what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 54 RSS Feed

Files Date: 2023-06-16 to 2023-06-17

Ubuntu Security Notice USN-6163-1
Posted Jun 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6163-1 - It was discovered that pano13 did not properly validate the prefix provided for PTcrop's output. An attacker could use this issue to cause pano13 to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. It was discovered that pano13 did not properly handle certain crafted TIFF images. An attacker could use this issue to cause pano13 to crash, resulting in a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-20307, CVE-2021-33293
SHA-256 | 22ccb310f7827984569ffb3782e26fad57e345016159fd04b02009d264b609f0
Ubuntu Security Notice USN-6166-1
Posted Jun 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6166-1 - David Gstir discovered that libcap2 incorrectly handled certain return codes. An attacker could possibly use this issue to cause libcap2 to consume memory, leading to a denial of service. Richard Weinberger discovered that libcap2 incorrectly handled certain long input strings. An attacker could use this issue to cause libcap2 to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-2602, CVE-2023-2603
SHA-256 | e5e11d8bbbca2ee32ff2c328b7249a865d0d9cd09c74c0987752d1769a77e319
Ubuntu Security Notice USN-6165-1
Posted Jun 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6165-1 - It was discovered that GLib incorrectly handled non-normal GVariants. An attacker could use this issue to cause GLib to crash, resulting in a denial of service, or perform other unknown attacks.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2023-24593, CVE-2023-32636
SHA-256 | db20aaa1ccfba1265df49375c5e79d6d909a943f14238c6f7689770d5ef8473a
Red Hat Security Advisory 2023-3542-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3542-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.43. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-38561, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0361, CVE-2023-24540
SHA-256 | a6dfd1ba4139a8bed6278e3d4f8eea860ff137066b8b41f230ff63c5ed9d4d59
Ubuntu Security Notice USN-6162-1
Posted Jun 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6162-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-1380, CVE-2023-2612, CVE-2023-30456, CVE-2023-31436, CVE-2023-32233
SHA-256 | 051c13fde2c80844e27b2c57f0560451ad311ec00b445d14e7ef723cdc3f3a3a
Red Hat Security Advisory 2023-3541-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3541-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.43.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2995
SHA-256 | 2d1250016923e9335a9e12a8cd0cde3126fd7b0305ea69ab9d1cde88c5ad88d9
Instagram App 287.0.0.22.85 Denial Of Service
Posted Jun 16, 2023
Authored by Aryan Chehreghani

Instagram App version 287.0.0.22.85 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 59b846e84144412c7bcf709d33c8176ae2cf5cd6adc5f9a670c2f40d0b5cfccd
Quickad Classified Ads CMS 10.4 SQL Injection
Posted Jun 16, 2023
Authored by CraCkEr

Quickad Classified Ads CMS version 10.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 207e3f3ca58d5825375f49ef4fa7280f0cfcbdfeb815d9a7786d7abfa621cda4
Ubuntu Security Notice USN-6164-1
Posted Jun 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6164-1 - Hannes Moesl discovered that c-ares incorrectly handled certain ipv6 addresses. An attacker could use this issue to cause c-ares to crash, resulting in a denial of service, or possibly execute arbitrary code. Xiang Li discovered that c-ares incorrectly handled certain UDP packets. A remote attacker could possibly use this issue to cause c-res to crash, resulting in a denial of service.

tags | advisory, remote, denial of service, arbitrary, udp
systems | linux, ubuntu
advisories | CVE-2023-31130, CVE-2023-32067
SHA-256 | 0112dec7e71722ec1f679b97f759de4ebeaead0ca6d25c4fc1e459e5fa65bb9f
Red Hat Security Advisory 2023-3593-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3593-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.107 and .NET Runtime 7.0.7. Issues addressed include bypass, code execution, denial of service, and heap corruption vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-32032, CVE-2023-33128
SHA-256 | 5b3a1cc3c89649f1f2474996a0c41a8cf16a81cd1ca0e72c72adc4bdca520389
Red Hat Security Advisory 2023-3594-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3594-01 - Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 5d14bfab1673d08e3fa6fe517c09d4a35236b31000ae2223cae293bd540ba489
Red Hat Security Advisory 2023-3586-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3586-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | cd4836854f4f775475d105d160dc74d3d6d2a94064a9e9a21552165de3fde258
Red Hat Security Advisory 2023-3596-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3596-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | f74f8e473607e01802dc7fd29e5994466a71002a4ee48365cbdbf3a905060af3
Red Hat Security Advisory 2023-3592-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3592-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.107 and .NET Runtime 7.0.7. Issues addressed include bypass, code execution, denial of service, and heap corruption vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-32032, CVE-2023-33128
SHA-256 | 136dd455aaf839c489ebd22d0921ec9b0c5132cb40b000142ae0239abb4c4d03
Red Hat Security Advisory 2023-3578-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3578-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 53ec15598e5617bd329d3ed848abf54795791303f49b177a799c8ced01c92ea7
Red Hat Security Advisory 2023-3582-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3582-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.118 and .NET Runtime 6.0.18. Issues addressed include bypass, code execution, denial of service, and heap corruption vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-33128
SHA-256 | 37d3d1e5b38b790a7b9269b4dc7ca776d892390d71cac082dd03dc2bf9c2fb41
Red Hat Security Advisory 2023-3577-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3577-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | 42e13d3b9fc3ea0f87ad33e7b800d31ef4f26dfb6121410a6541791c97587b15
Red Hat Security Advisory 2023-3585-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3585-01 - Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | bc64d0c897847edabd8bc00e930ae8b36ca499ad10019f9c4abc669cc86752dc
Red Hat Security Advisory 2023-3583-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3583-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-32067
SHA-256 | 9b52aaac22f2fb5dda3530aed7d509dfd4e2908b442c9b45445f70a9a721c84f
Red Hat Security Advisory 2023-3588-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3588-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | fe99756595d95191f33566b3abdaf7c33e6b8b7f452e7501a97a83a5e99b3db1
Red Hat Security Advisory 2023-3580-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3580-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.118 and .NET Runtime 6.0.18. Issues addressed include bypass, code execution, denial of service, and heap corruption vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-33128
SHA-256 | 44b629254adf697bb98ddb9d95e91d34e75d01f22dd82ed51215a9c9136e4aed
Red Hat Security Advisory 2023-3597-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3597-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 3ca3cbfc0f3e5ec74e169e48c487ba543ab8cb86c501e6fa6d73645c8492b58f
WordPress Unyson 2.7.28 Backup Disclosure
Posted Jun 16, 2023
Authored by indoushka

WordPress Unyson plugin version 2.7.28 appears to leave backups in a world accessible directory under the document root.

tags | exploit, root, info disclosure
SHA-256 | ded4568e592a56e54d8658c4b65d33823bedb435257d32a3cc86b431e0051255
Red Hat Security Advisory 2023-3581-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3581-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.118 and .NET Runtime 6.0.18. Issues addressed include bypass, code execution, denial of service, and heap corruption vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-33128
SHA-256 | 503fff00de82bd0c4f9801b929e13673c852a7a3091c99b4e62fcf3fcd582765
Red Hat Security Advisory 2023-3579-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3579-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-34414, CVE-2023-34416
SHA-256 | 65c401e15d158771452c6c523f7ddb45659d4738d75cf6ae20618bfe6d5f6330
Page 2 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close