Lucene search

K

Bala Krishna, Sergey Yakovlev Security Vulnerabilities

altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt54

3:11-alt54 built Oct. 14, 2015 Sergey V Turchin in task #151390 Oct. 14, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634,...

6.2AI Score

0.113EPSS

2015-10-14 12:00 AM
6
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt54

3:11-alt54 built Oct. 14, 2015 Sergey V Turchin in task #151391 Oct. 14, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634,...

6.2AI Score

0.113EPSS

2015-10-14 12:00 AM
8
zdt
zdt

Revive Adserver 3.2.1 Multiple Vulnerabilities

Revive Adserver versions 3.2.1 and below suffer from improper access controls, cross site request forgery, cross site scripting, local file inclusion, and various other...

6.3AI Score

0.011EPSS

2015-10-08 12:00 AM
39
thn
thn

It's Official: Google Becomes ALPHABET

"Alphabet is about businesses prospering through strong leaders and independence. In general, our model is to have a strong CEO, who runs each business, with Sergey and me in service to them as needed." With this, founders Larry Page and Sergey Brin combined all Google products and services under.....

6.9AI Score

2015-10-03 09:46 PM
6
nessus
nessus

Debian DLA-319-1 : freetype security update

Sergey Gorbaty reported issues related to the FreeType font engine. FreeType improperly handled certain malformed font files, allowing remote attackers to cause a Denial of Service when specially crafted font files were used. For Debian 6 'Squeeze', these issues have been fixed in freetype version....

9.8CVSS

8.8AI Score

0.066EPSS

2015-10-01 12:00 AM
17
debian
debian

[SECURITY] [DLA 319-1] freetype security update

Package : freetype Version : 2.4.2-2.1+squeeze6 CVE ID : CVE-2014-9745 CVE-2014-9746 CVE-2014-9747 Debian Bug : 798619 798620 Sergey Gorbaty reported issues related to the FreeType font engine. FreeType improperly handled certain malformed font files, allowing remote...

9.8CVSS

7.3AI Score

0.066EPSS

2015-09-30 07:06 AM
11
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt53

3:11-alt53 built Sept. 25, 2015 Sergey V Turchin in task #150380 Sept. 25, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-5567, CVE-2015-5568, CVE-2015-5570, CVE-2015-5571, CVE-2015-5572, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5576, CVE-2015-5577,...

6.2AI Score

0.809EPSS

2015-09-25 12:00 AM
8
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt53

3:11-alt53 built Sept. 25, 2015 Sergey V Turchin in task #150379 Sept. 25, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-5567, CVE-2015-5568, CVE-2015-5570, CVE-2015-5571, CVE-2015-5572, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5576, CVE-2015-5577,...

6.2AI Score

0.809EPSS

2015-09-25 12:00 AM
8
chrome
chrome

Stable Channel Update

The stable channel has been updated to 45.0.2454.101 for Windows, Mac, and Linux. Security Fixes and Rewards Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. The following bugs from external security researchers were fixed in this...

9AI Score

0.014EPSS

2015-09-24 12:00 AM
12
threatpost
threatpost

New Versions of Carbanak Banking Malware Seen Hitting Targets in U.S. and Europe

New variants of the notorious Carbanak Trojan have surfaced in Europe and the United States, and researchers say that the malware now has its own proprietary communications protocol and the samples seen so far have been digitally signed. Carbanak has been in use for several years, and researchers.....

1.1AI Score

2015-09-03 08:57 AM
8
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt52

3:11-alt52 built Aug. 12, 2015 Sergey V Turchin in task #147609 Aug. 12, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-3107, CVE-2015-5124, CVE-2015-5125, CVE-2015-5127, CVE-2015-5128, CVE-2015-5129, CVE-2015-5130, CVE-2015-5131, CVE-2015-5132, CVE-2015-5133, CVE-2015-5134,...

6.3AI Score

0.949EPSS

2015-08-12 12:00 AM
10
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt52

3:11-alt52 built Aug. 12, 2015 Sergey V Turchin in task #147610 Aug. 12, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-3107, CVE-2015-5124, CVE-2015-5125, CVE-2015-5127, CVE-2015-5128, CVE-2015-5129, CVE-2015-5130, CVE-2015-5131, CVE-2015-5132, CVE-2015-5133, CVE-2015-5134,...

6.3AI Score

0.949EPSS

2015-08-12 12:00 AM
8
thn
thn

A New Company Called Alphabet Now Owns Google; Sundar Pichai Becomes New CEO

Well, this was a very unexpected move by Google. Google Co-Founder Larry Page announced a restructuring of the whole company, revealing the creation of the umbrella "Alphabet" corporation. But, don’t worry… Google isn’t dead! Rather, Google will become part of Alphabet. Why Google Rebrands As...

6.7AI Score

2015-08-10 08:23 PM
12
altlinux
altlinux

Security fix for the ALT Linux 10 package libarchive version 3.1.2-alt2

Aug. 5, 2015 Sergey V Turchin 3.1.2-alt2 - merge SuSE and FC patches - security fixes:...

6.2AI Score

0.006EPSS

2015-08-05 12:00 AM
6
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt51

3:11-alt51 built July 18, 2015 Sergey V Turchin in task #146477 July 18, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-5122,...

6.2AI Score

0.973EPSS

2015-07-18 12:00 AM
10
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt51

3:11-alt51 built July 18, 2015 Sergey V Turchin in task #146478 July 18, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-5122,...

6.2AI Score

0.973EPSS

2015-07-18 12:00 AM
16
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt50

3:11-alt50 built July 15, 2015 Sergey V Turchin in task #146354 July 14, 2015 Sergey V Turchin - fix changelog - security NOT fixed: CVE-2015-5122,...

6.2AI Score

0.973EPSS

2015-07-15 12:00 AM
14
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt50

3:11-alt50 built July 15, 2015 Sergey V Turchin in task #146353 July 14, 2015 Sergey V Turchin - fix changelog - security NOT fixed: CVE-2015-5122,...

6.2AI Score

0.973EPSS

2015-07-15 12:00 AM
16
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt47

3:11-alt47 built July 8, 2015 Sergey V Turchin in task #146142 July 8, 2015 Sergey V Turchin - new version - security fixes: CVE-2014-0578, CVE-2015-3097, CVE-2015-3114, CVE-2015-3115, CVE-2015-3116, CVE-2015-3117, CVE-2015-3118, CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, CVE-2015-3122,...

6.5AI Score

0.974EPSS

2015-07-08 12:00 AM
48
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt47

3:11-alt47 built July 8, 2015 Sergey V Turchin in task #146143 July 8, 2015 Sergey V Turchin - new version - security fixes: CVE-2014-0578, CVE-2015-3097, CVE-2015-3114, CVE-2015-3115, CVE-2015-3116, CVE-2015-3117, CVE-2015-3118, CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, CVE-2015-3122,...

6.5AI Score

0.974EPSS

2015-07-08 12:00 AM
17
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt46

3:11-alt46 built June 24, 2015 Sergey V Turchin in task #145715 June 24, 2015 Sergey V Turchin - new version - security fixes:...

6.2AI Score

0.961EPSS

2015-06-24 12:00 AM
7
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt46

3:11-alt46 built June 24, 2015 Sergey V Turchin in task #145714 June 24, 2015 Sergey V Turchin - new version - security fixes:...

6.2AI Score

0.961EPSS

2015-06-24 12:00 AM
8
altlinux
altlinux

Security fix for the ALT Linux 7 package libssh version 0.6.5-alt1

June 17, 2015 Sergey V Turchin 0.6.5-alt1 - new version - security fix:...

7.5CVSS

6.7AI Score

0.067EPSS

2015-06-17 12:00 AM
9
altlinux
altlinux

Security fix for the ALT Linux 8 package libssh version 0.6.5-alt1

June 17, 2015 Sergey V Turchin 0.6.5-alt1 - new version - security fix:...

7.5CVSS

6.7AI Score

0.067EPSS

2015-06-17 12:00 AM
10
altlinux
altlinux

Security fix for the ALT Linux 9 package libssh version 0.6.5-alt1

June 17, 2015 Sergey V Turchin 0.6.5-alt1 - new version - security fix:...

7.5CVSS

6.7AI Score

0.067EPSS

2015-06-17 12:00 AM
9
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt45

3:11-alt45 built June 10, 2015 Sergey V Turchin in task #145263 June 10, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-3096, CVE-2015-3097, CVE-2015-3098, CVE-2015-3099, CVE-2015-3100, CVE-2015-3101, CVE-2015-3102, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105, CVE-2015-3106,...

6.3AI Score

0.974EPSS

2015-06-10 12:00 AM
9
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt45

3:11-alt45 built June 10, 2015 Sergey V Turchin in task #145264 June 10, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-3096, CVE-2015-3097, CVE-2015-3098, CVE-2015-3099, CVE-2015-3100, CVE-2015-3101, CVE-2015-3102, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105, CVE-2015-3106,...

6.3AI Score

0.974EPSS

2015-06-10 12:00 AM
14
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt44

3:11-alt44 built May 15, 2015 Sergey V Turchin in task #144380 May 14, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-3044, CVE-2015-3077, CVE-2015-3078, CVE-2015-3079, CVE-2015-3080, CVE-2015-3081, CVE-2015-3082, CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086,...

6.3AI Score

0.974EPSS

2015-05-15 12:00 AM
10
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt44

3:11-alt44 built May 15, 2015 Sergey V Turchin in task #144379 May 14, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-3044, CVE-2015-3077, CVE-2015-3078, CVE-2015-3079, CVE-2015-3080, CVE-2015-3081, CVE-2015-3082, CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086,...

6.3AI Score

0.974EPSS

2015-05-15 12:00 AM
10
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt43

3:11-alt43 built April 15, 2015 Sergey V Turchin in task #143175 April 15, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-0346, CVE-2015-0347, CVE-2015-0348, CVE-2015-0349, CVE-2015-0350, CVE-2015-0351, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355,...

6.3AI Score

0.975EPSS

2015-04-15 12:00 AM
5
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt43

3:11-alt43 built April 15, 2015 Sergey V Turchin in task #143176 April 15, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-0346, CVE-2015-0347, CVE-2015-0348, CVE-2015-0349, CVE-2015-0350, CVE-2015-0351, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355,...

6.3AI Score

0.975EPSS

2015-04-15 12:00 AM
13
zdt

7.1AI Score

2015-03-28 12:00 AM
14
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt42

3:11-alt42 built March 13, 2015 Sergey V Turchin in task #141820 March 13, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-0332, CVE-2015-0333, CVE-2015-0334, CVE-2015-0335, CVE-2015-0336, CVE-2015-0337, CVE-2015-0338, CVE-2015-0339, CVE-2015-0340, CVE-2015-0341,...

2.9AI Score

0.968EPSS

2015-03-13 12:00 AM
21
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt42

3:11-alt42 built March 13, 2015 Sergey V Turchin in task #141821 March 13, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-0332, CVE-2015-0333, CVE-2015-0334, CVE-2015-0335, CVE-2015-0336, CVE-2015-0337, CVE-2015-0338, CVE-2015-0339, CVE-2015-0340, CVE-2015-0341,...

9.4AI Score

0.968EPSS

2015-03-13 12:00 AM
11
threatpost
threatpost

Carbanak Ring Steals $1 Billion from Banks

CANCUN, Mexico – Hackers in Eastern Europe are bleeding banks dry, stealing as much as $1 billion from more than 100 financial institutions in a string of attacks that borrow heavily from targeted attacks against sensitive government and industrial targets. Researchers from Kaspersky Lab on Monday....

1.3AI Score

2015-02-15 07:14 PM
3
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt41

3:11-alt41 built Feb. 6, 2015 Sergey V Turchin in task #139918 Feb. 6, 2015 Sergey V Turchin - new version - security fixes: CVE-2015-0313, CVE-2015-0314, CVE-2015-0315, CVE-2015-0316, CVE-2015-0317, CVE-2015-0318, CVE-2015-0319, CVE-2015-0320, CVE-2015-0321, CVE-2015-0322, CVE-2015-0323,...

6.2AI Score

0.975EPSS

2015-02-06 12:00 AM
13
drupal
drupal

SA-CONTRIB-2015-030 - Amazon AWS - Access bypass

Amazon AWS module provides integration with Amazon Web Services (AWS). A malicious user could potentially guess an access token and trigger the creation of new backups by making a request to a specially-crafted URL. If the number of stored backups was limited, an attacker could exceed the limit by....

6.2AI Score

0.005EPSS

2015-01-28 12:00 AM
5
altlinux
altlinux

Security fix for the ALT Linux 8 package clamav version 0.98.6-alt1

Jan. 28, 2015 Sergey Y. Afonin 0.98.6-alt1 - 0.98.6...

6.5AI Score

0.022EPSS

2015-01-28 12:00 AM
9
altlinux
altlinux

Security fix for the ALT Linux 10 package clamav version 0.98.6-alt1

Jan. 28, 2015 Sergey Y. Afonin 0.98.6-alt1 - 0.98.6...

7.1AI Score

0.022EPSS

2015-01-28 12:00 AM
10
altlinux
altlinux

Security fix for the ALT Linux 9 package clamav version 0.98.6-alt1

Jan. 28, 2015 Sergey Y. Afonin 0.98.6-alt1 - 0.98.6...

6.9AI Score

0.022EPSS

2015-01-28 12:00 AM
15
drupal
drupal

SA-CONTRIB-2015-019 - Ubercart Currency Conversion - Open Redirect

This module enables users to change the currency of Ubercart products. When switching the currency, the user is redirected to a page specified in the destination query parameter. The module was not checking that the passed argument was an internal URL, thereby leading to an open redirect...

6.2AI Score

0.003EPSS

2015-01-14 12:00 AM
8
ptsecurity
ptsecurity

PT-2015-01: SQL Injection in Solar-Log WEB

PT-2015-01: SQL Injection in Solar-Log WEB Vulnerable software Solar-Log WEB Link: http://www.solar-log.com/ Severity level Severity level: High Impact: SQL Injection Access Vector: Remote CVSS v2: Base Score: 7.5 Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P) CVE: not assigned Software description...

1.5AI Score

2015-01-13 12:00 AM
10
threatpost
threatpost

Majority of 4G USB Modems, SIM Cards Exploitable

Researchers say 4G USB modems contain exploitable vulnerabilities through which attackers could, and researchers have, managed to gain full control of the machines to which the devices are connected. Researchers from Positive Technologies presented a briefing detailing how to compromise USB modems....

-0.1AI Score

2014-12-30 02:20 PM
10
threatpost
threatpost

Siemens Patches Five Vulnerabilities in SIMATIC WinCC for PCS 7

Siemens has patched five vulnerabilities in its SIMATIC PCS 7 system that could result in privilege escalation and give an attacker unauthenticated access to sensitive data. The flaws technically exist in WinCC, a SCADA (supervisory control and data acquisition) and HMI (human-machine interface)...

0.5AI Score

0.003EPSS

2014-10-07 02:49 PM
12
threatpost
threatpost

Millions of PCs Affected by Mysterious Computrace Backdoor

UPDATE: A previous version of this story incorrectly stated that Anibal Sacco works for Core Security. Sacco left Core Security last year to start Cubica Labs. LAS VEGAS – Nearly every PC has an anti-theft product called Computrace embedded in its BIOS PCI Optional ROM or its unified extensible...

0.7AI Score

2014-08-11 04:58 PM
3
altlinux
altlinux

Security fix for the ALT Linux 7 package adobe-flash-player version 3:11-alt31

3:11-alt31 built July 16, 2014 Sergey V Turchin in task #125147 July 16, 2014 Sergey V Turchin - new version (ALT#30190 ) - security fixes: CVE-2014-0537, CVE-2014-0539,...

1.2AI Score

0.024EPSS

2014-07-16 12:00 AM
8
altlinux
altlinux

Security fix for the ALT Linux 6 package adobe-flash-player version 3:11-alt31

3:11-alt31 built July 16, 2014 Sergey V Turchin in task #125148 July 16, 2014 Sergey V Turchin - new version (ALT#30190 ) - security fixes: CVE-2014-0537, CVE-2014-0539,...

1.2AI Score

0.024EPSS

2014-07-16 12:00 AM
11
ptsecurity
ptsecurity

PT-2014-10: Proactive Filter Bypassing in Bitrix CMS

PT-2014-10: Proactive Filter Bypassing in Bitrix CMS Vulnerable software Bitrix CMS Version: 14.5.0 and earlier Link: http://www.1c-bitrix.ru/products/cms/ Severity level Severity level: Medium Impact: Proactive Filter Bypassing Access Vector: Remote CVSS v2: Base Score: 5.8 Vector:...

0.4AI Score

2014-07-14 12:00 AM
11
threatpost
threatpost

International Authorities Take Down Shylock Banking Malware

Like most profitable criminal enterprises, the Shylock banking malware thrived because it was supported by a nimble infrastructure that allowed it to stay one step ahead of network and security monitoring capabilities, and the authorities. That race ended this week. Europol announced today that...

-0.2AI Score

2014-07-10 10:07 AM
7
seebug

7.1AI Score

2014-07-01 12:00 AM
31
Total number of security vulnerabilities1084