exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files Date: 2024-06-27 to 2024-06-28

Red Hat Security Advisory 2024-4070-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4070-03 - An update for pki-core is now available for Red Hat Certificate System 10.4 for RHEL 8.6. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-4727
SHA-256 | 775b77995ec21e0a213bc721c8fcc9624d3f99faab5c41d51e153644dd02c4ce
Red Hat Security Advisory 2024-4063-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4063-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-5688
SHA-256 | 7d362ac63813ba24317214e387ba6f602a7c3aa7b0072de4338bdd09d3f65e7e
Red Hat Security Advisory 2024-4041-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4041-03 - Red Hat OpenShift Container Platform release 4.15.19 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 1aa6849dc5ce971122ce3e5d9c3b90b94b095aea4cd45191eb2b9a1c96bcd831
Red Hat Security Advisory 2024-4010-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4010-03 - Red Hat OpenShift Container Platform release 4.14.31 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 3968bbf43abcfa1b0bcb2065e0ffee13958ff9e57312e5682d1570908485cebe
Red Hat Security Advisory 2024-4008-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4008-03 - Red Hat OpenShift Container Platform release 4.12.60 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-5154
SHA-256 | 950e959d22685a8508468ceb026ae7ccfb0c0388b6e4cbd558f342ee57bbc233
Red Hat Security Advisory 2024-4006-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4006-03 - Red Hat OpenShift Container Platform release 4.12.60 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-21708
SHA-256 | c89d0ceb6fab1ddf1aad6166b72c4978324206eedd3548e2dffd0a4d9e31a0d5
Red Hat Security Advisory 2024-1477-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1477-03 - The components for Red Hat OpenShift for Windows Containers 8.1.2 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2021-35937
SHA-256 | 422de2aff9b71e587dc3e6f2137d6581c267777dd052e5da1d7f0e24e67dd944
Red Hat Security Advisory 2024-1383-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1383-03 - Updated packages that include numerous enhancements and bug fixes are now available for Red Hat OpenShift Data Foundation 4.15.0 on Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-35937
SHA-256 | b7fa3e32ca4ae2dc511f9caef0ef1d3e0c40df36bdc2341184af6f9196939fac
Ubuntu Security Notice USN-6856-1
Posted Jun 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6856-1 - It was discovered that FontForge incorrectly handled filenames. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to perform a command injection. It was discovered that FontForge incorrectly handled archives and compressed files. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to perform command injection.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2024-25081, CVE-2024-25082
SHA-256 | ed44c08748f336b79ebf8f9f0de71f0c6730a1094c9a125396c6d011c1bda6c6
Ubuntu Security Notice USN-6852-2
Posted Jun 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6852-2 - USN-6852-1 fixed a vulnerability in Wget. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that Wget incorrectly handled semicolons in the userinfo subcomponent of a URI. A remote attacker could possibly trick a user into connecting to a different host than expected.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2024-38428
SHA-256 | 402dbaed0b35da3febed42f1253a0cccdca9c329c18ece1e118d119c4775a54c
Ubuntu Security Notice USN-6854-1
Posted Jun 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6854-1 - It was discovered that OpenSSL failed to choose an appropriately short private key size when computing shared-secrets in the Diffie-Hellman Key Agreement Protocol. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, resulting in a denial of service.

tags | advisory, remote, denial of service, protocol
systems | linux, ubuntu
advisories | CVE-2022-40735
SHA-256 | 25be483ab4fe983931a2cd1c71dbddbd45afc6d92c5114b9707eaab0820d5c8f
Ubuntu Security Notice USN-6566-2
Posted Jun 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6566-2 - USN-6566-1 fixed several vulnerabilities in SQLite. This update provides the corresponding fix for CVE-2023-7104 for Ubuntu 18.04 LTS. It was discovered that SQLite incorrectly handled certain memory operations in the sessions extension. A remote attacker could possibly use this issue to cause SQLite to crash, resulting in a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-7104
SHA-256 | 039ca13b85c1ba32abefbc2747b5d7e3e898023d2b8dcd5f6dfac0c1b0d62da6
Ubuntu Security Notice USN-6851-1
Posted Jun 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6851-1 - Andreas Hasenack discovered that netplan incorrectly handled the permissions for netdev files containing wireguard configuration. An attacker could use this to obtain wireguard secret keys. It was discovered that netplan configuration could be manipulated into injecting arbitrary commands while setting up network interfaces. An attacker could use this to execute arbitrary commands or escalate privileges.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-4968
SHA-256 | 2693e65076439f68777f67c48665ba67dc66a96265993c9d4df306d36e79903e
Ubuntu Security Notice USN-6853-1
Posted Jun 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6853-1 - It was discovered that Ruby incorrectly handled the ungetbyte and ungetc methods. A remote attacker could use this issue to cause Ruby to crash, resulting in a denial of service, or possibly obtain sensitive information.

tags | advisory, remote, denial of service, ruby
systems | linux, ubuntu
advisories | CVE-2024-27280
SHA-256 | 2029ddfe4b2849fb9b699d4a0f4df756e453c30626d2f9f1e97e3fe283c8101b
Ubuntu Security Notice USN-6852-1
Posted Jun 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6852-1 - It was discovered that Wget incorrectly handled semicolons in the userinfo subcomponent of a URI. A remote attacker could possibly trick a user into connecting to a different host than expected.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2024-38428
SHA-256 | 172c79086475ff7d0234d5356a3aeb55158379d9d7f75e3aba1c93883be36b77
Ubuntu Security Notice USN-6843-1
Posted Jun 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6843-1 - Fabian Vogt discovered that Plasma Workspace incorrectly handled connections via ICE. A local attacker could possibly use this issue to gain access to another user's session manager and execute arbitrary code.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2024-36041
SHA-256 | 97661a7e43fcf7ecb7dc0ddf1916f2aea306704c896c12c2f769151b0bde431e
SimpCMS 0.1 Cross Site Scripting
Posted Jun 27, 2024
Authored by Jason Jacobs

SimpCMS version 0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2024-39248
SHA-256 | 0066cbe964901ebc2ea055a6a402146b7e65d6aa45c636c93f77847b507601d4
Page 2 of 2
Back12Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close