exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 33 of 33 RSS Feed

Files Date: 2023-10-18 to 2023-10-19

Red Hat Security Advisory 2023-5677-01
Posted Oct 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5677-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.39.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | 4fe8af15fa950e92fa04b5b47b12712e997839f1e9502ef8ea2b28ba99e8e034
Red Hat Security Advisory 2023-5675-02
Posted Oct 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5675-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.17.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | 070f7e5ae865747abd2e7af627133314003a2013b9fd5180996d8a88aa88cb97
Red Hat Security Advisory 2023-5672-01
Posted Oct 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5672-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.17.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-41723
SHA-256 | e60aa9e58850d74c840b594c0b8f6c86921299b305f3b8038fc239976a2dc645
Squid Caching Proxy Proof Of Concepts
Posted Oct 18, 2023
Authored by Joshua Rogers | Site megamansec.github.io

Two and a half years ago an independent audit was performed on the Squid Caching Proxy, which ultimately resulted in 55 vulnerabilities being discovered in the project's C++ source code. Although some of the issues have been fixed, the majority (35) remain valid. The majority have not been assigned CVEs, and no patches or workarounds are available. Some of the listed issues concern more than one bug, which is why 45 issues are listed, despite there being 55 vulnerabilities in total (10 extra of the result of similar, but different pathways to reproduce a vulnerability). After two and a half years of waiting, the researcher has decided to release the issues publicly. This archive contains all of the proof of concept code released by the researcher.

tags | exploit, vulnerability, proof of concept
SHA-256 | 8a60c32d038280c1edeea0a6969797283bd744dd1d8876f4879ad103db17b469
Ubuntu Security Notice USN-6437-1
Posted Oct 18, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6437-1 - Ziqiang Gu discovered that VIPS could be made to dereference a NULL pointer. If a user or automated system were tricked into processing a specially crafted input image file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that VIPS did not properly handle uninitialized memory locations when processing corrupted input image data. An attacker could possibly use this issue to generate output images that expose sensitive information. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-7998, CVE-2019-6976, CVE-2020-20739, CVE-2021-27847, CVE-2023-40032
SHA-256 | f1389fbfe84a630887a2d71264e245e4c353f43dc0b13710da814eedce7ae446
Ubuntu Security Notice USN-6434-1
Posted Oct 18, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6434-1 - Francois Diakhate discovered that PMIx did not properly handle race conditions in the pmix library, which could lead to unwanted privilege escalation. An attacker could possibly use this issue to obtain ownership of an arbitrary file on the filesystem, under the default configuration of the application.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-41915
SHA-256 | 97544a4b0b5612f06cabfbcc84a21569fdccfd7265d635cb4e7d803db7192679
Ubuntu Security Notice USN-6436-1
Posted Oct 18, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6436-1 - It was discovered that the FRR did not properly check the attribute length in NRLI. A remote attacker could possibly use this issue to cause a denial of service. It was discovered that the FRR did not properly manage memory when reading initial bytes of ORF header. A remote attacker could possibly use this issue to cause a denial of service. It was discovered that FRR did not properly validate the attributes in the BGP FlowSpec functionality. A remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-41358, CVE-2023-41360, CVE-2023-41909
SHA-256 | c54a218c23f3c4877ce2417fa1371aa63e38b89f4e9376e5a83bc1c582484309
Debian Security Advisory 5529-1
Posted Oct 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5529-1 - Francois Diakhate discovered that several race conditions in file processing of the Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system, could result in denial of service by overwriting arbitrary files.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-41914
SHA-256 | 2cab2219e1844c1e5042a5b8b60c052e98d2ea56538c5e952de91f15a9d11ad3
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close