exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2024-07-01

Ubuntu Security Notice USN-6859-1
Posted Jul 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6859-1 - It was discovered that OpenSSH incorrectly handled signal management. A remote attacker could use this issue to bypass authentication and remotely access systems without proper credentials.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2024-6387
SHA-256 | bcfd1b7ff658bbf12659082b47acf8efddd6d98fb26b5263228f3aa943bdcaa6
Debian Security Advisory 5724-1
Posted Jul 1, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5724-1 - The Qualys Threat Research Unit (TRU) discovered that OpenSSH, an implementation of the SSH protocol suite, is prone to a signal handler race condition. If a client does not authenticate within LoginGraceTime seconds (120 by default), then sshd's SIGALRM handler is called asynchronously and calls various functions that are not async-signal-safe. A remote unauthenticated attacker can take advantage of this flaw to execute arbitrary code with root privileges. This flaw affects sshd in its default configuration.

tags | advisory, remote, arbitrary, root, protocol
systems | linux, debian
advisories | CVE-2024-6387
SHA-256 | 5e87f7e6953882200bcca86b932c1100ae34b3674c68208e709aa0522427b2f9
Gentoo Linux Security Advisory 202407-08
Posted Jul 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-8 - Multiple vulnerabilities have been discovered in GNU Emacs and Org Mode, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 26.3-r16:26 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-48337, CVE-2022-48338, CVE-2022-48339, CVE-2024-30202, CVE-2024-30203, CVE-2024-30204, CVE-2024-30205
SHA-256 | 21e015a898ac7f1d5a6eb054d0058e45054a588c3a6600d711b60ae099daae5a
Gentoo Linux Security Advisory 202407-07
Posted Jul 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-7 - A vulnerability has been discovered in cpio, which can lead to arbitrary code execution. Versions greater than or equal to 2.13-r1 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2016-2037, CVE-2019-14866, CVE-2021-38185
SHA-256 | e20c4abc5e7c436bdee6268fc5dfb6f62a3c64d05b62800a8a445c86432c78bc
Packet Storm New Exploits For June, 2024
Posted Jul 1, 2024
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 65 exploits added to Packet Storm in June, 2024.

tags | exploit
SHA-256 | 6b8363c7550af80f944a838328e0d44ec8c298374dff3f3acb6c4e80bc9bbd1d
OpenSSH Server regreSSHion Remote Code Execution
Posted Jul 1, 2024
Authored by Qualys Security Advisory | Site blog.qualys.com

Qualys has discovered a a signal handler race condition vulnerability in OpenSSH's server, sshd. If a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously, but this signal handler calls various functions that are not async-signal-safe - for example, syslog(). This race condition affects sshd in its default configuration.

tags | exploit, advisory, paper
advisories | CVE-2024-6387
SHA-256 | 7826092019b763740fb3de1d429e43d078262e82a1ebe5f37c468e1d5ea080c4
OpenSSH 9.8p1
Posted Jul 1, 2024
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release contains fixes for two security problems, one critical and one minor.
tags | tool, encryption
systems | linux, unix, openbsd
advisories | CVE-2024-6387
SHA-256 | dd8bd002a379b5d499dfb050dd1fa9af8029e80461f4bb6c523c49973f5a39f3
Ubuntu Security Notice USN-6858-1
Posted Jul 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6858-1 - It was discovered that eSpeak NG did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-49990, CVE-2023-49992, CVE-2023-49993, CVE-2023-49994
SHA-256 | b4e4adc488d96044e90d1118bf391482740248127a9712daf429decebd0051df
Gentoo Linux Security Advisory 202407-06
Posted Jul 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-6 - Multiple vulnerabilities have been discovered in cryptography, the worst of which could lead to a denial of service. Versions greater than or equal to 42.0.4 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2020-36242, CVE-2023-23931, CVE-2023-49083, CVE-2024-26130
SHA-256 | f8620483b3b729d77ad368cacfffca0d4fba7017da142ea0d7b075a566f1f717
Gentoo Linux Security Advisory 202407-05
Posted Jul 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-5 - A vulnerability has been discovered in SSSD, which can lead to arbitrary code execution. Versions greater than or equal to 2.5.2-r1 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2021-3621
SHA-256 | 78863cd9f2256e75b7be1dbcffe0eba58f8403147ba315de156c3b25ec386cb6
Simple Laboratory Management System 1.0 SQL Injection
Posted Jul 1, 2024
Authored by Smitha Bhabal

Simple Laboratory Management System version 1.0 suffers from a remote time-based SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a3e1c655f937eff9ebf2da2b353c83e263683a3967db2f21f5ca4143cdf81204
Ubuntu Security Notice USN-6855-1
Posted Jul 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6855-1 - Mansour Gashasbi discovered that libcdio incorrectly handled certain memory operations when parsing an ISO file, leading to a buffer overflow vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-36600
SHA-256 | 00050c8509097ce19c76d6a92ba7dc869c0e9ef151f2531257842f3d54d03f9f
Gentoo Linux Security Advisory 202406-06
Posted Jul 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202406-6 - Multiple vulnerabilities have been discovered in GStreamer and GStreamer Plugins, the worst of which could lead to code execution. Versions greater than or equal to 1.22.11-r1 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-40474, CVE-2023-40475, CVE-2023-40476, CVE-2023-44429, CVE-2023-44446
SHA-256 | fec3a8343a74b9d1fe7699008262c7399508766a646b2c0ee811200f5afffa94
Azon Dominator Affiliate Marketing Script SQL Injection
Posted Jul 1, 2024
Authored by Buğra Enis Dönmez

Azon Dominator Affiliate Marketing Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 948d6760bf02f4b346c3cc86879bf4dbca5d1715bf86d80951f180deacf66ada
Gentoo Linux Security Advisory 202407-02
Posted Jul 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-2 - A vulnerability has been discovered in SDL_ttf, which can lead to arbitrary memory writes. Versions greater than or equal to 2.20.0 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2022-27470
SHA-256 | cf6c23c65466d430a6abe30ac22947508be6d87b0ad3ea87daef29078ade3161
Gentoo Linux Security Advisory 202407-04
Posted Jul 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-4 - A vulnerability has been discovered in Pixman, which can lead to a heap buffer overflow. Versions greater than or equal to 0.42.2 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2022-44638
SHA-256 | 4ec34af770f05436d1f7cdeeb63d88663079e0b8ce91cfef93e1dbb733faafee
Gentoo Linux Security Advisory 202407-03
Posted Jul 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-3 - A vulnerability has been discovered in Liferea, which can lead to remote code execution. Versions greater than or equal to 1.12.10 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2023-1350
SHA-256 | 0858d5d56d91223cf873493729d2d66ce9e88639f0d9056844858758a17a8500
WordPress WPCode Lite 2.1.14 Cross Site Scripting
Posted Jul 1, 2024
Authored by tmrswrr

WordPress WPCode Lite plugin version 2.1.14 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b4e70253a2817fd4483b22bb7e7430df1dd18f70e23ee27d6af251aa47eb7036
Xhibiter NFT Marketplace 1.10.2 SQL Injection
Posted Jul 1, 2024
Authored by Sohel Yousef

Xhibiter NFT Marketplace version 1.10.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8071d68714993661e6f4f9be97b52d4e71a2c9cc0cca03163d6917695cdef131
Gentoo Linux Security Advisory 202407-01
Posted Jul 1, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-1 - A vulnerability has been discovered in Zsh, which can lead to execution of arbitrary code. Versions greater than or equal to 5.8.1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2021-45444
SHA-256 | d9a62b3cc5db7a1108e06a03409a472b97c45033a06411edc97792289abd2ee9
Customer Support System 1.0 Cross Site Scripting
Posted Jul 1, 2024
Authored by Geraldo Alcantara

Customer Support System version 1.0 suffers from a persistent cross site scripting vulnerability. Original discovery of cross site scripting in this version is attributed to Ahmed Abba in November of 2020.

tags | exploit, xss
advisories | CVE-2023-49976
SHA-256 | bd3b1262bfab66821d2e542deeae55703ce8c3dbcbfb3a2f3bb1adec4b3fdef0
Red Hat Security Advisory 2024-4200-03
Posted Jul 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4200-03 - An update for libreswan is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3652
SHA-256 | 441574bf319a252c29e21aef373f968ee6e07ca682f6013cac33a5c6ba866179
Red Hat Security Advisory 2024-4197-03
Posted Jul 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4197-03 - An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a HTTP response splitting vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-38709
SHA-256 | 1a7359f59ccc6b45c34232a7bc3ee29df4ae36cde45b99d999c97ca7cfb70d75
Red Hat Security Advisory 2024-4179-03
Posted Jul 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4179-03 - An update for pki-core is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-4727
SHA-256 | 68df5f13f9d757b6ac04834bba0477fac1fd0af6d2271ba5e0b7b182fecbc66e
Red Hat Security Advisory 2024-3637-03
Posted Jul 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3637-03 - Secondary Scheduler Operator for Red Hat OpenShift 1.3.0 for RHEL 9. Issues addressed include denial of service and memory exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 0454ad660b602d86598c194b205ce6599bb51aa8c8c871058502305e6bcca078
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close