what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 9,514 RSS Feed

Operating System: Ubuntu

Ubuntu Security Notice USN-6785-1
Posted May 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6785-1 - Matthias Gerstner discovered that GNOME Remote Desktop incorrectly performed certain user validation checks. A local attacker could possibly use this issue to obtain sensitive information, or take control of remote desktop connections.

tags | advisory, remote, local
systems | linux, ubuntu
advisories | CVE-2024-5148
SHA-256 | ad37da10056aff526b9a741ed5a7299a8b4531fd429070e7779da440314f8600
Ubuntu Security Notice USN-6784-1
Posted May 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6784-1 - It was discovered that cJSON incorrectly handled certain input. An attacker could possibly use this issue to cause cJSON to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.10. Luo Jin discovered that cJSON incorrectly handled certain input. An attacker could possibly use this issue to cause cJSON to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-50471, CVE-2024-31755
SHA-256 | 053d3031c0533899c17dfd47d5e52600769540b87b87c3fcbcded117af755a85
Ubuntu Security Notice USN-6736-2
Posted May 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6736-2 - USN-6736-1 fixed vulnerabilities in klibc. This update provides the corresponding updates for Ubuntu 24.04 LTS. It was discovered that zlib, vendored in klibc, incorrectly handled pointer arithmetic. An attacker could use this issue to cause klibc to crash or to possibly execute arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-9840, CVE-2018-25032, CVE-2022-37434
SHA-256 | e52b87abb1cbef1ab680534a984ee5229ded4d8db86d8012fd602d5815e51c14
Ubuntu Security Notice USN-6777-4
Posted May 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6777-4 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2021-46981, CVE-2023-47233, CVE-2023-52530, CVE-2023-52566, CVE-2023-52602, CVE-2023-52604, CVE-2024-26635, CVE-2024-26735, CVE-2024-26805
SHA-256 | 1ddb7b19b0860afc6380f043e7df1dbadf439c03cab8f2cbfee5d3481b830488
Ubuntu Security Notice USN-6663-3
Posted May 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6663-3 - USN-6663-1 provided a security update for OpenSSL. This update provides the corresponding update for Ubuntu 24.04 LTS. As a security improvement, OpenSSL will now return deterministic random bytes instead of an error when detecting wrong padding in PKCS#1 v1.5 RSA to prevent its use in possible Bleichenbacher timing attacks.

tags | advisory
systems | linux, ubuntu
SHA-256 | 18cb5a48db6c8632a83a0a56e846c4647c9a2d8ac9a12d65ac6adaa616ca0484
Ubuntu Security Notice USN-6783-1
Posted May 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6783-1 - It was discovered that VLC incorrectly handled certain media files. A remote attacker could possibly use this issue to cause VLC to crash, resulting in a denial of service, or potential arbitrary code execution.

tags | advisory, remote, denial of service, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2023-47359
SHA-256 | 74e3830e001942c2ddc6731929c011b922cbfa41a326dcc195908ced4f0613b9
NorthStar C2 Cross Site Scripting / Code Execution
Posted May 22, 2024
Authored by h00die, chebuya | Site metasploit.com

NorthStar C2, prior to commit 7674a44 on March 11 2024, contains a vulnerability where the logs page is vulnerable to a stored cross site scripting issue. An unauthenticated user can simulate an agent registration to cause the cross site scripting attack and take over a users session. With this access, it is then possible to run a new payload on all of the NorthStar C2 compromised hosts (agents), and kill the original agent. Successfully tested against NorthStar C2 commit e7fdce148b6a81516e8aa5e5e037acd082611f73 running on Ubuntu 22.04. The agent was running on Windows 10 19045.

tags | exploit, xss
systems | linux, windows, ubuntu
advisories | CVE-2024-28741
SHA-256 | e5fdc1eb511aee9e0ced55911325ab4ed7c9efe59d20347fc192d3a17a7fa844
Ubuntu Security Notice USN-6782-1
Posted May 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6782-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Thomas Rinsma discovered that Thunderbird did not properly handle type check when handling fonts in PDF.js. An attacker could potentially exploit this issue to execute arbitrary javascript code in PDF.js.

tags | advisory, denial of service, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2024-4367, CVE-2024-4769, CVE-2024-4770, CVE-2024-4777
SHA-256 | 0f0a71c347b975f78289e67052bdd319bc9db3306585631d3361530ff7c998bf
Ubuntu Security Notice USN-6777-3
Posted May 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6777-3 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2021-46981, CVE-2023-47233, CVE-2023-52530, CVE-2023-52566, CVE-2023-52602, CVE-2023-52604, CVE-2024-26635, CVE-2024-26735, CVE-2024-26805
SHA-256 | 0a4ec1b5cdab50af1d45a8024a5c8ea07e1e81310889905d0a681372aa96f76c
Ubuntu Security Notice USN-6775-2
Posted May 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6775-2 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2023-47233
SHA-256 | 68847ce8c2132a68e75792ac2d82bcd7511acf2ecd56b621cac7d6242948ea6e
Ubuntu Security Notice USN-6780-1
Posted May 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6780-1 - Guido Vranken discovered that idna did not properly manage certain inputs, which could lead to significant resource consumption. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-3651
SHA-256 | bbb048cf814f6806a645c6dc9c2a5fdd98efe4048d43ea84e67590f8f5bad561
Ubuntu Security Notice USN-6781-1
Posted May 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6781-1 - Le Dinh Hai discovered that Spreadsheet::ParseExcel was passing unvalidated input from a file into a string-type "eval". An attacker could craft a malicious file to achieve arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2023-7101
SHA-256 | cbbc9336f0ab4f5ad4b0da404d1fa2f58da1f00404c2dbea318ee4148ecf03b9
Ubuntu Security Notice USN-6779-1
Posted May 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6779-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Jan-Ivar Bruaroey discovered that Firefox did not properly manage memory when audio input connected with multiple consumers. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-4367, CVE-2024-4764, CVE-2024-4768, CVE-2024-4769, CVE-2024-4770, CVE-2024-4773, CVE-2024-4774, CVE-2024-4775, CVE-2024-4777
SHA-256 | 4d7400f325f71baca26df6b20cae1eea1678bfef4723ae53fb8cbfd57b547707
Ubuntu Security Notice USN-6777-2
Posted May 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6777-2 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2021-46981, CVE-2023-47233, CVE-2023-52530, CVE-2023-52566, CVE-2023-52602, CVE-2023-52604, CVE-2024-26635, CVE-2024-26735, CVE-2024-26805
SHA-256 | 72271efbeb2c8c72f119354b488d9c7dc86b9ccf7e2897aab881ff2261d7b673
Ubuntu Security Notice USN-6766-3
Posted May 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6766-3 - It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-52435, CVE-2023-52492, CVE-2023-52493, CVE-2023-52583, CVE-2023-52587, CVE-2023-52595, CVE-2023-52597, CVE-2023-52601, CVE-2023-52606, CVE-2023-52607, CVE-2023-52615, CVE-2023-52616, CVE-2023-52617
SHA-256 | 8016064a83bb8f7ec9c086ffc5f49d34292dc87c98d4d5e89a0f4a68cc0615bc
Ubuntu Security Notice USN-6778-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6778-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2021-46939, CVE-2023-47233, CVE-2023-52524, CVE-2023-52566, CVE-2023-52602, CVE-2024-26614, CVE-2024-26801
SHA-256 | 5a2b8f3e7c01bf9c18ee07e2832ea0ee3f8ecf967fad1e117b272bd91c9ddf00
Ubuntu Security Notice USN-6777-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6777-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2021-46981, CVE-2023-47233, CVE-2023-52530, CVE-2023-52566, CVE-2023-52602, CVE-2023-52604, CVE-2024-26635, CVE-2024-26735, CVE-2024-26805
SHA-256 | b8c50fe87a65aab78fee16a7a2e72919e82b274a3499976383ee5ba67e9b0de8
Ubuntu Security Notice USN-6776-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6776-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2023-47233
SHA-256 | 58ebb40d9229560d190487a623c636894cd2a49ae67f8d6a99ef637f0e504658
Ubuntu Security Notice USN-6775-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6775-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2023-47233
SHA-256 | b5d6c7edc958b26afa94ba9748033355ae54e916f0de0e7c190c83e7ccc7985b
Ubuntu Security Notice USN-6774-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6774-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-47233, CVE-2023-52601, CVE-2023-52602, CVE-2023-52615, CVE-2024-2201, CVE-2024-26614, CVE-2024-26635, CVE-2024-26801
SHA-256 | 879e950c4cc102e3739561be7468b79c78e99aa24cc7b8cac33139378491991e
Ubuntu Security Notice USN-6773-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6773-1 - It was discovered that .NET did not properly handle memory in it's Double Parse routine. An attacker could possibly use this issue to achieve remote code execution. It was discovered that .NET did not properly handle the usage of a shared resource. An attacker could possibly use this to cause a dead-lock condition, resulting in a denial of service.

tags | advisory, remote, denial of service, code execution
systems | linux, ubuntu
advisories | CVE-2024-30045, CVE-2024-30046
SHA-256 | 8d23913998e943cb3534c4ca901b26824fd43968abb8ff4582f8aa5e31563fea
Ubuntu Security Notice USN-6766-2
Posted May 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6766-2 - It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-52435, CVE-2023-52492, CVE-2023-52493, CVE-2023-52583, CVE-2023-52587, CVE-2023-52595, CVE-2023-52597, CVE-2023-52601, CVE-2023-52606, CVE-2023-52607, CVE-2023-52615, CVE-2023-52616, CVE-2023-52617
SHA-256 | 0a8b72cb9ddc467a12013b3d726c7b1fa23dd695db2b2331e5af1ee0356bc9c9
Ubuntu Security Notice USN-6767-2
Posted May 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6767-2 - Chenyuan Yang discovered that the RDS Protocol implementation in the Linux kernel contained an out-of-bounds read vulnerability. An attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, protocol
systems | linux, ubuntu
advisories | CVE-2023-52435, CVE-2023-52587, CVE-2023-52594, CVE-2023-52595, CVE-2023-52597, CVE-2023-52598, CVE-2023-52599, CVE-2023-52601, CVE-2023-52606, CVE-2023-52607, CVE-2023-52617, CVE-2023-52619, CVE-2024-23849, CVE-2024-26593
SHA-256 | 885350375e9760db30c910ea3c9badf280ffc608433042df8187d13fec7c9681
Ubuntu Security Notice USN-6772-1
Posted May 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6772-1 - Jan Schermer discovered that strongSwan incorrectly validated client certificates in certain configurations. A remote attacker could possibly use this issue to bypass access controls.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2022-4967
SHA-256 | 590fa84cad23748ca02289e6f9530d990b8eb44ed69567c869b7a9030e59d269
Ubuntu Security Notice USN-6771-1
Posted May 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6771-1 - It was discovered that SQL parse incorrectly handled certain nested lists. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-4340
SHA-256 | d4667d289a8e91d1ce3a98ab4961c911970232c5d3603980b0eb0eb6e4153694
Page 1 of 381
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close