3 Secunia Security Advisory 43832 By packetstormsecurity.com Published On :: Thu, 24 Mar 2011 08:52:53 GMT Secunia Security Advisory - A vulnerability has been reported in Apple iPhone iOS, which can be exploited by malicious people to compromise a vulnerable device. Full Article
3 Packet Storm Exploit 2013-0903-1 - Apple Safari Heap Buffer Overflow By packetstormsecurity.com Published On :: Wed, 04 Sep 2013 03:37:10 GMT A heap memory buffer overflow vulnerability exists within the WebKit's JavaScriptCore JSArray::sort(...) method. The exploit for this vulnerability is javascript code which shows how to use it for memory corruption of internal JS objects (Unit32Array and etc.) and subsequent arbitrary code execution (custom ARM/x64 payloads can be pasted into the JS code). This exploit affects Apple Safari version 6.0.1 for iOS 6.0 and OS X 10.7/8. Earlier versions may also be affected. It was obtained through the Packet Storm Bug Bounty program. Full Article
3 Packet Storm Advisory 2013-0903-1 - Apple Safari Heap Buffer Overflow By packetstormsecurity.com Published On :: Wed, 04 Sep 2013 03:55:53 GMT A heap memory buffer overflow vulnerability exists within the WebKit's JavaScriptCore JSArray::sort(...) method. This method accepts the user-defined JavaScript function and calls it from the native code to compare array items. If this compare function reduces array length, then the trailing array items will be written outside the "m_storage->m_vector[]" buffer, which leads to the heap memory corruption. This finding was purchased through the Packet Storm Bug Bounty program. Full Article
3 Air Transfer Iphone 1.3.9 Arbitrary File Download By packetstormsecurity.com Published On :: Mon, 25 Aug 2014 09:33:33 GMT Air Transfer Iphone version 1.3.9 suffers from remote denial of service and unauthenticated file access vulnerabilities. Full Article
3 Sextortion Botnet Spreads 30,000 Emails An Hour By packetstormsecurity.com Published On :: Wed, 16 Oct 2019 14:45:04 GMT Full Article headline email cybercrime botnet fraud
3 Texas School District Falls For Email Scam, Hands Over $2.3 Million By packetstormsecurity.com Published On :: Mon, 13 Jan 2020 15:34:23 GMT Full Article headline government email bank usa cybercrime fraud
3 Love Bug's Creator Tracked Down To Repair Shop In Manila By packetstormsecurity.com Published On :: Mon, 04 May 2020 15:37:03 GMT Full Article headline malware email virus
3 Red Hat Security Advisory 2020-1963-01 By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 16:04:53 GMT Red Hat Security Advisory 2020-1963-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include HTTP response splitting and buffer under-read vulnerabilities. Full Article
3 Red Hat Security Advisory 2020-1936-01 By packetstormsecurity.com Published On :: Mon, 04 May 2020 17:06:58 GMT Red Hat Security Advisory 2020-1936-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include HTTP request smuggling and out of bounds write vulnerabilities. Full Article
3 Red Hat Security Advisory 2020-2033-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:38:29 GMT Red Hat Security Advisory 2020-2033-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.8.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities. Full Article
3 Red Hat Security Advisory 2020-2032-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:38:46 GMT Red Hat Security Advisory 2020-2032-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.8.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities. Full Article
3 Red Hat Security Advisory 2020-2031-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:40:14 GMT Red Hat Security Advisory 2020-2031-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.8.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities. Full Article
3 Red Hat Security Advisory 2020-2037-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:42:31 GMT Red Hat Security Advisory 2020-2037-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.8.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities. Full Article
3 Red Hat Security Advisory 2020-2036-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:45:03 GMT Red Hat Security Advisory 2020-2036-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.8.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities. Full Article
3 Red Hat Security Advisory 2020-2039-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:48:42 GMT Red Hat Security Advisory 2020-2039-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include buffer overflow and code execution vulnerabilities. Full Article
3 Red Hat Security Advisory 2020-2038-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:51:01 GMT Red Hat Security Advisory 2020-2038-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include buffer overflow and code execution vulnerabilities. Full Article
3 Red Hat Security Advisory 2020-0431-01 By packetstormsecurity.com Published On :: Wed, 05 Feb 2020 18:50:02 GMT Red Hat Security Advisory 2020-0431-01 - KornShell is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability has been addressed. Full Article
3 Red Hat Security Advisory 2020-0853-01 By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 15:00:12 GMT Red Hat Security Advisory 2020-0853-01 - The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell, but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions, a history mechanism, and more. An issue with insecure dropping of privileges when unsetting PRIVILEGED option was addressed. Full Article
3 Red Hat Security Advisory 2020-0903-01 By packetstormsecurity.com Published On :: Thu, 19 Mar 2020 15:22:41 GMT Red Hat Security Advisory 2020-0903-01 - The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell, but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions, a history mechanism, and more. An issue with insecure dropping of privileges when unsetting PRIVILEGED option was addressed. Full Article
3 Gentoo Linux Security Advisory 202003-57 By packetstormsecurity.com Published On :: Fri, 27 Mar 2020 13:06:15 GMT Gentoo Linux Security Advisory 202003-57 - Multiple vulnerabilities have been found in PHP, the worst of which could result in the execution of arbitrary shell commands. Versions less than 7.4.4 are affected. Full Article
3 Red Hat Security Advisory 2020-1113-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:16:42 GMT Red Hat Security Advisory 2020-1113-01 - The bash packages provide Bash, which is the default shell for Red Hat Enterprise Linux. Full Article
3 Red Hat Security Advisory 2020-1332-01 By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 19:18:02 GMT Red Hat Security Advisory 2020-1332-01 - KornShell is a Unix shell developed by AT+T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability has been addressed. Full Article
3 Red Hat Security Advisory 2020-1333-01 By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 19:18:52 GMT Red Hat Security Advisory 2020-1333-01 - KornShell is a Unix shell developed by AT+T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability has been addressed. Full Article
3 Red Hat Security Advisory 2020-1933-01 By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 15:44:21 GMT Red Hat Security Advisory 2020-1933-01 - The targetcli package contains an administration shell for configuring Internet Small Computer System Interface, Fibre Channel over Ethernet, and other SCSI targets, using the Target Core Mod/Linux-IO kernel target subsystem. FCoE users also need to install and use the fcoe-utils package. A command execution vulnerability was addressed. Full Article
3 IBM Data Risk Manager 2.0.3 Remote Code Execution By packetstormsecurity.com Published On :: Tue, 05 May 2020 21:12:14 GMT IBM Data Risk Manager (IDRM) contains three vulnerabilities that can be chained by an unauthenticated attacker to achieve remote code execution as root. The first is an unauthenticated bypass, followed by a command injection as the server user, and finally abuse of an insecure default password. This module exploits all three vulnerabilities, giving the attacker a root shell. At the time of disclosure, this is a 0day. Versions 2.0.3 and below are confirmed to be affected, and the latest 2.0.6 is most likely affected too. Full Article
3 World's Favorite Open-Source PDF Interpreter Needs Patching Again By packetstormsecurity.com Published On :: Thu, 24 Jan 2019 15:33:14 GMT Full Article headline linux flaw
3 Bluefog 0.0.3 By packetstormsecurity.com Published On :: Tue, 15 Jan 2013 03:05:48 GMT Bluefog is a tool that can generate an essentially unlimited number of phantom Bluetooth devices. It can be used to test Bluetooth scanning and monitoring systems, make it more difficult for attackers to lock onto your devices, or otherwise complicate the normal operation of Bluetooth devices. Technically, Bluefog can work with just one Bluetooth adapter, but it works much better when you connect multiple adapters. Up to four radios are currently supported simultaneously. Full Article
3 Aircrack-ng Wireless Network Tools 1.2 Beta 3 By packetstormsecurity.com Published On :: Tue, 01 Apr 2014 23:02:22 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
3 Aircrack-ng Wireless Network Tools 1.2 RC3 By packetstormsecurity.com Published On :: Sun, 22 Nov 2015 15:55:55 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
3 Aircrack-ng Wireless Network Tools 1.3 By packetstormsecurity.com Published On :: Wed, 11 Jul 2018 02:52:27 GMT aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). Full Article
3 FLIR Systems FLIR Brickstream 3D+ Unauthenticated Config Download File Disclosure By packetstormsecurity.com Published On :: Mon, 15 Oct 2018 16:58:29 GMT The FLIR Brickstream 3D+ sensor is vulnerable to unauthenticated config download and file disclosure vulnerability when calling the ExportConfig REST API (getConfigExportFile.cgi). This will enable the attacker to disclose sensitive information and help her in authentication bypass, privilege escalation and/or full system access. Full Article
3 devolo dLAN 550 duo+ 3.1.0-1 Starter Kit Remote Code Execution By packetstormsecurity.com Published On :: Tue, 05 Feb 2019 02:33:18 GMT devolo dLAN 550 duo+ version 3.1.0-1 suffers from a remote code execution vulnerability. The devolo firmware has what seems to be a 'hidden' services which can be enabled by authenticated attacker via the the htmlmgr CGI script. This allows the attacker to start services that are deprecated or discontinued and achieve remote arbitrary code execution with root privileges. Full Article
3 Imperva SecureSphere 13.x PWS Command Injection By packetstormsecurity.com Published On :: Wed, 06 Mar 2019 18:19:49 GMT This Metasploit module exploits a command injection vulnerability in Imperva SecureSphere version 13.x. The vulnerability exists in the PWS service, where Python CGIs did not properly sanitize user supplied command parameters and directly passes them to corresponding CLI utility, leading to command injection. Agent registration credential is required to exploit SecureSphere in gateway mode. This module was successfully tested on Imperva SecureSphere 13.0/13.1/13.2 in pre-ftl mode and unsealed gateway mode. Full Article
3 Zen Load Balancer 3.10.1 Directory Traversal By packetstormsecurity.com Published On :: Thu, 23 Apr 2020 19:32:15 GMT This Metasploit module exploits an authenticated directory traversal vulnerability in Zen Load Balancer version 3.10.1. The flaw exists in index.cgi not properly handling the filelog= parameter which allows a malicious actor to load arbitrary file path. Full Article
3 Mandriva Linux Security Advisory 2015-213 By packetstormsecurity.com Published On :: Wed, 29 Apr 2015 18:22:00 GMT Mandriva Linux Security Advisory 2015-213 - lftp incorrectly validates wildcard SSL certificates containing literal IP addresses, so under certain conditions, it would allow and use a wildcard match specified in the CN field, allowing a malicious server to participate in a MITM attack or just fool users into believing that it is a legitimate site. lftp was affected by this issue as it uses code from cURL for checking SSL certificates. The curl package was fixed in MDVSA-2015:098. Full Article
3 Mandriva Linux Security Advisory 2015-223 By packetstormsecurity.com Published On :: Mon, 04 May 2015 21:16:44 GMT Mandriva Linux Security Advisory 2015-223 - Multiple integer signedness errors in the Dispatch_Write function in proxy/dispatcher/idirectfbsurface_dispatcher.c in DirectFB allow remote attackers to cause a denial of service and possibly execute arbitrary code via the Voodoo interface, which triggers a stack-based buffer overflow. The Dispatch_Write function in proxy/dispatcher/idirectfbsurface_dispatcher.c in DirectFB allows remote attackers to cause a denial of service and possibly execute arbitrary code via the Voodoo interface, which triggers an out-of-bounds write. Full Article
3 Mandriva Linux Security Advisory 2015-230 By packetstormsecurity.com Published On :: Wed, 06 May 2015 13:54:10 GMT Mandriva Linux Security Advisory 2015-230 - Squid configured with client-first SSL-bump does not correctly validate X509 server certificate domain / hostname fields. Full Article
3 Mandriva Linux Security Advisory 2015-231 By packetstormsecurity.com Published On :: Thu, 07 May 2015 15:20:41 GMT Mandriva Linux Security Advisory 2015-231 - Tilmann Haak from xing.com discovered that XML::LibXML did not respect the expand_entities parameter to disable processing of external entities in some circumstances. This may allow attackers to gain read access to otherwise protected resources, depending on how the library is used. Full Article
3 Mandriva Linux Security Advisory 2015-232 By packetstormsecurity.com Published On :: Fri, 08 May 2015 13:33:14 GMT Mandriva Linux Security Advisory 2015-232 - A malformed certificate input could cause a heap overflow read in the DER decoding functions of Libtasn1. The heap overflow happens in the function _asn1_extract_der_octet(). Full Article
3 Wireshark Analyzer 2.6.3 By packetstormsecurity.com Published On :: Fri, 31 Aug 2018 00:54:53 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
3 Wireshark Analyzer 3.0.0 By packetstormsecurity.com Published On :: Thu, 28 Feb 2019 21:42:50 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
3 Wireshark Analyzer 3.0.1 By packetstormsecurity.com Published On :: Tue, 09 Apr 2019 18:15:14 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
3 Wireshark Analyzer 3.0.2 By packetstormsecurity.com Published On :: Thu, 23 May 2019 16:41:32 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
3 Wireshark Analyzer 3.0.3 By packetstormsecurity.com Published On :: Thu, 18 Jul 2019 19:03:58 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
3 Wireshark Analyzer 3.0.4 By packetstormsecurity.com Published On :: Thu, 12 Sep 2019 14:40:35 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
3 Wireshark Analyzer 3.0.5 By packetstormsecurity.com Published On :: Fri, 20 Sep 2019 22:18:32 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
3 tcpdump 4.9.3 By packetstormsecurity.com Published On :: Tue, 01 Oct 2019 19:57:32 GMT tcpdump allows you to dump the traffic on a network. It can be used to print out the headers and/or contents of packets on a network interface that matches a given expression. You can use this tool to track down network problems, to detect many attacks, or to monitor the network activities. Full Article
3 Wireshark Analyzer 3.0.6 By packetstormsecurity.com Published On :: Wed, 23 Oct 2019 20:16:50 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
3 Wireshark Analyzer 3.0.7 By packetstormsecurity.com Published On :: Wed, 04 Dec 2019 23:38:08 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article
3 Wireshark Analyzer 3.2.0 By packetstormsecurity.com Published On :: Wed, 18 Dec 2019 22:32:09 GMT Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. Full Article