exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2023-12-13

Ubuntu Security Notice USN-6549-3
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6549-3 - It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717
SHA-256 | a27df7c8ef284709fac99b7a805f0a2f50c5a350c3192cd02415e52215389439
Debian Security Advisory 5576-1
Posted Dec 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5576-1 - Jan-Niklas Sohn discovered several vulnerabilities in the Xorg X server, which may result in privilege escalation if the X server is running privileged.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-6377, CVE-2023-6478
SHA-256 | 02e7defbebaae0b355ce0347a45f3a3e36a998c50aabf68a9166432de62acb8b
PDF24 Creator 11.15.1 Local Privilege Escalation
Posted Dec 13, 2023
Authored by Mario Keck, Lukas Donaubauer | Site sec-consult.com

PDF24 Creator versions 11.15.1 and below suffer from a local privilege escalation vulnerability via the MSI installer.

tags | exploit, local
advisories | CVE-2023-49147
SHA-256 | 968fc9fb4051bc72306845d86156cb25074805a3bb032972995cac553c60f125
Apple Security Advisory 12-11-2023-8
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-8 - watchOS 10.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42883, CVE-2023-42890, CVE-2023-42898, CVE-2023-42899, CVE-2023-42914, CVE-2023-42916, CVE-2023-42917, CVE-2023-42919, CVE-2023-42927
SHA-256 | 5fda3cc8809e71bea3d25867809cf9d068e304b8e2950bb4b4cf9b310babd050
Apple Security Advisory 12-11-2023-7
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-7 - tvOS 17.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42883, CVE-2023-42884, CVE-2023-42890, CVE-2023-42898, CVE-2023-42899, CVE-2023-42914, CVE-2023-42916, CVE-2023-42917
SHA-256 | 051e144c8244346f3524af69231431144bd8aa4841e62b2f7ee5fefa336cf8b6
One Identity Password Manager Kiosk Escape Privilege Escalation
Posted Dec 13, 2023
Authored by Armin Weihbold, Stefan Schweighofer, Constantin Schieber-Knobl | Site sec-consult.com

One Identity Password Manager versions prior to 5.13.1 suffer from a kiosk escape privilege escalation vulnerability.

tags | exploit
advisories | CVE-2023-48654
SHA-256 | 697a67d1e739daefce9d6501eb44b5bb45d5475a33e15ead624f4ab3c2df62f5
Ubuntu Security Notice USN-6548-3
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6548-3 - It was discovered that Spectre-BHB mitigations were missing for Ampere processors. A local attacker could potentially use this to expose sensitive information. It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-3006, CVE-2023-37453, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42754, CVE-2023-5178, CVE-2023-5717, CVE-2023-6176
SHA-256 | 120c17f35edd8b18aeee9eb3372d6cffa7d573732996da27cab1c7ba15173788
Ubuntu Security Notice USN-6534-3
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6534-3 - It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717, CVE-2023-6039
SHA-256 | 46fe3ed898cda446e97504fb5ef391931ee2a4a498ea914b4c39e38c4d5ea98d
Apple Security Advisory 12-11-2023-6
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-6 - macOS Monterey 12.7.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42886, CVE-2023-42891, CVE-2023-42894, CVE-2023-42899, CVE-2023-42914, CVE-2023-42919, CVE-2023-42922, CVE-2023-42932
SHA-256 | 47693b1e56b39bf58b15b599187bfd3d6db3be270bed76ffa65b4c827a66fea8
Ubuntu Security Notice USN-6553-1
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6553-1 - Nina Jensen discovered that Pydantic incorrectly handled user input in the date and datetime fields. An attacker could possibly use this issue to cause a denial of service via application crash.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-29510
SHA-256 | d441f55bc0bebfe2c6b2b074564f5eee8dbe6779166a466fab510cb5ecfcb39b
Ubuntu Security Notice USN-6554-1
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6554-1 - Zygmunt Krynicki discovered that GNOME Settings did not accurately reflect the SSH remote login status when the system was configured to use systemd socket activation for OpenSSH. Remote SSH access may be unknowingly enabled, contrary to expectation.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-5616
SHA-256 | 5ca5b576f0061df75c3ade49dd6373ae8347c26cd9c25ea2e792b5df29dc58bc
Ubuntu Security Notice USN-6548-2
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6548-2 - It was discovered that Spectre-BHB mitigations were missing for Ampere processors. A local attacker could potentially use this to expose sensitive information. It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-3006, CVE-2023-37453, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42754, CVE-2023-5178, CVE-2023-5717, CVE-2023-6176
SHA-256 | 0f39fa4021dcac506c610ceafefe51eff47f66b985fdd6541351564b550db33a
Apple Security Advisory 12-11-2023-5
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-5 - macOS Ventura 13.6.3 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42884, CVE-2023-42886, CVE-2023-42891, CVE-2023-42894, CVE-2023-42899, CVE-2023-42914, CVE-2023-42919, CVE-2023-42922
SHA-256 | cdf304dadc475dd3f03358918e311872f48284403c05b5d51661ccd40d923b7a
Apple Security Advisory 12-11-2023-4
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-4 - macOS Sonoma 14.2 addresses code execution, out of bounds read, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42842, CVE-2023-42874, CVE-2023-42882, CVE-2023-42883, CVE-2023-42884, CVE-2023-42886, CVE-2023-42890, CVE-2023-42891
SHA-256 | 746c4e39611c87686c78a9202222f2319cd129230aab094801d415f24ddf5d8f
Atos Unify OpenScape Authentication Bypass / Remote Code Execution
Posted Dec 13, 2023
Authored by Armin Weihbold | Site sec-consult.com

Atos Unify OpenScape Session Border Controller (SBC) versions before V10 R3.4.0, Branch versions before V10 R3.4.0, and BCF versions before V10 R10.12.00 and V10 R11.05.02 suffer from an argument injection vulnerability that can lead to unauthenticated remote code execution and authentication bypass.

tags | exploit, remote, code execution
advisories | CVE-2023-6269
SHA-256 | 15f221e1138d1ef925e8ba667c47a56574048d29e535136df21b4d5bd24bea13
Anveo Mobile User Enumeration / Missing Certificate Validation
Posted Dec 13, 2023
Authored by Daniel Hirschberger | Site sec-consult.com

Anveo Mobile application version 10.0.0.359 and server version 11.0.0.5 suffer from missing certificate validation and user enumeration vulnerabilities.

tags | exploit, vulnerability
SHA-256 | c4a7657b4c12593459bacc7aff28a2ad2162f37df6ff2b5a94f451b1bba03ac4
Ubuntu Security Notice USN-6549-2
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6549-2 - It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717
SHA-256 | f127a7cf51a5e0eecacd7fb9e9577578ce834edda3d6c098440bde8fb781b4b5
Apple Security Advisory 12-11-2023-3
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-3 - iOS 16.7.3 and iPadOS 16.7.3 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42883, CVE-2023-42884, CVE-2023-42899, CVE-2023-42914, CVE-2023-42916, CVE-2023-42917, CVE-2023-42919, CVE-2023-42922
SHA-256 | 1d7208cce425474107de508f8080ab0e13a24d021a1191a347dc1209fb4ae2fd
Apple Security Advisory 12-11-2023-2
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-2 - iOS 17.2 and iPadOS 17.2 addresses code execution and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42883, CVE-2023-42884, CVE-2023-42890, CVE-2023-42897, CVE-2023-42898, CVE-2023-42899, CVE-2023-42914, CVE-2023-42919, CVE-2023-42922, CVE-2023-42923, CVE-2023-42927, CVE-2023-45866
SHA-256 | 0438f0a9537e5a05a2fce86952d5d7e45b1197dfffe609685a02eb3c1566aa69
Apple Security Advisory 12-11-2023-1
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-1 - Safari 17.2 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42883, CVE-2023-42890
SHA-256 | bec6147cd6517d3ffc6a83dabc56dc6d7b6bee596206463e778601465c19dc46
Ubuntu Security Notice USN-6534-2
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6534-2 - It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717, CVE-2023-6039
SHA-256 | 1c6dd13ae89b3e3cc1d1a05dbb0762f8e462f0c166cbd1e4f34a365a4f55222d
Ubuntu Security Notice USN-6552-1
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6552-1 - Florent Saudel and Arnaud Gatignol discovered that Netatalk incorrectly handled certain specially crafted Spotlight requests. A remote attacker could possibly use this issue to cause heap corruption and execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-42464
SHA-256 | 4f211f4e04f80fd5fbf4dde15172a611c12c044ceb6946179729753b0dec58bf
Ubuntu Security Notice USN-6551-1
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6551-1 - It was discovered that Ghostscript incorrectly handled writing TIFF files. A remote attacker could possibly use this issue to cause Ghostscript to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-46751
SHA-256 | e76496662ef44d852a96f68620111b693cbb8190bcb08cb99b0a117a3da9e113
Apple Security Advisory 11-30-2023-3
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 11-30-2023-3 - macOS Sonoma 14.1.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42916, CVE-2023-42917
SHA-256 | dca2a5ae5628bad95a1121b67c8de5cfa55101a72d4e64c420dc7c600d767778
Apple Security Advisory 11-30-2023-2
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 11-30-2023-2 - iOS 17.1.2 and iPadOS 17.1.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42916, CVE-2023-42917
SHA-256 | 809f36842c144ce17448dabebed90228266f0006e5ee86f71f950fee499a28f2
Page 1 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close