Day: September 25, 2013

Mandriva Linux Security Advisory 2013-241

Mandriva Linux Security Advisory 2013-241 – The Crypt::DSA module 1.17 and earlier for Perl, when /dev/random is absent, uses the Data::Random module, which makes it easier for remote attackers to spoof a signature, or determine the signing key of a signed message, via a brute-force attack. The updated packages have been patched to correct this…


Red Hat Security Advisory 2013-1285-01

Red Hat Security Advisory 2013-1285-01 – The openstack-keystone packages provide Keystone, a Python implementation of the OpenStack identity service API, which provides Identity, Token, Catalog, and Policy services. It was found that Keystone did not correctly handle revoked PKI tokens, allowing users with revoked tokens to retain access to resources they should no longer be…


Nodejs js-yaml load() Code Execution

For node.js applications that parse user-supplied YAML input using the load() function from the ‘js-yaml’ package versions below 2.0.5, specifying a self-executing function allows us to execute arbitrary javascript code. This Metasploit module demonstrates that behavior…….


Cisco Security Advisory 20130925-dhcp

Cisco Security Advisory – A vulnerability in the DHCP implementation of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability occurs during the parsing of crafted DHCP packets. An attacker could exploit this vulnerability by sending crafted DHCP packets to…


Cisco Security Advisory 20130925-wedge

Cisco Security Advisory – A vulnerability in the T1/E1 driver queue implementation of Cisco IOS Software could allow an unauthenticated, remote attacker to cause an interface wedge condition, which could lead to loss of connectivity, loss of routing protocol adjacency, and could result in a denial of service (DoS) scenario. The vulnerability is due to…


Gentoo Linux Security Advisory 201309-17

Gentoo Linux Security Advisory 201309-17 – Multiple vulnerabilities have been discovered in Monkey HTTP Daemon, the worst of which could result in arbitrary code execution. Versions less than 1.2.2 are affected…….


Mandriva Linux Security Advisory 2013-240

Mandriva Linux Security Advisory 2013-240 – Multiple security vulnerabilities exist due to improper sanitation of user input in GLPI versions prior to 0.83.9, 0.83.91, and 0.84.2. This update provides GLPI version 0.83.91, with a patch from GLPI 0.84.2, to fix these issues…….


Cisco Security Advisory 20130925-ntp

Cisco Security Advisory – A vulnerability in the implementation of the Network Time Protocol (NTP) feature in Cisco IOS Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to the improper handling of multicast NTP packets that are…


Cisco Security Advisory 20130925-cce

Cisco Security Advisory – A vulnerability in the Zone-Based Firewall (ZBFW) component of Cisco IOS Software could allow an unauthenticated, remote attacker to cause an affected device to hang or reload. The vulnerability is due to improper processing of specific HTTP packets when the device is configured for either Cisco IOS Content Filtering or HTTP…


iOS 7 nabs more than 50 percent of Apple users in first week

New iOS adoption numbers out of North America from analytics firm Chitika suggest more than half of all iOS users are on the latest OS…….