exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 36 of 36 RSS Feed

Files Date: 2023-10-05 to 2023-10-06

Red Hat Security Advisory 2023-5434-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5434-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 55db75551df5d65e91a6232d3bdc80d7143a4b523a4393db03a03d549d5795a5
Red Hat Security Advisory 2023-5433-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5433-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 589cdb160249a0f528723deb3c68b24bc099f0389f2dd4febd03ebee3943e30c
Red Hat Security Advisory 2023-5441-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5441-01 - Red Hat Integration Camel for Spring Boot 4.0.0 is now available. Issues addressed include an XML injection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44729, CVE-2022-44730, CVE-2022-46751, CVE-2023-26048, CVE-2023-26049, CVE-2023-33008, CVE-2023-34462, CVE-2023-40167
SHA-256 | 4985987bfaf6fd9ed60f606650443e1312bbb66be0bb205dc8e01101a680964b
Red Hat Security Advisory 2023-5428-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5428-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | e27d2358dff1b121e1f3d34895554c28e79c2eab9153bc7dda80e5320fc59c01
Red Hat Security Advisory 2023-5439-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5439-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 01949ce7e255f82c7d9b65c76dbe4f9355f576c8c384cddf33599ff5a2b99249
Red Hat Security Advisory 2023-5436-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5436-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 6339c521f9e98fb44f54c17ce1a387455c69f23a324f7501179f40edd8642711
Red Hat Security Advisory 2023-5429-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5429-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.3.1. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 0da03a693667037b59385af3df3f2c5afb15a5248aac90a8211efd643744dde5
Red Hat Security Advisory 2023-5427-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5427-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 101c5a877dbb65a92114af1914da0d90b33ae2e09be9be75b77217517042eab7
Red Hat Security Advisory 2023-5437-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5437-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | 73fdd0ab3c21072c6023907937d5f5aeeba2e0da2ef4f9dc655ceec1f207953c
Red Hat Security Advisory 2023-5440-01
Posted Oct 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5440-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 115.3.1 ESR. Issues addressed include buffer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217
SHA-256 | d01e31cf97229873790d6cb5c16cd2ec3e8214970386bbec7ae1d19571dd0ed8
Ubuntu Security Notice USN-6411-1
Posted Oct 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6411-1 - It was discovered that Exim incorrectly handled certain challenge requests. A remote attacker could possibly use this issue to perform out-of-bounds reads, resulting in information leakage. It was discovered that Exim incorrectly handled validation of user-supplied data. A remote attacker could possibly use this issue to perform out-of-bounds writes, resulting in arbitrary code execution. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 23.04.

tags | advisory, remote, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2023-42114, CVE-2023-42115, CVE-2023-42116
SHA-256 | 506117958a37b2eb9f9bacf8b26d11530bff0918c510d3826141d56eb87f8dfd
Page 2 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    0 Files
  • 5
    Jul 5th
    0 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close