what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2023-09-29

JetBrains TeamCity Unauthenticated Remote Code Execution
Posted Sep 29, 2023
Authored by sfewer-r7 | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability to achieve unauthenticated remote code execution against a vulnerable JetBrains TeamCity server. All versions of TeamCity prior to version 2023.05.4 are vulnerable to this issue. The vulnerability was originally discovered by SonarSource.

tags | exploit, remote, code execution, bypass
advisories | CVE-2023-42793
SHA-256 | 9b42a137d2171272114f4f82b7d3c86e4a6e0716fd13735f9ad8df778b17a4bc
Ubuntu Security Notice USN-6386-2
Posted Sep 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6386-2 - Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii Oleksenko discovered that some AMD processors could leak stale data from division operations in certain situations. A local attacker could possibly use this to expose sensitive information. It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle L2CAP socket release, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-20588, CVE-2023-40283, CVE-2023-4128, CVE-2023-4569
SHA-256 | 7cd557b2e2e3d2b14432e8c2e2789eb58ccb6872a0ba1afc3e86b015c5384f97
Gentoo Linux Security Advisory 202309-14
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-14 - Multiple vulnerabilities have been found in libarchive, the worst of which could result in denial of service. Versions greater than or equal to 3.7.1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-36227
SHA-256 | 0c68724ab33b1fa85eb11d7e8beb4f8cd4cb0ea227f142ba86cf3387cac5a5b2
Gentoo Linux Security Advisory 202309-13
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-13 - A buffer overflow vulnerability has been found in GMP which could result in denial of service. Versions greater than or equal to 6.2.1-r2 are affected.

tags | advisory, denial of service, overflow
systems | linux, gentoo
advisories | CVE-2021-43618
SHA-256 | 4ed604814a817a9d13072456fb95a9e3a93708a17baecb671f31c507796d1c13
Gentoo Linux Security Advisory 202309-12
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-12 - Multiple vulnerabilities have been found in sudo, the worst of which can result in root privilege escalation. Versions greater than or equal to 1.9.13_p2 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2023-27320, CVE-2023-28486, CVE-2023-28487
SHA-256 | b940b3b516fd26ec5cc5512a463203093e3dfccdc1c85bd20bb756f9fa018e43
Gentoo Linux Security Advisory 202309-11
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-11 - Multiple vulnerabilities have been found in libsndfile, the worst of which could result in arbitrary code execution. Versions greater than or equal to 1.1.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-3246, CVE-2021-4156
SHA-256 | 61d3be875284b445f1c277826c77b90685e675313e19da3b45afa72eacb5788e
Gentoo Linux Security Advisory 202309-10
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-10 - A vulnerability was discovered in Fish when handling git repository configuration that may lead to execution of arbitrary code Versions greater than or equal to 3.4.0 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2022-20001
SHA-256 | 572a7590ab409c9281cc1134af84314a58fce56fff13669b0c5444acd01a34e6
Gentoo Linux Security Advisory 202309-09
Posted Sep 29, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202309-9 - Multiple vulnerabilities have been found in Pacemaker, the worst of which could result in root privilege escalation. Versions greater than or equal to 2.0.5_rc2 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2018-16877, CVE-2018-16878, CVE-2019-3885, CVE-2020-25654
SHA-256 | 83230435490a2f87299de357c01862d8ce15a18f158d7d5d9815b00668d7dd10
Debian Security Advisory 5507-1
Posted Sep 29, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5507-1 - Multiple security vulnerabilities were found in Jetty, a Java based web server and servlet engine.

tags | advisory, java, web, vulnerability
systems | linux, debian
advisories | CVE-2023-26048, CVE-2023-26049, CVE-2023-36479, CVE-2023-40167, CVE-2023-41900
SHA-256 | add9ce48f70949f251aaf9dc376f273010c354d922fa240e65e58d7f6bb3685a
Red Hat Security Advisory 2023-5405-01
Posted Sep 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5405-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-40284
SHA-256 | 61b9ae5f5834076931830deb713732d45ab5e8855b2ea683c9d5440e98b32ee8
Debian Security Advisory 5506-1
Posted Sep 29, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5506-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2023-5169, CVE-2023-5171, CVE-2023-5176
SHA-256 | 18b459d841c3090b650f653a600f68d9946039a5cb0783b9ed0a8872fac2f6d6
Microsoft Windows Kernel Refcount Overflow / Use-After-Free
Posted Sep 29, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel does not reset security cache during self-healing, leading to refcount overflow and use-after-free conditions.

tags | exploit, overflow, kernel
systems | windows
advisories | CVE-2023-38139
SHA-256 | 4eb4fd48ea37a8b3e89dd2a59229350611f16a4367ff0dcf43fef634da02c00c
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close