what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2023-04-27

Ubuntu Security Notice USN-6042-1
Posted Apr 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6042-1 - James Glovich discovered that sensitive data could be exposed in logs. An attacker could use this information to find hashed passwords and possibly escalate their privilege.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2023-1786
SHA-256 | 617d1ac1b19fae7f9e0c8079303d7e381d45f976c17e03a8bd1a7961741ef951
Aigital Wireless-N Repeater Mini_Router.0.131229 Cross Site Scripting
Posted Apr 27, 2023
Authored by Matteo Mandolini

Aigital Wireless-N Repeater version Mini_Router.0.131229 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 94281fa05de5a472379714c6ea982eb1b2cb7c33282f68eb7f5c8014b7e5b07d
Ubuntu Security Notice USN-6045-1
Posted Apr 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6045-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-3586, CVE-2022-4095, CVE-2023-1390, CVE-2023-1670, CVE-2023-1829
SHA-256 | 7f4964a8bbfe00a994ffc5a23ff5b019eb9dba86de5a26b1c7231f029cb97ab6
Red Hat Security Advisory 2023-2041-01
Posted Apr 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2041-01 - Migration Toolkit for Applications 6.1.0 Images. Issues addressed include denial of service, privilege escalation, server-side request forgery, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-4235, CVE-2022-1705, CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-2995, CVE-2022-30631, CVE-2022-3162, CVE-2022-31690, CVE-2022-3172, CVE-2022-32148, CVE-2022-32189, CVE-2022-32190, CVE-2022-3259
SHA-256 | cdceaf94ffb5f08d7907643b99fcb01c885eb8b1a5f5162002e04ee9e67c6574
Ubuntu Security Notice USN-6044-1
Posted Apr 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6044-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. It was discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-1829, CVE-2023-1872
SHA-256 | 5b839e06eac533ee8f931c1c5769d4b8cd6ee8129c976f2954f2bcb6042ef741
MilleGPG5 5.9.2 Local Privilege Escalation
Posted Apr 27, 2023
Authored by Andrea Intilangelo

MilleGPG5 version 5.9.2 suffers from a local privilege escalation vulnerability due to incorrect access controls.

tags | exploit, local
advisories | CVE-2023-25438
SHA-256 | 170b10b19175444a0ac5f5835ca8fe2bafd6554d1e4df279781d00be46f34722
Ubuntu Security Notice USN-6017-2
Posted Apr 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6017-2 - USN-6017-1 fixed vulnerabilities in Ghostscript. This update provides the corresponding updates for Ubuntu 23.04. Hadrien Perrineau discovered that Ghostscript incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-28879
SHA-256 | 5fdcd4372554a29fabe2932c2cce62f872a1a9eed160f0089423240348d4714a
Red Hat Security Advisory 2023-1948-01
Posted Apr 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1948-01 - OpenStack Compute is open source software designed to provision and manage large networks of virtual machines,creating a redundant and scalable cloud computing platform. It gives you the software, control panels, and APIs required to orchestrate a cloud, including running instances, managing networks, and controlling access through users and projects.OpenStack Compute strives to be both hardware and hypervisor agnostic, currently supporting a variety of standard hardware configurations and seven major hypervisors.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-37394
SHA-256 | d94357e5291e25d9b7e2059617f575657ad2c5b0eced88aec72ff581030b93d4
Anomaly Detection In Bank Transactions Using Machine Learning
Posted Apr 27, 2023
Authored by Dr Rachna Jain, Sarthak Deshwal

This whitepaper illustrates different machine learning techniques for anomaly detection relating to bank transactions.

tags | paper
SHA-256 | 7c0d7aa12a9030c384da45dec3261c2fd038115e1291526f413603a7bf272956
Ubuntu Security Notice USN-6043-1
Posted Apr 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6043-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for thisCVE, kernel support for the TCINDEX classifier has been removed. It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-0386, CVE-2023-1829
SHA-256 | ec0a1a5229c94426fcf24b22b769c5c1af54a44019b5d5ea9430e2216b19db8f
MIMEDefang Email Scanner 3.4
Posted Apr 27, 2023
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Added a mimedefang-release program to release a message from quarantine directory. Added email_is_blacklisted to check an email address against an hashbl rbl server. UTF-8 support improvements. Authentication-Results header improvements.
tags | tool
systems | windows, unix
SHA-256 | 6cf72c5f0b4875d9b3fa9dfc1e7d6a36e88448c6d3de3ba2d2d2880ba29e0d7d
ChurchCRM 4.5.3 SQL Injection
Posted Apr 27, 2023
Authored by Iyaad Luqman K

ChurchCRM versions 4.5.3 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-24685
SHA-256 | b7e8e8d02c14367cc11b87ca55d24411a5f5c671111953263d92dee6b75436f6
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close