
SHA-256 | fe5446b07e643bed3c0be65b7f95e684cbf73daec4e785e5095579a483cba473
extjs Arbitrary File Read
Posted May 26, 2015
Authored by Jianfeng Gao

extjs suffers from an arbitrary file read vulnerability.

tags | exploit, arbitrary, info disclosure
SHA-256 | 25c706347c312a1dbec64e7145f83ad3ced43c430111d99c2af5d66c8674f7a1
Ubuntu Security Notice USN-2985-1
Posted May 26, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2985-1 - Martin Carpenter discovered that pt_chown in the GNU C Library did not properly check permissions for tty files. A local attacker could use this to gain administrative privileges or expose sensitive information. Robin Hack discovered that the Name Service Switch (NSS) implementation in the GNU C Library did not properly manage its file descriptors. An attacker could use this to cause a denial of service (infinite loop). Various other issues were also addressed.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2013-2207, CVE-2014-8121, CVE-2014-9761, CVE-2015-1781, CVE-2015-5277, CVE-2015-8776, CVE-2015-8777, CVE-2015-8778, CVE-2015-8779, CVE-2016-2856, CVE-2016-3075
SHA-256 | 493c76ea8ce318894b316a5a208fb8df41462f866dbab930ef81d92361f8208c
Synology Photo Station 6.2-2858 Cross Site Scripting
Posted May 26, 2015
Authored by Securify B.V.

Synology Photo Station version 6.2-2858 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 927478dedc2f46ddf47bf2eba3a71f368d3eede44841b733a91812ac2f0c7fe4
Synology DiskStation Manager 5.2-5565 Cross Site Scripting
Posted May 26, 2015
Authored by Securify B.V.

Synology DiskStation Manager version 5.2-5565 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c70cd82b2c879cc9faf4d63e2542922479c5b742ab89fdf1e169021d4de5a076
Synology Photo Station 6.2-2858 Command Injection
Posted May 26, 2015
Authored by Securify B.V.

Synology Photo Station version 6.2-2858 suffers from a command injection vulnerability.

tags | exploit
SHA-256 | 7036f18e0c6a38dc59ea9beaac1cea09173f31c896f8abef0c736a5664dedf77
Red Hat Security Advisory 2015-1023-01
Posted May 26, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1023-01 - Chromium is an open-source web browser, powered by WebKit. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash or, potentially, execute arbitrary code with the privileges of the user running Chromium. All Chromium users should upgrade to these updated packages, which contain Chromium version 43.0.2357.65, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-1251, CVE-2015-1252, CVE-2015-1253, CVE-2015-1254, CVE-2015-1255, CVE-2015-1256, CVE-2015-1257, CVE-2015-1258, CVE-2015-1259, CVE-2015-1260, CVE-2015-1261, CVE-2015-1262, CVE-2015-1263, CVE-2015-1264, CVE-2015-1265
SHA-256 | 6eb794a5c0ab83b003193d853a129ca03eecc87bb5e448424373010f34554ed3
Ubuntu Security Notice USN-2621-1
Posted May 26, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2621-1 - Benkocs Norbert Attila discovered that PostgreSQL incorrectly handled authentication timeouts. A remote attacker could use this flaw to cause the unauthenticated session to crash, possibly leading to a security issue. Noah Misch discovered that PostgreSQL incorrectly handled certain standard library function return values, possibly leading to security issues. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2015-3165, CVE-2015-3166, CVE-2015-3167
SHA-256 | 698c9bbae93dfe50fd74e77f2fe4476beaa4cdf32cd2098bad76dae6f209aea5
Debian Security Advisory 3265-2
Posted May 26, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3265-2 - The update for zendframework issued as DSA-3265-1 introduced a regression preventing the use of non-string or non-stringable objects as header values. A fix for this problem is now applied, along with the final patch for CVE-2015-3154.

tags | advisory
systems | linux, debian
SHA-256 | 3ed80bad260108444011947810e0434f6a3476ea2c1a354b05d75a8d188fe20b
Debian Security Advisory 3272-1
Posted May 26, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3272-1 - Javantea discovered a NULL pointer dereference flaw in racoon, the Internet Key Exchange daemon of ipsec-tools. A remote attacker can use this flaw to cause the IKE daemon to crash via specially crafted UDP packets, resulting in a denial of service.

tags | advisory, remote, denial of service, udp
systems | linux, debian
advisories | CVE-2015-4047
SHA-256 | 0769bab7ebc694dbeaf6af932717a75df86598082acbabc2a20181b57e68e52f
Debian Security Advisory 3271-1
Posted May 26, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3271-1 - Tuomas Rasanen discovered that unsafe signal handling in nbd-server, the server for the Network Block Device protocol, could allow remote attackers to cause a deadlock in the server process and thus a denial of service.

tags | advisory, remote, denial of service, protocol
systems | linux, debian
advisories | CVE-2013-7441, CVE-2015-0847
SHA-256 | 567fb50afd9751ca422d2bc84d615c534ab4290c75ef5d129abf23ad4e78b5ed
Page 1 of 1
Back1Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    48 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    60 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    44 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close