what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 417 RSS Feed

Files Date: 2023-09-01 to 2023-09-30

Red Hat Security Advisory 2023-5310-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5310-01 - A security update for Camel Extensions for Quarkus 2.13.3 is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-4853
SHA-256 | d5372f8bfb28f72630497d726546c50e7c5d769e317733243a16acd5bbf32975
Ubuntu Security Notice USN-6386-1
Posted Sep 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6386-1 - Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii Oleksenko discovered that some AMD processors could leak stale data from division operations in certain situations. A local attacker could possibly use this to expose sensitive information. It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle L2CAP socket release, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-20588, CVE-2023-40283, CVE-2023-4128, CVE-2023-4569
SHA-256 | bb3fec09c344ab02a8e97c9b05a2f5ec011b794fb1ce3732497d718508ca5052
Ubuntu Security Notice USN-6387-1
Posted Sep 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6387-1 - Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii Oleksenko discovered that some AMD processors could leak stale data from division operations in certain situations. A local attacker could possibly use this to expose sensitive information. It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle L2CAP socket release, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-20588, CVE-2023-40283, CVE-2023-4128
SHA-256 | c0503fcadf446594e99db5136af477c331197a884e138a890263895d3afaf2c4
Ubuntu Security Notice USN-6388-1
Posted Sep 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6388-1 - Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. Yang Lan discovered that the GFS2 file system implementation in the Linux kernel could attempt to dereference a null pointer in some situations. An attacker could use this to construct a malicious GFS2 image that, when mounted and operated on, could cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-40982, CVE-2023-3212, CVE-2023-32269, CVE-2023-3863, CVE-2023-40283, CVE-2023-4128, CVE-2023-4385, CVE-2023-4387, CVE-2023-4459
SHA-256 | c7b2ed8513e23fcfddfc331701b72291460bb91a9488a2abfbd0460416e7472e
Ubuntu Security Notice USN-6385-1
Posted Sep 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6385-1 - It was discovered that some AMD x86-64 processors with SMT enabled could speculatively execute instructions using a return address from a sibling thread. A local attacker could possibly use this to expose sensitive information. William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-27672, CVE-2022-4269, CVE-2023-0458, CVE-2023-1075, CVE-2023-1076, CVE-2023-1206, CVE-2023-1380, CVE-2023-1611, CVE-2023-2002, CVE-2023-20593, CVE-2023-2162, CVE-2023-2163, CVE-2023-2235, CVE-2023-2269
SHA-256 | 397aabee4166381c7e45af794aab5e2f5ce22baf3c0ee09c03c9b743ea1a8b5f
Ubuntu Security Notice USN-6384-1
Posted Sep 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6384-1 - Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii Oleksenko discovered that some AMD processors could leak stale data from division operations in certain situations. A local attacker could possibly use this to expose sensitive information. Lonial Con discovered that the netfilter subsystem in the Linux kernel contained a memory leak when handling certain element flush operations. A local attacker could use this to expose sensitive information.

tags | advisory, kernel, local, memory leak
systems | linux, ubuntu
advisories | CVE-2023-20588, CVE-2023-4569
SHA-256 | 86d4f986dbf26d2b8344d0f408ab0eb7fb4ec29c9e1181c7b908d23ecbd28bf5
Ubuntu Security Notice USN-6382-1
Posted Sep 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6382-1 - It was discovered that Memcached incorrectly handled certain multi-packet uploads in UDP. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service, udp
systems | linux, ubuntu
advisories | CVE-2022-48571
SHA-256 | 13aa929001799968f902eb7351f815bcb9c74e028d3c818808cc6e1630287d0a
Red Hat Security Advisory 2023-5233-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5233-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.4 images.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-3709, CVE-2022-41723, CVE-2023-1637, CVE-2023-20593, CVE-2023-21102, CVE-2023-2602, CVE-2023-2603, CVE-2023-30630, CVE-2023-31248, CVE-2023-3354, CVE-2023-3390, CVE-2023-34969, CVE-2023-35001, CVE-2023-3610
SHA-256 | 7d1ca71c1592ac5ce6262de9a56cdeccb6d9818d38d921dd586a1126ca6c0bd9
Red Hat Security Advisory 2023-5239-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5239-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-40284, CVE-2023-3354
SHA-256 | 45524df89c7207127ca092b7adc930ba289bae5163839a6e1874326b61dec625
Red Hat Security Advisory 2023-5235-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5235-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-3390, CVE-2023-35001, CVE-2023-4128
SHA-256 | 6f099abe73ac33e80baa5d8d1e3d410f894d3a3240474d494d7287763928f8c0
Red Hat Security Advisory 2023-5264-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5264-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-40284, CVE-2023-3354
SHA-256 | 251fc333f220982b50c672eb4d632ab062b755cde0078eae48238e56700200b0
Red Hat Security Advisory 2023-5238-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5238-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-3390, CVE-2023-35001, CVE-2023-4128
SHA-256 | 8058fe24a0cfa3c085dc7b5c2348a3740dd28e77b8486c7f1ab63d7ccfd6b094
Red Hat Security Advisory 2023-5252-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5252-01 - The dmidecode packages provide utilities for extracting Intel 64 and Intel Itanium hardware information from the system BIOS or Extensible Firmware Interface, depending on the SMBIOS/DMI standard. This information typically includes system manufacturer, model name, serial number, BIOS version, and asset tag, as well as other details, depending on the manufacturer.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-30630
SHA-256 | bf4e00dd91a2069fbe426174202c852e862139a8677aa5ebef5f4c6a698f2f95
Lamano CMS 2.0 Cross Site Request Forgery
Posted Sep 20, 2023
Authored by indoushka

Lamano CMS version 2.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 4edc3a8db5685aeb3ec3b74618f5d07d632dab06c41888d25c14ad6578ce55b4
Red Hat Security Advisory 2023-5259-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5259-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015
SHA-256 | fcb9cf83c6e24bb24fa8b684964413cdba902fd0f743dd59e47adbcd73ba28de
Red Hat Security Advisory 2023-5244-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5244-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004
SHA-256 | 2d37542ffeef6aa7c393c541f56dba5c05c37d66228b869b552effea838c1489
Red Hat Security Advisory 2023-5236-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5236-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2023-4863
SHA-256 | ea5e78c890b407a50c05b9560f02141ad75b17dcd4b00efbb6d1707672cd4aea
Ubuntu Security Notice USN-6383-1
Posted Sep 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6383-1 - Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii Oleksenko discovered that some AMD processors could leak stale data from division operations in certain situations. A local attacker could possibly use this to expose sensitive information. It was discovered that the ARM64 KVM implementation in the Linux kernel did not properly restrict hypervisor memory access. An attacker in a guest VM could use this to execute arbitrary code in the host OS.

tags | advisory, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-20588, CVE-2023-21264, CVE-2023-40283, CVE-2023-4128, CVE-2023-4569
SHA-256 | c5be03314d6525a0dd88d31e6ba90e7d12a4b76d20a1e301e71a80a7805ade26
Red Hat Security Advisory 2023-5249-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5249-01 - The ncurses library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-29491
SHA-256 | 96e4267526e311da98cdd9ddc1c0b00ac9169b9d16d96634cd0c6d5755a899df
Red Hat Security Advisory 2023-5245-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5245-01 - The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-20593
SHA-256 | 752c34c96ba9ed9a224fe2a77444af2a1486fee2afaab22e4871c218d5a3e47e
WordPress Theme My Login 2FA Brute Force
Posted Sep 20, 2023
Authored by Joost Grunwald | Site iecetee.com

WordPress Theme My Login 2FA plugin versions prior to 1.2 suffer from a brute forcing vulnerability.

tags | exploit, cracker
SHA-256 | fe8aceb8123364ee1922662e5a7cfebebb8673ffd8e52fc079dba68cb781494f
Apache Airflow 1.10.10 Remote Code Execution
Posted Sep 19, 2023
Authored by Pepe Berba, Ismail E. Dawoodjee, xuxiang | Site metasploit.com

This Metasploit module exploits an unauthenticated command injection vulnerability by combining two critical vulnerabilities in Apache Airflow version 1.10.10. The first, CVE-2020-11978, is an authenticated command injection vulnerability found in one of Airflow's example DAGs, "example_trigger_target_dag", which allows any authenticated user to run arbitrary OS commands as the user running Airflow Worker/Scheduler. The second, CVE-2020-13927, is a default setting of Airflow 1.10.10 that allows unauthenticated access to Airflow's Experimental REST API to perform malicious actions such as creating the vulnerable DAG above. The two CVEs taken together allow vulnerable DAG creation and command injection, leading to unauthenticated remote code execution.

tags | exploit, remote, arbitrary, vulnerability, code execution
advisories | CVE-2020-11978, CVE-2020-13927
SHA-256 | bb3e8db54407d69676a1eba8103ab6fd9b1a3d72a85765a5ca4067e046a3ef88
Lexmark Device Embedded Web Server Remote Code Execution
Posted Sep 19, 2023
Authored by jheysel-r7, James Horseman, Zach Hanley | Site metasploit.com

An unauthenticated remote code execution vulnerability exists in the embedded webserver in certain Lexmark devices through 2023-02-19. The vulnerability is only exposed if, when setting up the printer or device, the user selects "Set up Later" when asked if they would like to add an Admin user. If no Admin user is created, the endpoint /cgi-bin/fax_change_faxtrace_settings is accessible without authentication. The endpoint allows the user to configure a number of different fax settings. A number of the configurable parameters on the page fail to be sanitized properly before being used in a bash eval statement, allowing for an unauthenticated user to run arbitrary commands.

tags | exploit, remote, arbitrary, cgi, code execution, bash
advisories | CVE-2023-26067, CVE-2023-26068
SHA-256 | 55b25ea44278a5136992f906756ff24cc7e2991ab7847a6388c6522fffc7a70a
TOR Virtual Network Tunneling Tool 0.4.8.6
Posted Sep 19, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version contains an important fix for onion service regarding congestion control and its reliability. Apart from that, unneeded bug warnings have been suppressed especially about a compression bomb seen on relays. The Tor team strongly recommends, in particular onion service operators, to upgrade as soon as possible to this latest stable.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 552d895fcaf66c7cd2b50f5abe63b7884b30fed254115be7bfb9236807355088
WordPress Essential Blocks 4.2.0 / Essential Blocks Pro 1.1.0 PHP Object Injection
Posted Sep 19, 2023
Authored by Marco Wotschka | Site wordfence.com

WordPress Essential Blocks plugin versions 4.2.0 and below and Essential Blocks Pro versions 1.1.0 and below suffer from multiple PHP object injection vulnerabilities.

tags | exploit, php, vulnerability
advisories | CVE-2023-4386, CVE-2023-4402
SHA-256 | 3bc456da9e240b7476040544d3e4f0b5fa6f68d4e3ad65a015be529481ab73ad
Page 4 of 17
Back23456Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close