what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 8,350 RSS Feed

Files from Ubuntu

Email addresssecurity at ubuntu.com
First Active2004-10-28
Last Active2024-10-23
Ubuntu Security Notice USN-7082-1
Posted Oct 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7082-1 - Gerrard Tai discovered that libheif did not properly validate certain images, leading to out-of-bounds read and write vulnerability. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service or to obtain sensitive information.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-41311
SHA-256 | c7e015f0d817a62979f775a5671414e9468c22afa72f7e209819ddedc20b3a98
Ubuntu Security Notice USN-7081-1
Posted Oct 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7081-1 - It was discovered that the Go net/http module did not properly handle responses to requests with an "Expect: 100-continue" header under certain circumstances. An attacker could possibly use this issue to cause a denial of service. It was discovered that the Go parser module did not properly handle deeply nested literal values. An attacker could possibly use this issue to cause a panic resulting in a denial of service.

tags | advisory, web, denial of service
systems | linux, ubuntu
advisories | CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158
SHA-256 | 7172da16c5ed0479a3c4aeec01a4da63b11371385e92211bd74a665c44254ecd
Ubuntu Security Notice USN-7079-1
Posted Oct 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7079-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2024-40866
SHA-256 | 6a7758c0aafb7862f063dd5f40ab40a50c428f0d89914869aa92bd6418d440ef
Ubuntu Security Notice USN-7080-1
Posted Oct 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7080-1 - Toshifumi Sakaguchi discovered that Unbound incorrectly handled name compression for large RRsets, which could lead to excessive CPU usage. An attacker could potentially use this issue to cause a denial of service by sending specially crafted DNS responses.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-8508
SHA-256 | cc7105052cdc61cec40803353bdf5bd7234e9e5535f0ccbd99d8e011b2a6ec92
Ubuntu Security Notice USN-7078-1
Posted Oct 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7078-1 - Atte Kettunen discovered that Firefox did not properly validate before inserting ranges into the selection node cache. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-9936
SHA-256 | 1384fe43e656351dfff115b8a598ae38edc6fd1b15fa5bd10c4ef73f06367497
Ubuntu Security Notice USN-7072-2
Posted Oct 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7072-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-27397
SHA-256 | 08de50fda1a204987e7b236b4d60489118dfcdd288c610737173e129183556ed
Ubuntu Security Notice USN-7062-2
Posted Oct 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7062-2 - USN-7062-1 fixed vulnerabilities in libgsf. This update provides the corresponding updates for Ubuntu 24.10. It was discovered that libgsf incorrectly handled certain Compound Document Binary files. If a user or automated system were tricked into opening a specially crafted file, a remote attacker could possibly use this issue to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2024-36474
SHA-256 | 7416855bcecac5b5624e8e37e7f8de249410a20a22cc5adf52eff7f97219bf3d
Ubuntu Security Notice USN-7042-3
Posted Oct 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7042-3 - USN-7042-2 released an improved fix for cups-browsed. This update provides the corresponding update for Ubuntu 24.10. Simone Margaritelli discovered that cups-browsed could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol.

tags | advisory, remote, arbitrary, local, protocol
systems | linux, ubuntu
advisories | CVE-2024-47176
SHA-256 | bcfb45a99344cfbb1e508b8fa8b50297a7f22efed18b112b2d79da6dc19b12cd
Ubuntu Security Notice USN-7077-1
Posted Oct 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7077-1 - Enrique Nissim and Krzysztof Okupski discovered that some AMD processors did not properly restrict access to the System Management Mode configuration when the SMM Lock was enabled. A privileged local attacker could possibly use this issue to further escalate their privileges and execute arbitrary code within the processor's firmware layer.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2023-31315
SHA-256 | 1b93fed31deb5ceab827b377461e759d44430df07935c76d9f6670528d1a2507
Ubuntu Security Notice USN-7076-1
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7076-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-27397
SHA-256 | 75a37cad45fa04414449a59d15d74bae4fcdac71f1d884b39d0f469fee75b15f
Ubuntu Security Notice USN-7074-1
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7074-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-45001
SHA-256 | 3d3891df4038ae50767c7e0119f42726c76273dbb4ca44e116eec89bd005b3d6
Ubuntu Security Notice USN-7073-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7073-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26960
SHA-256 | fc4bba5376b41425014122bda093f3ca0b31ddf03a403f088d12c0efefaf7aae
Ubuntu Security Notice USN-7069-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7069-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52510, CVE-2024-26641, CVE-2024-26754, CVE-2024-27051, CVE-2024-27436, CVE-2024-31076, CVE-2024-38602, CVE-2024-38611, CVE-2024-38630, CVE-2024-39487, CVE-2024-40941, CVE-2024-41073, CVE-2024-42089, CVE-2024-42157
SHA-256 | 90a26949ae996a096f04ec182eabaa6418d7330bf22e8c98d14db5fb53c8975f
Ubuntu Security Notice USN-7028-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7028-2 - It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47188, CVE-2022-48863, CVE-2023-52809, CVE-2024-26651, CVE-2024-26677, CVE-2024-26851, CVE-2024-27437, CVE-2024-38570, CVE-2024-38583, CVE-2024-39480, CVE-2024-39495, CVE-2024-42224
SHA-256 | 98691b52dc361923ae789d46853b1631bac1471d52e1e8f5c5bf3183938d9021
Ubuntu Security Notice USN-7059-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7059-2 - USN-7059-1 fixed a vulnerability in OATH Toolkit library. This update provides the corresponding update for Ubuntu 24.10. Fabian Vogt discovered that OATH Toolkit incorrectly handled file permissions. A remote attacker could possibly use this issue to overwrite root owned files, leading to a privilege escalation attack.

tags | advisory, remote, root
systems | linux, ubuntu
advisories | CVE-2024-47191
SHA-256 | a222adab927c20990f74c17c0d1c4297b96fae9882ffec61a1e854faccf9b026
Ubuntu Security Notice USN-7073-1
Posted Oct 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7073-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26960
SHA-256 | 4129e788af0fd5dcd9eaf360ea6c4095345831d6527086e7f8f74755f037737e
Ubuntu Security Notice USN-7072-1
Posted Oct 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7072-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-27397
SHA-256 | baabc0e44c5540fdc7e46ed07fcb5f304aeeef7c9f728d4d7c2257d34ccf2a7d
Ubuntu Security Notice USN-7071-1
Posted Oct 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7071-1 - A security issue was discovered in the Linux kernel. An attacker could possibly use this to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-45016
SHA-256 | b40eddd48d416909c20a34594345d296a7c3fe4e68e20eb41b4ae7cb82491651
Ubuntu Security Notice USN-7048-2
Posted Oct 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7048-2 - USN-7048-1 fixed a vulnerability in Vim. This update provides the corresponding update for Ubuntu 14.04 LTS. Suyue Guo discovered that Vim incorrectly handled memory when flushing the typeahead buffer, leading to heap-buffer-overflow. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service, overflow
systems | linux, ubuntu
advisories | CVE-2024-43802
SHA-256 | 129047bc51aa6ab10c7829d6c0d2134db52c77060500928a18b2797a5da8c220
Ubuntu Security Notice USN-7038-2
Posted Oct 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7038-2 - USN-7038-1 fixed a vulnerability in Apache Portable Runtime library. This update provides the corresponding update for Ubuntu 14.04 LTS. Thomas Stangner discovered a permission vulnerability in the Apache Portable Runtime library. A local attacker could possibly use this issue to read named shared memory segments, potentially exposing sensitive application data.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2023-49582
SHA-256 | 031b153d0abad89991fa505217a2075faa03246eb9ea22cd571b48ce749ec2e0
Ubuntu Security Notice USN-7070-1
Posted Oct 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7070-1 - It was discovered that libarchive mishandled certain memory checks, which could result in a NULL pointer dereference. An attacker could potentially use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that libarchive mishandled certain memory operations, which could result in an out-of-bounds memory access. An attacker could potentially use this issue to cause a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-36227
SHA-256 | 54795697770de4e18132c9954463c8363aa56bc5e058814ed6f16b301438b04d
Ubuntu Security Notice USN-7069-1
Posted Oct 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7069-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52510, CVE-2024-26641, CVE-2024-26754, CVE-2024-27051, CVE-2024-27436, CVE-2024-31076, CVE-2024-38602, CVE-2024-38611, CVE-2024-38630, CVE-2024-39487, CVE-2024-40941, CVE-2024-41073, CVE-2024-42089, CVE-2024-42157
SHA-256 | a25273d1e5c2def9ec1f2694e92ad856af3c508c90bb4430292db51b8e20a81f
Ubuntu Security Notice USN-7064-1
Posted Oct 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7064-1 - It was discovered that nano allowed a possible privilege escalation through an insecure temporary file. If nano was killed while editing, the permissions granted to the emergency save file could be used by an attacker to escalate privileges using a malicious symlink.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2024-5742
SHA-256 | 8cef91180f8ac7204987a76b3681a3cabb8818b1d82bf8e731ed5840a1270bac
Ubuntu Security Notice USN-7068-1
Posted Oct 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7068-1 - It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into processing a specially crafted file, an attacker could exploit this to cause a denial of service or affect the reliability of the system. The vulnerabilities included memory leaks, buffer overflows, and improper handling of pixel data.

tags | advisory, denial of service, overflow, vulnerability, memory leak
systems | linux, ubuntu
advisories | CVE-2019-7397, CVE-2020-25664, CVE-2020-25676, CVE-2020-27754, CVE-2020-27760, CVE-2020-27764, CVE-2020-27768, CVE-2020-27772, CVE-2020-27776
SHA-256 | 5c6bd6bcb2ca53d4b3157c72c52e17703670e408f247ba00470808adc0387a40
Ubuntu Security Notice USN-7014-3
Posted Oct 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7014-3 - USN-7014-1 fixed a vulnerability in nginx. This update provides the corresponding update for Ubuntu 14.04 LTS. It was discovered that the nginx ngx_http_mp4 module incorrectly handled certain malformed mp4 files. In environments where the mp4 directive is in use, a remote attacker could possibly use this issue to cause nginx to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-7347
SHA-256 | f2683053371df5259d111ff196fa687100c99430c6996267cd6f85c2c643f862
Page 1 of 334
Back12345Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close