what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 86,689 RSS Feed

Advisory Files

Ubuntu Security Notice USN-6995-1
Posted Sep 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6995-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. It was discovered that Thunderbird did not properly manage certain memory operations when processing graphics shared memory. An attacker could potentially exploit this issue to escape the sandbox.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-7519, CVE-2024-7522, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384
SHA-256 | eab68a333f804e9e74b44016fbdb0398f12ab2987a9d060158306b72c60f40cc
Debian Security Advisory 5767-1
Posted Sep 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5767-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384
SHA-256 | 60996d272ed48c920b8f9e946790d7306e140e8aebc151985a38ddad0243b76c
Red Hat Security Advisory 2024-6428-03
Posted Sep 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6428-03 - An update is now available for Red Hat Ansible Automation Platform 2.4. Issues addressed include denial of service, memory exhaustion, remote SQL injection, and traversal vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2024-5569
SHA-256 | e32ebece28e682f0d6e2ba1d7822205327b5a5e583c21260fc3117f4b4668f27
Red Hat Security Advisory 2024-6421-03
Posted Sep 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6421-03 - An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42472
SHA-256 | d73945d71c8a39907a717dca31d7cb395f984fb7e81cc28cb8258a1e68db2149
C-MOR Video Surveillance 5.2401 Insecure Third-Party Components
Posted Sep 6, 2024
Authored by Matthias Deeg, Chris Beiter, Frederik Beimgraben | Site syss.de

C-MOR Video Surveillance version 5.2401 makes use of unmaintained vulnerability third-party components.

tags | advisory
advisories | CVE-2017-3167, CVE-2017-9798
SHA-256 | 50868d349c84704995bd17063b29d34678bda3760321be0ea29d00df62e4fce6
Ubuntu Security Notice USN-6991-1
Posted Sep 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6991-1 - It was discovered that AIOHTTP did not properly restrict file access when the 'follow_symlinks' option was set to True. A remote attacker could possibly use this issue to access unauthorized files on the system.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2024-23334
SHA-256 | 5086a612b030dfb3ae7737ae3449c9df89010cef59afa6efb9fbaf45b83ffb72
Red Hat Security Advisory 2024-6438-03
Posted Sep 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6438-03 - An update for wget is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-38428
SHA-256 | a214379cdf5bfcdc1a35e52e830d5f5bc125fd818cca7b406245629903273509
Red Hat Security Advisory 2024-6422-03
Posted Sep 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6422-03 - An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42472
SHA-256 | 1f6fcd26158054d26234768c09f4c804ad98df42de39c8f20984547783fadba2
Red Hat Security Advisory 2024-6420-03
Posted Sep 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6420-03 - An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42472
SHA-256 | b6be755df56021882e728db277d7bf44f5aba332bcfe8e38bbb28650d0563230
Red Hat Security Advisory 2024-6419-03
Posted Sep 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6419-03 - An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42472
SHA-256 | 4f538f86cba0dda567d73a11d02e64c023a6047182f8d58af7b6d5bb99d507f2
Red Hat Security Advisory 2024-6418-03
Posted Sep 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6418-03 - An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42472
SHA-256 | 174efc8a6f673a2798f5de3d2b700b99d010cb972662340596a1b4e2dac9dc1b
Red Hat Security Advisory 2024-6417-03
Posted Sep 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6417-03 - An update for flatpak is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42472
SHA-256 | 5e181a4831e2508e1bddd4307f41d0c23ab6c7abc370c2b56ee7ffb632a5895b
Debian Security Advisory 5766-1
Posted Sep 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5766-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-7970, CVE-2024-8362
SHA-256 | 2df8f77a82336c5f2385c3125fe0ac80b9f8996b478a80263fdb30393436cc59
Ubuntu Security Notice USN-6993-1
Posted Sep 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6993-1 - It was discovered that Vim incorrectly handled memory when closing a window, leading to a double-free vulnerability. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. It was discovered that Vim incorrectly handled memory when adding a new file to an argument list, leading to a use-after-free. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service.

tags | advisory, denial of service, code execution
systems | linux, ubuntu
advisories | CVE-2024-41957, CVE-2024-43374
SHA-256 | afda8c50b2d703933dd67de51fd0060a06f710a6ac439afd52bea8bb4f9bbc7c
Ubuntu Security Notice USN-6992-1
Posted Sep 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6992-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Nils Bars discovered that Firefox contained a type confusion vulnerability when performing certain property name lookups. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-8381, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386
SHA-256 | f877ee8cce524a71acb383e922589b335611b9a2a91b121ebf320339bdca2584
Ubuntu Security Notice USN-6990-1
Posted Sep 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6990-1 - Johannes Kuhn discovered that znc incorrectly handled user input under certain operations. An attacker could possibly use this issue to execute arbitrary code on a user's system if the user was tricked into joining a malicious server.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-39844
SHA-256 | 2ff9ffcee81bb5bc9916e49051249af40af502f84776f8ed2b4abb3212c2cf98
Ubuntu Security Notice USN-6989-1
Posted Sep 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6989-1 - Dan Smith, Julia Kreger and Jay Faulkner discovered that in image processing for Ironic, a specially crafted image could be used by an authenticated user to exploit undesired behaviors in qemu-img, including possible unauthorized access to potentially sensitive data.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2024-44082
SHA-256 | c4b712ebf2b59c7d68e30d3767adfa9a7d46a5ac12b1d9e7f8bb28f06bdd19d0
Red Hat Security Advisory 2024-6360-03
Posted Sep 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6360-03 - An update for libtiff is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7006
SHA-256 | 9a355ee8dd775a006df8ef97c5ae030d0fd602bb9061ae0e8d7ae0725741bc23
Red Hat Security Advisory 2024-6358-03
Posted Sep 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6358-03 - An update for python-urllib3 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2024-37891
SHA-256 | 2cb95cae70a744555922e13f2167f7812d638bff19f4fac33a90a8ceb8cc9e3a
Red Hat Security Advisory 2024-6357-03
Posted Sep 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6357-03 - An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42472
SHA-256 | 9c8d9feafeba773cdf96404f7b49dcbe9fe3aebfcfa06a4caec1ef50988dbdb9
Red Hat Security Advisory 2024-6356-03
Posted Sep 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6356-03 - An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42472
SHA-256 | 3ac34d3c171afaa39eea9162c39a6ae8b61ec24b4ba54607f6e2f88c737d2e2c
Red Hat Security Advisory 2024-6355-03
Posted Sep 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6355-03 - An update for bubblewrap and flatpak is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-42472
SHA-256 | bb5be8f9a3a6bac585e1bbde76ac7e308939821d40b7df6508f298e2e22c2e82
Red Hat Security Advisory 2024-6337-03
Posted Sep 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6337-03 - An update is now available for Red Hat Satellite 6.13 for RHEL 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7012
SHA-256 | decc0ada7257e23d71304c253f7afe392a6083740a51df3e79375313125178c1
Red Hat Security Advisory 2024-6336-03
Posted Sep 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6336-03 - An update is now available for Red Hat Satellite 6.14 for RHEL 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7012
SHA-256 | 4d7e5631f5e38311918e24172de0bb1942ab1ce262d08deb3f5a2474a633d1c1
Red Hat Security Advisory 2024-6335-03
Posted Sep 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6335-03 - An update is now available for Red Hat Satellite 6.15 for RHEL 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-7012
SHA-256 | 6723d6b87841028beb79e3f9cc3c2350c73718320eda21f85e572cea83bc2012
Page 1 of 3,468
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close