what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2024-02-09

Gentoo Linux Security Advisory 202402-11
Posted Feb 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202402-11 - Multiple denial of service vulnerabilities have been found in libxml2. Versions greater than or equal to 2.12.5 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-28484, CVE-2023-29469, CVE-2023-45322, CVE-2024-25062
SHA-256 | ec389e9cd73d613a43c9949652fe1e63bd3df4b903e63661926fccc3941548fd
Debian Security Advisory 5618-1
Posted Feb 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5618-1 - Vulnerabilities have been discovered in the WebKitGTK web engine. An anonymous researcher discovered that a maliciously crafted webpage may be able to fingerprint the user. Wangtaiyu discovered that processing web content may lead to arbitrary code execution. Apple discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited.

tags | advisory, web, arbitrary, vulnerability, code execution
systems | linux, debian, apple
advisories | CVE-2024-23206, CVE-2024-23213, CVE-2024-23222
SHA-256 | 6da18f2f63505ce1e7bc16caeda8561a73818bb23b24d17427a1f16b8fcfce64
Faraday 5.1.0
Posted Feb 9, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Modified analytics type enum. Performance improved in assets views making several vulnerabilities stats statics in asset's model. Fixed a references. Now custom fields are available for filtering vulnerabilities. Also added date type for custom fields. They changed the order in which they set the path constant of faraday_home in order to fix a bug with faraday_manage when is installed by deb/rpm.
tags | tool, rootkit
systems | unix
SHA-256 | 67ad865570d2efcb7dc38ff4c31174b122f57c0229af72d8f2b89349d599ff78
IBM i Access Client Solutions Remote Credential Theft
Posted Feb 9, 2024
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

IBM i Access Client Solutions (ACS) versions 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.4 suffer from a remote credential theft vulnerability.

tags | exploit, remote
advisories | CVE-2024-22318
SHA-256 | 964bea5b3a06403a9b60507182c010125d6a43a4aeb3c4908a6fba63b7df0c99
Ubuntu Security Notice USN-6628-1
Posted Feb 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6628-1 - Quentin Minster discovered that a race condition existed in the KSMBD implementation in the Linux kernel when handling sessions operations. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Marek Marczykowski-Górecki discovered that the Xen event channel infrastructure implementation in the Linux kernel contained a race condition. An attacker in a guest VM could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-32250, CVE-2023-32257, CVE-2023-34324, CVE-2023-35827, CVE-2023-46813, CVE-2023-6039, CVE-2023-6040, CVE-2023-6176, CVE-2023-6606, CVE-2023-6622, CVE-2023-6817, CVE-2023-6931, CVE-2023-6932, CVE-2024-0193
SHA-256 | a52607ded902da64c49c773da7fa6fd61683abc0bc5e94297c83cad64b281932
Red Hat Security Advisory 2024-0764-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0764-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 752c0ad01964d6f0ee4bd112ca397b00a496169cb0c9ee963c7bb7cfa89d3bed
Red Hat Security Advisory 2024-0760-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0760-03 - An update for the container-tools:3.0 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | cf7ef5f2b160931ea290036b48348f9ec509b8394f909280d8c1449bbfc4e032
Red Hat Security Advisory 2024-0759-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0759-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 48eb268675d42da0605de970e2cc53e5d1dc742fd0fdc1bc4ef572e85d143c08
Ubuntu Security Notice USN-6625-2
Posted Feb 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6625-2 - Marek Marczykowski-Górecki discovered that the Xen event channel infrastructure implementation in the Linux kernel contained a race condition. An attacker in a guest VM could possibly use this to cause a denial of service. Zheng Wang discovered a use-after-free in the Renesas Ethernet AVB driver in the Linux kernel during device removal. A privileged attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2023-34324, CVE-2023-35827, CVE-2023-45863, CVE-2023-46343
SHA-256 | b66fd333f93de3d51bd80224f8e2d3a19cbfc05e73e64ee252cbdbc53d94990c
Red Hat Security Advisory 2024-0758-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0758-03 - An update for the container-tools:2.0 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 784ed17805ec2c8f34464db97ea0608c647dd6708d8dff5b39a589470db27fdb
Red Hat Security Advisory 2024-0757-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0757-03 - An update for the container-tools:4.0 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 28d347c1427090b204dfe2d77a451c4abd9d941ebb3cfa760c150490459174a4
Red Hat Security Advisory 2024-0756-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0756-03 - An update for runc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 3a259804e1ba1b2d1427d698a1493e08ea5ba1432b6c0da8de853984c2858ba8
Red Hat Security Advisory 2024-0755-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0755-03 - An update for runc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 16a381822dee174ab0d2d05589e641b133d205b1dd11084ea5a63c1b2f64db61
Red Hat Security Advisory 2024-0754-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0754-03 - An update for python-pillow is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, python
systems | linux, redhat
advisories | CVE-2023-50447
SHA-256 | 73e8f56ca7554fb868a666139c8a00887803431311bd6fbf18291327741a2aef
Ubuntu Security Notice USN-6627-1
Posted Feb 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6627-1 - It was discovered that libde265 could be made to read out of bounds. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service. It was discovered that libde265 did not properly manage memory. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 22.04 LTS.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-35452, CVE-2021-36408, CVE-2021-36409, CVE-2021-36411, CVE-2022-1253, CVE-2022-43236, CVE-2022-43237, CVE-2022-43241, CVE-2022-43242, CVE-2022-43243, CVE-2022-43248, CVE-2022-43252
SHA-256 | f02c27a054257e7caf3fb5163ff041b1ddb84edeb8858c8dee0b15323488e030
Red Hat Security Advisory 2024-0753-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0753-03 - An update for linux-firmware is now available for Red Hat Enterprise Linux 7.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-20592
SHA-256 | 9bbcc0bbca324e984e82670f1ac4a3066a2746c0c8e604f5e8a907e19ac3f527
Red Hat Security Advisory 2024-0752-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0752-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 2aac13227354e7106e0d6365117dc643d3ca79fa84beffda39003f310ef9068a
Red Hat Security Advisory 2024-0751-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0751-03 - An update for libmaxminddb is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-28241
SHA-256 | 52846592895f3844d3473681ab8db1134b457eed4f8be049a6cafcf518720ee2
Red Hat Security Advisory 2024-0750-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0750-03 - An update for libmaxminddb is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-28241
SHA-256 | 719b21520106bad432a015df1832ee5873576ad57169a22bebb1bd396bace323
Red Hat Security Advisory 2024-0749-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0749-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-25033
SHA-256 | 2be2c7be8fe5b2b1c1a70c88f1f0d6be7caef500ff22066d9b180344b10744a1
Advanced Page Visit Counter 1.0 Cross Site Scripting
Posted Feb 9, 2024
Authored by Furkan Ozer

Advanced Page Visit Counter version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f6d7790e5d925f394cef69bc78bd6c8b5f89cc8b9036ef13a7d4dd56535dc8e5
Red Hat Security Advisory 2024-0748-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0748-03 - An update for the container-tools:4.0 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 38169ca2d18738e03ec12fecfa3b7c4516b79bbe36094fac3f5ce511bf44f651
Red Hat Security Advisory 2024-0746-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0746-03 - Updated container image for Red Hat Ceph Storage 5.3 is now available in the Red Hat Ecosystem Catalog. Issues addressed include cross site scripting and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2022-23498
SHA-256 | df456c5ff3eec148a2beca2bbbd79e0ea4e10f1895bfac2fe56b6eecd379e96b
Red Hat Security Advisory 2024-0745-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0745-03 - An update is now available for Red Hat Ceph Storage 5.3 in the Red Hat Ecosystem Catalog.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-43040
SHA-256 | 4c9d6927a66dd3f968336f930df95fc7c9534348adf58b1688360e0318701569
Red Hat Security Advisory 2024-0728-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0728-03 - Logging Subsystem 5.8.3 - Red Hat OpenShift. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | ad979721400e6a74a8f1a0ae62c790b5ae8f85639ccc280b36d194cfe2eada1d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close