what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 296 RSS Feed

Files

Debian Security Advisory 5442-1
Posted Jun 30, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5442-1 - It was discovered that in some conditions the Flask web framework may disclose a session cookie.

tags | advisory, web
systems | linux, debian
advisories | CVE-2023-30861
SHA-256 | aa6d14052aaef5c3f2f5663a043beb788af85ae3566b7681bf1690ce3b9024ed
Red Hat Security Advisory 2023-3954-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3954-01 - This release of Red Hat Fuse 7.12 serves as a replacement for Red Hat Fuse 7.11 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. Issues addressed include bypass, code execution, denial of service, information leakage, resource exhaustion, server-side request forgery, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2012-5783, CVE-2020-13956, CVE-2022-24785, CVE-2022-31692, CVE-2022-36437, CVE-2022-38398, CVE-2022-38648, CVE-2022-40146, CVE-2022-41704, CVE-2022-41854, CVE-2022-41881, CVE-2022-41940, CVE-2022-41946, CVE-2022-41966
SHA-256 | b9ad17c0639a99e73879d0ac2298fc210c934f52c497fb63d77d3a07270b9229
Ubuntu Security Notice USN-6194-1
Posted Jun 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6194-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the Linux kernel did not properly handle locking when IOPOLL mode is being used. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-2176, CVE-2023-2430
SHA-256 | fceff39cebcf2eeca72cba0027daddd4cbde95c5ba78c11be2eb7d1492b62426
Ubuntu Security Notice USN-6193-1
Posted Jun 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6193-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information or possibly cause undesired behaviors.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-35788
SHA-256 | 4b76c4de98e7b426449b5a65a6482a91abc939845c13fcd49eb6cd4503d006c9
Ubuntu Security Notice USN-6192-1
Posted Jun 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6192-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the Linux kernel did not properly handle locking when IOPOLL mode is being used. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-2430
SHA-256 | da679621444278bc95d49b6be4fe1cd8efc0acf577ac8dc9ee31c3abcc48236b
Red Hat Security Advisory 2023-3947-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3947-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-20867
SHA-256 | 7bd39341b23738e6a4424444d9f30d6f212e59d7ef346e4605eb6ffb00bb954b
Red Hat Security Advisory 2023-3950-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3950-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-20867
SHA-256 | bac58cc6d39420b540162ab0add0c7fac8081a04c1715132d1b50b7d8b7ac33a
Debian Security Advisory 5441-1
Posted Jun 30, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5441-1 - Two vulnerabilities were found in maradns, an open source domain name system (DNS) implementation, that may lead to denial of service and unintended domain name resolution.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2022-30256, CVE-2023-31137
SHA-256 | 42371e88c20f5ab5164b61bc77060d6493521b1c8de05e5c0712deb0f97d3b4c
Ubuntu Security Notice USN-6191-1
Posted Jun 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6191-1 - USN-6081-1, USN-6084-1, USN-6092-1 and USN-6095-1 fixed vulnerabilities in the Linux kernel. Unfortunately, that update introduced a spurious warning in the IPv6 subsystem. This update removes the undesired warning message.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
SHA-256 | 5edc7f3731b978d965691b556886cef58096e4273a4b087afd9a9646da08c017
Red Hat Security Advisory 2023-3936-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3936-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 5f8ab79bf32667711cc472ad5ed9fc7d386b2c8a961f61650fc73a165b02f06b
Red Hat Security Advisory 2023-3932-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3932-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 522d1aea0ab403ca845b7c7f05932cbda0c7f8e532c39eb79f550d039d5fab40
WordPress Ultimate Member 2.6.6 Privilege Escalation
Posted Jun 30, 2023
Authored by Marc-Alexandre Montpas, Ramuel Gall, Istvan Marton

WordPress Ultimate Member plugin versions 2.6.6 and below suffer from a privilege escalation vulnerability.

tags | advisory
advisories | CVE-2023-3460
SHA-256 | f5d75217bac851597070df579c5cffbcbc42ab75dddb1476c2fdcaa31a651b75
Debian Security Advisory 5440-1
Posted Jun 30, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5440-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-3420, CVE-2023-3421, CVE-2023-3422
SHA-256 | f84596c62fb724d073ebd5b72c07a6885f8cf5d47b41525b97b64ea0282c14bc
Red Hat Security Advisory 2023-3948-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3948-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-20867
SHA-256 | d7f5bf54c95f76bc8cac732bbb6c83db36c8a03ed42162c01a6dea3d9e347986
Red Hat Security Advisory 2023-3946-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3946-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-20867
SHA-256 | bf67955398ee05e2c45a45523ee7af80fa60e4aae4610f46faaff54c5a5eec79
Red Hat Security Advisory 2023-3935-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3935-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | d7185bf36b5913158620b61f915a3b8e064b4145ac0ce2f48f621b18c49ec40e
Red Hat Security Advisory 2023-3923-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3923-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-29402, CVE-2023-29403, CVE-2023-29404, CVE-2023-29405
SHA-256 | f9e48a532101b9bdb9c4ba8437b6ff7da85b6f0aa0c7f1d6110eb2863bc0354b
Red Hat Security Advisory 2023-3949-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3949-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-20867
SHA-256 | 85acf6e20939a351059a87e658e8beaaeb7482dc59c4baf0636b1316e46eb7e1
Red Hat Security Advisory 2023-3945-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3945-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-20867
SHA-256 | 8f24e8c98f4459407cca772464e81818351b4c99ac2759979818f2f122ac8771
Red Hat Security Advisory 2023-3934-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3934-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | f3d4a60f17393c6616944183c0566ba60e93cbd456d4b19bad8b62aa60910c84
Red Hat Security Advisory 2023-3944-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3944-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-20867
SHA-256 | 731605a5a40edbccf38ef616c13d8d826ccdb950d94f0317d1c0f575745bde8e
Red Hat Security Advisory 2023-3809-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3809-01 - This release of Red Hat build of Quarkus 2.13.8 includes security updates, bug fixes, and enhancements. Issues addressed include cross site request forgery, information leakage, insecure permissions, and traversal vulnerabilities.

tags | advisory, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2022-45787, CVE-2023-0481, CVE-2023-0482, CVE-2023-1436, CVE-2023-1584, CVE-2023-26053, CVE-2023-28867, CVE-2023-2974
SHA-256 | e921efcdbf14b11c859eb6d840056774928ddf0256dea4c763c328b37a1d9825
Red Hat Security Advisory 2023-3918-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3918-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-36227, CVE-2022-3627, CVE-2022-3970, CVE-2022-41723, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-2491, CVE-2023-27535, CVE-2023-29400
SHA-256 | 3c9cda8faf583f4e7bf0ad5ea35198b07d077a8396a9f233df6466a99c4e32a5
Red Hat Security Advisory 2023-3943-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3943-01 - Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-24736, CVE-2022-27191, CVE-2022-41723, CVE-2023-1667, CVE-2023-2283, CVE-2023-24329, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-26604, CVE-2023-32067
SHA-256 | 12a54616440b7d99d35b629e1ac2d1c4e4871805c65bd8ab7f7436bab130e12e
Red Hat Security Advisory 2023-3931-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3931-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 3b65ae74775e24eafafeda0622a2875ad63bf2ed144286e1c8fc1b67f0f12a6e
Page 1 of 12
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close