exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Recent Files

Files RSS Feed
Gentoo Linux Security Advisory 202411-05
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-5 - Multiple vulnerabilities have been discovered in libgit2, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.7.2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
Gentoo Linux Security Advisory 202411-04
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-4 - A vulnerability has been discovered in EditorConfig Core C library, which may lead to arbitrary code execution. Versions greater than or equal to 0.12.6 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
Gentoo Linux Security Advisory 202411-03
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-3 - A vulnerability has been discovered in Ubiquiti UniFi, which can lead to local privilege escalation. Versions greater than or equal to 8.5.6 are affected.

tags | advisory, local
systems | linux, gentoo
Gentoo Linux Security Advisory 202411-02
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-2 - A vulnerability has been discovered in Flatpak, which can lead to a sandbox escape. Versions greater than or equal to 1.4.10 are affected.

tags | advisory
systems | linux, gentoo
Ubuntu Security Notice USN-7088-3
Posted Nov 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7088-3 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
Gentoo Linux Security Advisory 202411-01
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-1 - A vulnerability has been discovered in Neat VNC, which can lead to authentication bypass. Versions greater than or equal to 0.8.1 are affected.

tags | advisory
systems | linux, gentoo
Ubuntu Security Notice USN-7093-1
Posted Nov 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7093-1 - It was discovered that Werkzeug incorrectly handled multiple form submission requests. A remote attacker could possibly use this issue to cause Werkzeug to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
Debian Security Advisory 5803-1
Posted Nov 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5803-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
Red Hat Security Advisory 2024-8935-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8935-03 - An update for edk2 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
Red Hat Security Advisory 2024-8929-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8929-03 - An update for mod_jk is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include denial of service and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
Red Hat Security Advisory 2024-8928-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8928-03 - An update for mod_jk is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include denial of service and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
Red Hat Security Advisory 2024-8922-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8922-03 - An update for bzip2 is now available for Red Hat Enterprise Linux 8. Issues addressed include an out of bounds write vulnerability.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-8914-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8914-03 - An update for libtiff is now available for Red Hat Enterprise Linux 9. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-8906-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8906-03 - A new release is now available for Red Hat Satellite 6.16 for RHEL 8 and 9. Issues addressed include bypass, denial of service, memory leak, remote SQL injection, and traversal vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, sql injection, memory leak
systems | linux, redhat
Red Hat Security Advisory 2024-8686-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8686-03 - Red Hat OpenShift Container Platform release 4.16.20 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
Red Hat Security Advisory 2024-8683-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8683-03 - Red Hat OpenShift Container Platform release 4.16.20 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
Red Hat Security Advisory 2024-5013-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5013-03 - Red Hat OpenShift Builds 1.1.0.

tags | advisory
systems | linux, redhat
Ubuntu Security Notice USN-7092-1
Posted Nov 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7092-1 - It was discovered that mpg123 incorrectly handled certain mp3 files. If a user or automated system were tricked into opening a specially crafted mp3 file, a remote attacker could use this issue to cause mpg123 to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
Scapy Packet Manipulation Tool 2.6.1
Posted Nov 5, 2024
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: This update contains fixes for various small bugs introduced in version 2.6.0 including a couple of crashes.
tags | tool, scanner, python
systems | unix
ABB Cylon Aspect 3.08.00 Off-By-One
Posted Nov 5, 2024
Authored by LiquidWorm | Site zeroscience.mk

A vulnerability was identified in a ABB Cylon Aspect version 3.08.00 where an off-by-one error in array access could lead to undefined behavior and potential denial of service. The issue arises in a loop that iterates over an array using a less than or equals to condition, allowing access to an out-of-bounds index. This can trigger errors or unexpected behavior when processing data, potentially crashing the application. Successful exploitation of this vulnerability can lead to a crash or disruption of service, especially if the script handles large data sets.

tags | exploit, denial of service
GNU Transport Layer Security Library 3.8.8
Posted Nov 5, 2024
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: Three changes to libgnutls. One build change. No API or ABI modifications.
tags | protocol, library
Ubuntu Security Notice USN-7091-1
Posted Nov 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7091-1 - It was discovered that Ruby incorrectly handled parsing of an XML document that has specific XML characters in an attribute value using REXML gem. An attacker could use this issue to cause Ruby to crash, resulting in a denial of service. This issue only affected in Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. It was discovered that Ruby incorrectly handled parsing of an XML document that has many entity expansions with SAX2 or pull parser API. An attacker could use this issue to cause Ruby to crash, resulting in a denial of service.

tags | advisory, denial of service, ruby
systems | linux, ubuntu
Red Hat Security Advisory 2024-8887-03
Posted Nov 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8887-03 - An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.13. Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
Ubuntu Security Notice USN-7083-1
Posted Nov 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7083-1 - It was discovered that OpenJPEG incorrectly handled certain memory operations when using the command line "-ImgDir" in a directory with a large number of files, leading to an integer overflow vulnerability. An attacker could potentially use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that OpenJPEG incorrectly handled decompressing certain .j2k files in sycc420_to_rgb, leading to a heap-based buffer overflow vulnerability. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
Red Hat Security Advisory 2024-8886-03
Posted Nov 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8886-03 - An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.12. Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
View Older Files →

Recent News

News RSS Feed
Rhysida Ransomware Attack On Columbus Claimed 500k Victims
Posted Nov 5, 2024

tags | headline, government, malware, usa, cybercrime, cryptography
South Korea Fines Meta About $15 Million Over Collection Of User Data
Posted Nov 5, 2024

tags | headline, government, privacy, data loss, south korea, identity theft, facebook
Google Patches Two Android Vulnerabilities Exploited In Targeted Attacks
Posted Nov 5, 2024

tags | headline, hacker, phone, flaw, google, patch
Suspected Snowflake Hacker Arrested In Canada
Posted Nov 5, 2024

tags | headline, hacker, canada
Google's Big Sleep LLM Agent Discovers Exploitable Bug In SQLite
Posted Nov 5, 2024

tags | headline, botnet, flaw, google
DocuSign Abused To Deliver Fake Invoices
Posted Nov 5, 2024

tags | headline, hacker, fraud, flaw, identity theft
CISA Director Easterly Seeks To Quell Concerns About Election Security
Posted Nov 4, 2024

tags | headline, government, usa
Thousands Of Hacked TP-Link Routers Used In Yearslong Account Takeovers
Posted Nov 4, 2024

tags | headline, hacker, malware, data loss, flaw, password, backdoor
Why The Long Name? Okta Discloses Auth Bypass Bug Affecting 52-Character Usernames
Posted Nov 4, 2024

tags | headline, flaw, password, identity theft
Hackers Achieve The Inevitable: They Got Nintendo's Alarmo To Play Doom
Posted Nov 4, 2024

tags | headline, hacker
View More News →

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    0 Files
  • 8
    Nov 8th
    0 Files
  • 9
    Nov 9th
    0 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

News Tags

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close