Lucene search

K

Getsocial, S.A. Security Vulnerabilities

nessus
nessus

Mandriva Linux Security Advisory : libxml2 (MDVSA-2014:204)

A vulnerability has been found and corrected in libxml2 : A denial of service flaw was found in libxml2, a library providing support to read, modify and write XML and HTML files. A remote attacker could provide a specially crafted XML file that, when processed by an application using libxml2,...

-0.3AI Score

0.01EPSS

2014-10-24 12:00 AM
11
nessus
nessus

Mandriva Linux Security Advisory : php (MDVSA-2014:202)

A vulnerability has been discovered and corrected in php : A heap corruption issue was reported in PHP's exif_thumbnail() function. A specially crafted JPEG image could cause the PHP interpreter to crash or, potentially, execute arbitrary code (CVE-2014-3670). The updated php packages have been...

0.6AI Score

0.269EPSS

2014-10-24 12:00 AM
13
nessus
nessus

Mandriva Linux Security Advisory : rsyslog (MDVSA-2014:196)

Updated rsyslog packages fix security vulnerability : Rainer Gerhards, the rsyslog project leader, reported a vulnerability in Rsyslog. As a consequence of this vulnerability an attacker can send malformed messages to a server, if this one accepts data from untrusted sources, and trigger a denial.....

-0.2AI Score

0.228EPSS

2014-10-22 12:00 AM
11
nessus
nessus

Mandriva Linux Security Advisory : mediawiki (MDVSA-2014:198)

Updated mediawiki packages fix security vulnerability : MediaWiki before 1.23.4 is vulnerable to cross-site scripting due to JavaScript injection via CSS in uploaded SVG files (CVE-2014-7199). MediaWiki before 1.23.5 is vulnerable to cross-site scripting due to JavaScript injection via...

-0.1AI Score

0.002EPSS

2014-10-22 12:00 AM
14
nessus
nessus

Mandriva Linux Security Advisory : kernel (MDVSA-2014:201)

Multiple vulnerabilities has been found and corrected in the Linux kernel : The try_to_unmap_cluster function in mm/rmap.c in the Linux kernel before 3.14.3 does not properly consider which pages must be locked, which allows local users to cause a denial of service (system crash) by triggering a...

5.5CVSS

0.2AI Score

0.025EPSS

2014-10-22 12:00 AM
22
nessus
nessus

Mandriva Linux Security Advisory : python (MDVSA-2014:197)

Updated python packages fix security vulnerability : Python before 2.7.8 is vulnerable to an integer overflow in the buffer type...

0.2AI Score

0.019EPSS

2014-10-22 12:00 AM
20
nessus
nessus

Mandriva Linux Security Advisory : perl (MDVSA-2014:199)

Updated perl and perl-Data-Dumper packages fixes security vulnerability : The Dumper method in Data::Dumper before 2.154, allows context-dependent attackers to cause a denial of service (stack consumption and crash) via an Array-Reference with many nested Array-References, which triggers a large...

-0.5AI Score

0.001EPSS

2014-10-22 12:00 AM
16
nessus
nessus

Mandriva Linux Security Advisory : bugzilla (MDVSA-2014:200)

Updated bugzilla packages fix security vulnerabilities : If a new comment was marked private to the insider group, and a flag was set in the same transaction, the comment would be visible to flag recipients even if they were not in the insider group (CVE-2014-1571). An attacker creating a new...

-0.1AI Score

0.012EPSS

2014-10-22 12:00 AM
16
exploitdb

7.4AI Score

2014-10-14 12:00 AM
19
exploitpack
exploitpack

Telefonica O2 Connection Manager 8.7 - Service Trusted Path Privilege Escalation

Telefonica O2 Connection Manager 8.7 - Service Trusted Path Privilege...

0.7AI Score

2014-10-14 12:00 AM
10
exploitpack
exploitpack

Telefonica O2 Connection Manager 3.4 - Local Privilege Escalation

Telefonica O2 Connection Manager 3.4 - Local Privilege...

0.3AI Score

2014-10-14 12:00 AM
9
zdt
zdt

Telefonica O2 Connection Manager 8.7 Service Trusted Path Privilege Escalation

The O2 Connection Manager's service suffers from an unquoted search path issue impacting the Import WiFi 'TGCM_ImportWiFiSvc' service for Windows. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. A successful....

7.6AI Score

2014-10-10 12:00 AM
20
zdt
zdt

Telefonica O2 Connection Manager 3.4 Local Privilege Escalation

O2 Connection Manager suffers from an elevation of privileges vulnerability which can be used by a simple user that can change the executable files with a binary of choice. The vulnerability exist due to the improper permissions, with the 'F' flag (Full) for 'Everyone' group, making the entire...

6.9AI Score

2014-10-10 12:00 AM
36
packetstorm

0.3AI Score

2014-10-10 12:00 AM
14
zeroscience
zeroscience

Telefonica O2 Connection Manager 3.4 Local Privilege Escalation Vulnerability

Title: Telefonica O2 Connection Manager 3.4 Local Privilege Escalation Vulnerability Advisory ID: ZSL-2014-5199 Type: Local Impact: Privilege Escalation Risk: (2/5) Release Date: 09.10.2014 Summary O2 Connection Manager will help you to manage your internet connections by getting you connected...

7.2AI Score

2014-10-09 12:00 AM
15
zeroscience
zeroscience

Telefonica O2 Connection Manager 8.7 Service Trusted Path Privilege Escalation

Title: Telefonica O2 Connection Manager 8.7 Service Trusted Path Privilege Escalation Advisory ID: ZSL-2014-5200 Type: Local Impact: Privilege Escalation Risk: (2/5) Release Date: 09.10.2014 Summary O2 Connection Manager will help you to manage your internet connections by getting you connected...

7.8AI Score

2014-10-09 12:00 AM
19
nessus
nessus

Mandriva Linux Security Advisory : phpmyadmin (MDVSA-2014:194)

A vulnerability has been discovered and corrected in phpmyadmin : With a crafted ENUM value it is possible to trigger an XSS in table search and table structure pages (CVE-2014-7217). This upgrade provides the latest phpmyadmin version (4.2.9.1) to address this...

AI Score

0.001EPSS

2014-10-06 12:00 AM
13
nessus
nessus

Mandriva Linux Security Advisory : libvirt (MDVSA-2014:195)

Multiple vulnerabilities has been discovered and corrected in libvirt : An out-of-bounds read flaw was found in the way libvirt's qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent (live) disk configuration while a persistent disk configuration was being indexed. A...

-0.2AI Score

0.039EPSS

2014-10-06 12:00 AM
13
nessus
nessus

Mandriva Linux Security Advisory : xerces-j2 (MDVSA-2014:193)

A resource consumption issue was found in the way Xerces-J handled XML declarations. A remote attacker could use an XML document with a specially crafted declaration using a long pseudo-attribute name that, when parsed by an application using Xerces-J, would cause that application to use an...

AI Score

0.019EPSS

2014-10-02 12:00 AM
14
nessus
nessus

Mandriva Linux Security Advisory : perl-Email-Address (MDVSA-2014:192)

Updated perl-Email-Address package fixes security vulnerability : The parse function in Email::Address module before 1.905 for Perl uses an inefficient regular expression, which allows remote attackers to cause a denial of service (CPU consumption) via an empty quoted string in an RFC 2822 address....

0.5AI Score

0.039EPSS

2014-10-02 12:00 AM
13
nessus
nessus

Mandriva Linux Security Advisory : perl-XML-DT (MDVSA-2014:191)

Updated perl-XML-DT package fixes security vulnerability : The mkxmltype and mkdtskel scripts provided in perl-XML-DT allow local users to overwrite arbitrary files via a symlink attack on a /tmp/xml##### temporary file...

0.4AI Score

0.0004EPSS

2014-09-30 12:00 AM
5
nessus
nessus

Mandriva Linux Security Advisory : bash (MDVSA-2014:190)

It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. An attacker could potentially use this flaw to override or bypass environment restrictions to execute shell...

9.8CVSS

0.5AI Score

0.976EPSS

2014-09-29 12:00 AM
25
nessus
nessus

Mandriva Linux Security Advisory : curl (MDVSA-2014:187)

Updated curl packages fix security vulnerabilities : In cURL before 7.38.0, libcurl can be fooled to both sending cookies to wrong sites and into allowing arbitrary sites to set cookies for others. For this problem to trigger, the client application must use the numerical IP address in the URL to.....

-1.1AI Score

0.006EPSS

2014-09-26 12:00 AM
13
nessus
nessus

Mandriva Linux Security Advisory : nss (MDVSA-2014:189)

A vulnerability has been discovered and corrected in Mozilla NSS : Antoine Delignat-Lavaud, security researcher at Inria Paris in team Prosecco, reported an issue in Network Security Services (NSS) libraries affecting all versions. He discovered that NSS is vulnerable to a variant of a signature...

-0.4AI Score

0.038EPSS

2014-09-26 12:00 AM
11
nessus
nessus

Mandriva Linux Security Advisory : wireshark (MDVSA-2014:188)

Updated wireshark packages fix security vulnerabilities : RTP dissector crash (CVE-2014-6421, CVE-2014-6422). MEGACO dissector infinite loop (CVE-2014-6423). Netflow dissector crash (CVE-2014-6424). RTSP dissector crash (CVE-2014-6427). SES dissector crash (CVE-2014-6428). Sniffer file parser...

-0.1AI Score

0.004EPSS

2014-09-26 12:00 AM
14
nessus
nessus

Mandriva Linux Security Advisory : net-snmp (MDVSA-2014:184)

Updated net-snmp packages fix security vulnerabilities : A remote denial-of-service flaw was found in the way snmptrapd handled certain SNMP traps when started with the -OQ option. If an attacker sent an SNMP trap containing a variable with a NULL type where an integer variable type was expected,.....

-0.4AI Score

0.067EPSS

2014-09-25 12:00 AM
15
nessus
nessus

Mandriva Linux Security Advisory : dump (MDVSA-2014:181)

Updated dump packages fix security vulnerability : An integer overflow in liblzo before 2.07 allows attackers to cause a denial of service or possibly code execution in applications using performing LZO decompression on a compressed payload from the attacker (CVE-2014-4607). The dump package is...

8.8CVSS

0.4AI Score

0.01EPSS

2014-09-25 12:00 AM
12
nessus
nessus

Mandriva Linux Security Advisory : zarafa (MDVSA-2014:182)

Updated zarafa packages fix security vulnerabilities : Robert Scheck reported that Zarafa's WebAccess stored session information, including login credentials, on-disk in PHP session files. This session file would contain a user's username and password to the Zarafa IMAP server (CVE-2014-0103)....

5.5CVSS

-0.6AI Score

0.001EPSS

2014-09-25 12:00 AM
15
nessus
nessus

Mandriva Linux Security Advisory : phpmyadmin (MDVSA-2014:183)

Updated phpmyadmin package fixes security vulnerability : In phpMyAdmin before 4.2.9, by deceiving a logged-in user to click on a crafted URL, it is possible to perform remote code execution and in some cases, create a root account due to a DOM based XSS vulnerability in the micro history feature.....

-0.5AI Score

0.002EPSS

2014-09-25 12:00 AM
8
nessus
nessus

Mandriva Linux Security Advisory : libgadu (MDVSA-2014:185)

Updated libgadu packages fix security vulnerability : Libgadu before 1.12.0 was found to not be performing SSL certificate validation...

-0.1AI Score

0.001EPSS

2014-09-25 12:00 AM
14
nessus
nessus

Mandriva Linux Security Advisory : gnupg (MDVSA-2014:180)

Updated gnupg packages fix security vulnerability : The gnupg program before version 1.4.16 is vulnerable to an ELGAMAL side-channel attack...

-0.2AI Score

0.001EPSS

2014-09-23 12:00 AM
13
nessus
nessus

Mandriva Linux Security Advisory : glibc (MDVSA-2014:175)

Multiple vulnerabilities has been found and corrected in glibc : When converting IBM930 code with iconv(), if IBM930 code which includes invalid multibyte character 0xffff is specified, then iconv() segfaults (CVE-2012-6656). Off-by-one error in the __gconv_translit_find function in gconv_trans.c.....

0.8AI Score

0.017EPSS

2014-09-12 12:00 AM
14
nessus
nessus

Mandriva Linux Security Advisory : jakarta-commons-httpclient (MDVSA-2014:170)

Updated jakarta-commons-httpclient and httpcomponents-client packages fix security vulnerability : The Jakarta Commons HttpClient and Apache httpcomponents HttpClient components may be susceptible to a 'Man in the Middle Attack' due to a flaw in the default hostname verification during SSL/TLS...

-0.1AI Score

0.001EPSS

2014-09-12 12:00 AM
13
nessus
nessus

Mandriva Linux Security Advisory : ppp (MDVSA-2014:178)

Updated ppp packages fix security vulnerability : A vulnerability in ppp before 2.4.7 may enable an unprivileged attacker to access privileged options...

0.3AI Score

0.011EPSS

2014-09-12 12:00 AM
8
nessus
nessus

Mandriva Linux Security Advisory : bugzilla (MDVSA-2014:169)

Updated bugzilla packages fix security vulnerabilities : Adobe does not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against Bugzilla's JSONP endpoint, possibly obtaining sensitive bug information, via a crafted OBJECT...

0.1AI Score

0.002EPSS

2014-09-12 12:00 AM
16
nessus
nessus

Mandriva Linux Security Advisory : libgcrypt (MDVSA-2014:176)

Updated libgcrypt packages fix security vulnerability : The libgcrypt library before version 1.5.4 is vulnerable to an ELGAMAL side-channel attack...

-0.2AI Score

0.001EPSS

2014-09-12 12:00 AM
15
nessus
nessus

Mandriva Linux Security Advisory : python-django (MDVSA-2014:179)

Updated python-django packages fix security vulnerabilities : These releases address an issue with reverse() generating external URLs (CVE-2014-0480); a denial of service involving file uploads (CVE-2014-0481); a potential session hijacking issue in the remote-user middleware (CVE-2014-0482); and.....

0.3AI Score

0.023EPSS

2014-09-12 12:00 AM
11
nessus
nessus

Mandriva Linux Security Advisory : apache (MDVSA-2014:174)

A vulnerability has been found and corrected in apache (ASF HTTPD) : The mod_headers module in the Apache HTTP Server 2.2.22 allows remote attackers to bypass RequestHeader unset directives by placing a header in the trailer portion of data sent with chunked transfer coding. NOTE: the vendor...

AI Score

0.467EPSS

2014-09-12 12:00 AM
15
nessus
nessus

Mandriva Linux Security Advisory : serf (MDVSA-2014:166)

Updated serf packages fix security vulnerability : Ben Reser discovered that serf did not correctly handle SSL certificates with NUL bytes in the CommonName or SubjectAltNames fields. A remote attacker could exploit this to perform a man in the middle attack to view sensitive information or alter.....

-0.2AI Score

0.001EPSS

2014-09-12 12:00 AM
13
nessus
nessus

Mandriva Linux Security Advisory : krb5 (MDVSA-2014:165)

Updated krb5 package fixes security vulnerabilities : MIT Kerberos 5 allows attackers to cause a denial of service via a buffer over-read or NULL pointer dereference, by injecting invalid tokens into a GSSAPI application session (CVE-2014-4341, CVE-2014-4342). MIT Kerberos 5 allows attackers to...

0.3AI Score

0.196EPSS

2014-09-12 12:00 AM
17
nessus
nessus

Mandriva Linux Security Advisory : phpmyadmin (MDVSA-2014:164)

Updated phpmyadmin package fixes security vulnerabilities : In phpMyAdmin before 4.1.14.3, multiple XSS vulnerabilities exist in browse table, ENUM editor, monitor, query charts and table relations pages (CVE-2014-5273). In phpMyAdmin before 4.1.14.3, with a crafted view name it is possible to...

-0.5AI Score

0.002EPSS

2014-09-12 12:00 AM
19
nessus
nessus

Mandriva Linux Security Advisory : busybox (MDVSA-2014:173)

Updated busybox packages fix security vulnerability : An integer overflow in liblzo before 2.07 allows attackers to cause a denial of service or possibly code execution in applications using performing LZO decompression on a compressed payload from the attacker (CVE-2014-4607). Busybox bundles...

8.8CVSS

0.2AI Score

0.01EPSS

2014-09-12 12:00 AM
8
nessus
nessus

Mandriva Linux Security Advisory : catfish (MDVSA-2014:162)

Updated catfish package fixes security vulnerability : Untrusted search path vulnerability in Catfish allows local users to gain privileges via a Trojan horse catfish.py in the current working directory...

1.6AI Score

0.0004EPSS

2014-09-12 12:00 AM
13
nessus
nessus

Mandriva Linux Security Advisory : php (MDVSA-2014:172)

Multiple vulnerabilities has been discovered and corrected in php : The gdImageCreateFromXpm function in gdxpm.c in libgd, as used in PHP 5.4.26 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an XPM...

0.7AI Score

0.948EPSS

2014-09-12 12:00 AM
18
nessus
nessus

Mandriva Linux Security Advisory : dhcpcd (MDVSA-2014:171)

Updated dhcpcd package fixes security vulnerability : In dhcpcd before 6.4.3, a specially crafted packet received from a malicious DHCP server caused dhcpcd to enter an infinite loop, causing a denial of service...

-0.3AI Score

0.001EPSS

2014-09-12 12:00 AM
6
nessus
nessus

Mandriva Linux Security Advisory : libvncserver (MDVSA-2014:168)

An integer overflow in liblzo before 2.07 allows attackers to cause a denial of service or possibly code execution in applications using performing LZO decompression on a compressed payload from the attacker (CVE-2014-4607). The libvncserver library is built with a bundled copy of minilzo, which...

8.8CVSS

0.5AI Score

0.01EPSS

2014-09-12 12:00 AM
9
nessus
nessus

Mandriva Linux Security Advisory : gpgme (MDVSA-2014:160)

Updated gpgme packages fix security vulnerability : A heap-based buffer overflow in gpgme before 1.5.1 could allow a specially crafted certificate to cause crashes or potentially cause arbitrary code execution...

-0.2AI Score

0.036EPSS

2014-09-12 12:00 AM
5
nessus
nessus

Mandriva Linux Security Advisory : file (MDVSA-2014:167)

Updated file packages fix security vulnerability : A flaw was found in the way file uses cdf_read_property_info function when checks stream offsets for certain Composite Document Format (CDF). An insufficient input validation flaw for p and q minimal and maximal value, leads to a pointer overflow.....

-0.4AI Score

0.08EPSS

2014-09-12 12:00 AM
12
Total number of security vulnerabilities3231