what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 41 RSS Feed

Files Date: 2023-10-31

Samhain File Integrity Checker 4.5.0
Posted Oct 31, 2023
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Added a fix for reading file attributes on Linux file systems and a new option UseAttributesCheck.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 0b566718a7579045309e6e849bfd01b84c42891038067b2151d415ab2e87a50e
Gentoo Linux Security Advisory 202310-23
Posted Oct 31, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-23 - Several use-after-free vulnerabilities have been found in libxslt. Versions greater than or equal to 1.1.35 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-30560
SHA-256 | 2977fac96373f49fb09106e9d5a7e1f40ed504bf41125749e607e0e8f580180d
Gentoo Linux Security Advisory 202310-22
Posted Oct 31, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-22 - Multiple vulnerabilities have been discovered in Salt, the worst of which could result in local privilege escalation. Versions greater than or equal to 3004.2 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2020-28243, CVE-2020-28972, CVE-2020-35662, CVE-2021-21996, CVE-2021-25281, CVE-2021-25282, CVE-2021-25283, CVE-2021-25284, CVE-2021-3144, CVE-2021-3148, CVE-2021-31607, CVE-2021-3197, CVE-2022-22934, CVE-2022-22935
SHA-256 | 8d15c49b62885ce5a92b80cc9b7455a545b31835278e8e5f87d3866b3dd6e790
Gentoo Linux Security Advisory 202310-21
Posted Oct 31, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202310-21 - Multiple vulnerabilities have been discovered in ConnMan, the worst of which can lead to remote code execution. Versions greater than or equal to 1.42_pre20220801 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-23096, CVE-2022-23097, CVE-2022-23098, CVE-2022-32292, CVE-2022-32293
SHA-256 | 9dfeb85d57972f2d70c4a0a5a86743f9d6690016bc7d1b9c3627a49632e39815
Ubuntu Security Notice USN-6460-1
Posted Oct 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6460-1 - It was discovered that the IPv6 implementation in the Linux kernel contained a high rate of hash collisions in connection lookup table. A remote attacker could use this to cause a denial of service. It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform data buffer size validation in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service or possibly expose sensitive information.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2023-1206, CVE-2023-1380, CVE-2023-31436, CVE-2023-35001, CVE-2023-42752, CVE-2023-42755, CVE-2023-4623
SHA-256 | ccc14e1e2347798994b0336a3ccd2a0a1c44b24485ea7d3488a8ff85109c2c43
Debian Security Advisory 5542-1
Posted Oct 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5542-1 - Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-41259, CVE-2023-41260
SHA-256 | 21987c129e7f038834496daa8b4bb9533290aebfe3172991bd4e6b20ca3959b7
Debian Security Advisory 5541-1
Posted Oct 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5541-1 - Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-41259, CVE-2023-41260, CVE-2023-45024
SHA-256 | c0e0249164fd47321acc5693b290a1534941789af87d3a335b2f846ab218b78d
Debian Security Advisory 5540-1
Posted Oct 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5540-1 - Two remotely exploitable security vulnerabilities were discovered in Jetty 9, a Java based web server and servlet engine. The HTTP/2 protocol implementation did not sufficiently verify if HPACK header values exceed their size limit. Furthermore the HTTP/2 protocol allowed a denial of service (server resource consumption) because request cancellation can reset many streams quickly. This problem is also known as Rapid Reset Attack.

tags | advisory, java, web, denial of service, vulnerability, protocol
systems | linux, debian
advisories | CVE-2023-36478, CVE-2023-44487
SHA-256 | 19d34104164c646ad6b0f2161a5af11a88009b06f4e5e247a2834dd69e90401a
Ubuntu Security Notice USN-6454-2
Posted Oct 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6454-2 - Kyle Zeng discovered that the netfilter subsystem in the Linux kernel contained a race condition in IP set operations in certain situations. A local attacker could use this to cause a denial of service. Alex Birnberg discovered that the netfilter subsystem in the Linux kernel did not properly validate register length, leading to an out-of- bounds write vulnerability. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-42756, CVE-2023-4881, CVE-2023-4921, CVE-2023-5197
SHA-256 | 45adc50792bf0b58826ae5e3cb21377f79bbfea5839827a138bd1a00889891ed
Ubuntu Security Notice USN-6441-3
Posted Oct 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6441-3 - Ross Lagerwall discovered that the Xen netback backend driver in the Linux kernel did not properly handle certain unusual packets from a paravirtualized network frontend, leading to a buffer overflow. An attacker in a guest VM could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the networking stack implementation in the Linux kernel did not properly validate skb object size in certain conditions. An attacker could use this cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-34319, CVE-2023-42752, CVE-2023-42753, CVE-2023-42755, CVE-2023-42756, CVE-2023-4622, CVE-2023-4623, CVE-2023-4881, CVE-2023-4921
SHA-256 | cd013211e7487024671fcf7d94d72ba9336b3ec594db53047c4a61d17a3ea40b
Debian Security Advisory 5539-1
Posted Oct 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5539-1 - It was reported that incorrect bound checks in the dsaVerify function in node-browserify-sign, a Node.js library which adds crypto signing for browsers, allows an attacker to perform signature forgery attacks by constructing signatures that can be successfully verified by any public key.

tags | advisory, cryptography
systems | linux, debian
advisories | CVE-2023-46234
SHA-256 | bd4d2f5bb4a56492acf5a0f3f5a7176edb7f3f2a9e00ffd9fa12ec5357176f21
Ubuntu Security Notice USN-6459-1
Posted Oct 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6459-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.35 in Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2023-22032, CVE-2023-22068, CVE-2023-22084, CVE-2023-22112
SHA-256 | 0164c4661f73dae4cad3a15190243652a07e0c2c44f504bf3fc60e9b21a748db
Ubuntu Security Notice USN-6457-1
Posted Oct 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6457-1 - Tavis Ormandy discovered that Node.js incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. Elison Niven discovered that Node.js incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-0778, CVE-2022-1292, CVE-2022-2068, CVE-2022-2097
SHA-256 | cfa0613c1b1aa4b7c7b951a0118420adfd35eec31549e3b6fef5812395731cf2
Ubuntu Security Notice USN-6458-1
Posted Oct 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6458-1 - It was discovered that Slurm did not properly handle credential management, which could allow an unprivileged user to impersonate the SlurmUser account. An attacker could possibly use this issue to execute arbitrary code as the root user. It was discovered that Slurm did not properly handle access control when dealing with RPC traffic through PMI2 and PMIx, which could allow an unprivileged user to send data to an arbitrary unix socket in the host. An attacker could possibly use this issue to execute arbitrary code as the root user.

tags | advisory, arbitrary, root
systems | linux, unix, ubuntu
advisories | CVE-2022-29500, CVE-2022-29501, CVE-2022-29502
SHA-256 | fd8be9a6e4a0f304eeeaae3e16f54de466dd929852f00ffb10c2647f58340c01
Red Hat Security Advisory 2023-6202-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6202-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.8 General Availability release images, which provide security updates and fix bugs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39318
SHA-256 | 82527535751300355c14cd7d80309cf4c22a7859261d57a33f14a6d1126d4b71
Red Hat Security Advisory 2023-6200-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6200-01 - The multicluster engine for Kubernetes 2.1.9 General Availability release images, which contains security fixes and update container images. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39318
SHA-256 | 247d7f523bbca7b63e1185ab1bbb72da689d1d9d6b5c6ec0c2d7d8efa55e9f31
Red Hat Security Advisory 2023-6199-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6199-01 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 33de3023ba2e934d87fb42561a35c9b2c21bb01e800028e437f2982e612928c6
Red Hat Security Advisory 2023-6198-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6198-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 30317493bfbe285ba79c947429acae69dbf66549571ca50562ced27e3e6c77d8
Red Hat Security Advisory 2023-6197-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6197-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 2d19c4f2bb34a69de7fae9f998ff4ecae1da209c23fab2b8f90ea15191e64f62
Red Hat Security Advisory 2023-6196-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6196-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 40ec9bf7a0fe4b119c41239f57320eb6e5f82d77d5e8e2b7c8988f6c36663bfa
Red Hat Security Advisory 2023-6195-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6195-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | c7305924c6865408fd85d8f49bb1f8eb21963ae9b9d6afb97abf612fac51c37a
Red Hat Security Advisory 2023-6194-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6194-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 621af0780168d673835447662193ebae34088b8b16a1fe54e9829598510d0f41
Red Hat Security Advisory 2023-6193-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6193-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 7.

tags | advisory
systems | linux, redhat
SHA-256 | d52a9d3d539e291d0c71288835554445214d7b4a708ef30a4b4a9a726e5746e0
Red Hat Security Advisory 2023-6192-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6192-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-44488
SHA-256 | 1b74b15a0e67c1d2e17bfce9a0087171aecac6646849db8eca9c06bf5f1d4b5e
Red Hat Security Advisory 2023-6191-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6191-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | e6e95c2e2703cd02ec5839e804e796f6b71371bc23880f2db36683f5f8a80c7f
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close