exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2024-07-10

Ubuntu Security Notice USN-6890-1
Posted Jul 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6890-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox did not properly manage certain memory operations in the NSS. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-6601, CVE-2024-6603, CVE-2024-6604, CVE-2024-6606, CVE-2024-6607, CVE-2024-6609, CVE-2024-6610, CVE-2024-6612, CVE-2024-6613, CVE-2024-6614
SHA-256 | f15b11906373e1b7a6004445dd8950a42b25db0fbd2a71c72c0958a58395f972
Gentoo Linux Security Advisory 202407-25
Posted Jul 10, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-25 - Multiple vulnerabilities have been discovered in Buildah, the worst of which could lead to privilege escalation. Versions greater than or equal to 1.35.3 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2024-1753, CVE-2024-23651, CVE-2024-23652, CVE-2024-23653, CVE-2024-24786
SHA-256 | 0793deb8132335b967a1d75288ab156d742b15aa3f18d3454f2dc00333d65d32
Ubuntu Security Notice USN-6889-1
Posted Jul 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6889-1 - It was discovered that .NET did not properly handle object deserialization. An attacker could possibly use this issue to cause a denial of service. Radek Zikmund discovered that .NET did not properly manage memory. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code. It was discovered that .NET did not properly parse X.509 Content and ObjectIdentifiers. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-30105, CVE-2024-35264, CVE-2024-38095
SHA-256 | 29def484475a15637303447dfc4e604fe477491195eb731024cf2e3f24efc492
Gentoo Linux Security Advisory 202407-24
Posted Jul 10, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-24 - A vulnerability has been discovered in HarfBuzz, which can lead to a denial of service. Versions greater than or equal to 7.1.0 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | 74f06b80cd0efe5d042d7a1d3f1a2a43b832ade8aadfb58650abdc211a2b92a1
Ubuntu Security Notice USN-6881-1
Posted Jul 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6881-1 - It was discovered that Exim did not enforce STARTTLS sync point on client side. An attacker could possibly use this issue to perform response injection during MTA SMTP sending.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-38371
SHA-256 | 162d61add82fe3079c065037c1d951484e3fd36df8236a2a6f66fe6e8598f9e4
Ubuntu Security Notice USN-6888-1
Posted Jul 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6888-1 - Elias Myllymäki discovered that Django incorrectly handled certain inputs with a large number of brackets. A remote attacker could possibly use this issue to cause Django to consume resources or stop responding, resulting in a denial of service. It was discovered that Django incorrectly handled authenticating users with unusable passwords. A remote attacker could possibly use this issue to perform a timing attack and enumerate users.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-38875, CVE-2024-39329, CVE-2024-39330, CVE-2024-39614
SHA-256 | 791881defe2727ac18e86e4442d15acbdda888780823a86fc853564c05acb3de
Ubuntu Security Notice USN-6887-1
Posted Jul 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6887-1 - Philippos Giavridis, Jacky Wei En Kung, Daniel Hugenroth, and Alastair Beresford discovered that the OpenSSH ObscureKeystrokeTiming feature did not work as expected. A remote attacker could possibly use this issue to determine timing information about keystrokes.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2024-39894
SHA-256 | ed892b64ffeefa518d12db091b4757affda07d59198c9aa22147578bc5bfd20d
Red Hat Security Advisory 2024-4451-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4451-03 - An update for dotnet8.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-30105
SHA-256 | 759032f6d6b13a1cfb4039a8d0b488eded5c73ce4be88141ad59d8147a8bf0b8
Red Hat Security Advisory 2024-4450-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4450-03 - An update for dotnet8.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-30105
SHA-256 | 643dc0a786afc7bd6c88bba37d12d39c580f0566c14590711f09b151655eeb71
Red Hat Security Advisory 2024-4447-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4447-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include code execution, null pointer, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-47293
SHA-256 | 6f11b4f2714ff4c452194926276d2d26eba36c76136c39f6ce12024f4b22a2d8
Red Hat Security Advisory 2024-4443-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4443-03 - An update for toolbox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-3064
SHA-256 | a5d6061b3007ae3dd91a79c98822487546fb1177f6368479b9b6716c8039fe91
Red Hat Security Advisory 2024-4439-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4439-03 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-38095
SHA-256 | 30a59cea918d36e39f37a4fd4237797d8a68fd40dbaffe1b69653a440f9b2b89
Red Hat Security Advisory 2024-4438-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4438-03 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-38095
SHA-256 | 1b4446e045ac0aba933d2ce2a758fe4ff37499e4a01419fabf996c749623466e
Red Hat Security Advisory 2024-4432-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4432-03 - An update for libvirt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-4418
SHA-256 | fbd602ab1adca906d3a2063e368f400c721e8eb7551605f5e2eaee4487869c5e
Red Hat Security Advisory 2024-4431-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4431-03 - An update for libreswan is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-3652
SHA-256 | 724dde2793dc72e4d776d1f26c8ad7ffc6492ef79ecbddba7435bdb366fc03c1
Red Hat Security Advisory 2024-4430-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4430-03 - An update for perl-HTTP-Tiny is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory, web, perl
systems | linux, redhat
advisories | CVE-2023-31486
SHA-256 | 135e64515b9f522aeeeed8c0a5e57a0388c48d6ba6fc17341c01fc847ddfc12e
Red Hat Security Advisory 2024-4429-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4429-03 - An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-45287
SHA-256 | e373d6593a1854d4dcf9c83707d7320360305f05ac55c0b4302e8458869fbdb6
Red Hat Security Advisory 2024-4427-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4427-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-34064
SHA-256 | 0dbab923f52c57d241ff951e1f59cb5507433d35d09165fbf854b9d186d2ac8d
Red Hat Security Advisory 2024-4425-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4425-03 - An update for openstack-cinder, openstack-glance, and openstack-nova is now available for Red Hat OpenStack Platform 16.1.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-32498
SHA-256 | cf63c9be7ed554e1cb1824cbaf7cf229bf3e7a140f8fb00996221719f2b56903
Red Hat Security Advisory 2024-4422-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4422-03 - An update for fence-agents is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-37891
SHA-256 | f527197e460fe91e55b6454c131665c9bb7685c923bfb615a0686e6b89702ba8
Red Hat Security Advisory 2024-4421-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4421-03 - An update for the python39:3.9 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-40897
SHA-256 | 6d1a8c3160870392e4bddfa70a4920780a34304a1cbaaaba9e2241d73fe4fce4
Red Hat Security Advisory 2024-4420-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4420-03 - An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8.10.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-4467
SHA-256 | 01718077e19e7733a24e81a6888e762d39bfae47872243477fc02c4952520f98
Red Hat Security Advisory 2024-4316-03
Posted Jul 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4316-03 - Red Hat OpenShift Container Platform release 4.16.2 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6104
SHA-256 | 834f151e0176937a8736e3da3d50acffcf5e8018419e147939a675ce89699d0e
Microsoft SharePoint Remote Code Execution
Posted Jul 10, 2024
Authored by testanull | Site github.com

This archive contains three proof of concepts exploit for multiple Microsoft SharePoint remote code execution vulnerabilities.

tags | exploit, remote, vulnerability, code execution, proof of concept
advisories | CVE-2024-38023, CVE-2024-38024, CVE-2024-38094
SHA-256 | d80ffcbe99aa73f58e248f00ca3af5b3281e817bc026be01942991e895b4530a
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close