what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2024-06-28

Red Hat Security Advisory 2024-4166-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4166-03 - An update for python3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6597
SHA-256 | 350fa225edaae574813a3be0b16451594563659acd1271afa9160e3e5a354a57
Red Hat Security Advisory 2024-4165-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4165-03 - An update for pki-core is now available for Red Hat Enterprise Linux 9. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-4727
SHA-256 | 23d4f1f852e12a4ee019766791f43e4c49c8ff037a47c54ecc229ee7bd11669a
Red Hat Security Advisory 2024-4164-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4164-03 - An update for pki-core is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-4727
SHA-256 | 17ea5224a8182ec6db41594c1fda90b85038c014e2302ac67bc1dc9619e97837
Red Hat Security Advisory 2024-0045-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0045-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service, memory exhaustion, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-29483
SHA-256 | 4edefc3c160f05908646d2994c621c2272b46fa7d03f17b444a65d6d9a5e169c
Red Hat Security Advisory 2024-0043-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0043-03 - Red Hat build of MicroShift release 4.16.0 is now available with updates to packages and images that include a security update. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2024-3177
SHA-256 | 066804ca4c07407b2518468e5b95583cbef716c0f01317dbe12cc11527a2cc82
Red Hat Security Advisory 2024-0041-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0041-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service, memory exhaustion, password leak, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2019-25210
SHA-256 | 7a268544226d0f1a428b6a53052f170c6b72a70a1edddcebb17dca5229be411c
Debian Security Advisory 5723-1
Posted Jun 28, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5723-1 - Fabian Vogt discovered that the KDE session management server insufficiently restricted ICE connections from localhost, which could allow a local attacker to execute arbitrary code as another user on next boot.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2024-36041
SHA-256 | d094060e8a5ac5460ee1d5657bb0131b141cdcd9719a309de73e431830a6a133
Ubuntu Security Notice USN-5616-3
Posted Jun 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5616-3 - USN-5615-1 fixed several vulnerabilities in SQLite. This update provides the corresponding fix for CVE-2020-35525 for Ubuntu 14.04 LTS. It was discovered that SQLite incorrectly handled INTERSEC query processing. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-35525, CVE-2020-35527, CVE-2021-20223
SHA-256 | e102e49cabc4982b20f72380848bdef7ff6fcd0d96c28c84d33a6434d02aed1b
Ubuntu Security Notice USN-6857-1
Posted Jun 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6857-1 - Joshua Rogers discovered that Squid incorrectly handled requests with the urn: scheme. A remote attacker could possibly use this issue to cause Squid to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS. It was discovered that Squid incorrectly handled SSPI and SMB authentication. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 16.04 LTS.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-28651, CVE-2022-41318, CVE-2023-49285, CVE-2023-49286, CVE-2023-50269
SHA-256 | 818b1f5d93b4df6bccfc5d6fc22d306b23072e7c7d370030caeb86a9084a4e70
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close