what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 219 RSS Feed

Files Date: 2023-11-13 to 2023-11-14

EnBw SENEC Legacy Storage Box Default Credentials
Posted Nov 13, 2023
Authored by Ph0s, R0ckE7

EnBw SENEC Legacy Storage Box versions 1 through 3 suffered from a default credential issue.

tags | exploit
advisories | CVE-2023-39170
SHA-256 | 161e488089db789f30a9c002c397ce39692a2abfcf81f967cbb3e67c0975b341
Debian Security Advisory 5546-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5546-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5480, CVE-2023-5482, CVE-2023-5849, CVE-2023-5850, CVE-2023-5851, CVE-2023-5852, CVE-2023-5853, CVE-2023-5854, CVE-2023-5855, CVE-2023-5856, CVE-2023-5857, CVE-2023-5858, CVE-2023-5859
SHA-256 | f605ced5231fa8850108e39ed6f3283295576605c06dae3fd77dcbc7547e581f
Debian Security Advisory 5545-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5545-1 - An out-of-bounds write was discovered in the MMS demuxer of the VLC media player.

tags | advisory
systems | linux, debian
SHA-256 | 010ec5f0cca9495963605bbb7a4b2141eb9631d1e783564351dc2b0eb76930fc
Ubuntu Security Notice USN-6468-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6468-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Kelsey Gilbert discovered that Thunderbird did not properly manage certain browser prompts and dialogs due to an insufficient activation-delay. An attacker could potentially exploit this issue to perform clickjacking.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-5721, CVE-2023-5725, CVE-2023-5730, CVE-2023-5732
SHA-256 | f4c7fdaca80f3947c47d2406407cfe1b440bf6988b45f3f3f30c8f774ce9aece
Ubuntu Security Notice USN-6454-4
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6454-4 - Kyle Zeng discovered that the netfilter subsystem in the Linux kernel contained a race condition in IP set operations in certain situations. A local attacker could use this to cause a denial of service. Alex Birnberg discovered that the netfilter subsystem in the Linux kernel did not properly validate register length, leading to an out-of-bounds write vulnerability. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-42756, CVE-2023-4881, CVE-2023-4921, CVE-2023-5197
SHA-256 | d106e7f44ee54f4bbeecf2fb55ec1b0b011a941ee34426fe8343f5b99f460698
Ubuntu Security Notice USN-6465-2
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6465-2 - Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel contained a null pointer dereference vulnerability in some situations. A local privileged attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-31083, CVE-2023-3772
SHA-256 | 9ad3d2e06ee7207b97418e7c861060687a7290c2d202f84ed8dba5950df2f16d
Gentoo Linux Security Advisory 202311-01
Posted Nov 13, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-1 - A vulnerability has been discovered in GitPython where crafted input to Repo.clone_from can lead to code execution. Versions greater than or equal to 3.1.30 are affected.

tags | advisory, code execution
systems | linux, gentoo
advisories | CVE-2022-24439
SHA-256 | 05ebaac3493a23639af90b15a462c88bcaa4667fbad642e7a1d42bb71ec5611c
Ubuntu Security Notice USN-6467-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6467-1 - Robert Morris discovered that Kerberos did not properly handle memory access when processing RPC data through kadmind, which could lead to the freeing of uninitialized memory. An authenticated remote attacker could possibly use this issue to cause kadmind to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-36054
SHA-256 | c1b905e2d619b9f52a80f25f89c83775b733f957037e32037fd3190adfce2ec1
Ubuntu Security Notice USN-6403-3
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6403-3 - USN-6403-1 fixed several vulnerabilities in libvpx. This update provides the corresponding update for Ubuntu 16.04 LTS. It was discovered that libvpx did not properly handle certain malformed media files. If an application using libvpx opened a specially crafted file, a remote attacker could cause a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-44488
SHA-256 | 7e693ea75085726dfc8a1429e092710cdc8d66beb217a2785cd9165a7e0fa37f
Ubuntu Security Notice USN-6454-3
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6454-3 - Kyle Zeng discovered that the netfilter subsystem in the Linux kernel contained a race condition in IP set operations in certain situations. A local attacker could use this to cause a denial of service. Alex Birnberg discovered that the netfilter subsystem in the Linux kernel did not properly validate register length, leading to an out-of- bounds write vulnerability. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-42756, CVE-2023-4881, CVE-2023-4921, CVE-2023-5197
SHA-256 | 89e91b33a137b6e1cfd9be710f78c20e2f7644c5167ba6fed34963fe1ff1733d
EnBw SENEC Legacy Storage Box Hardcoded Credentials
Posted Nov 13, 2023
Authored by Ph0s, R0ckE7

EnBw SENEC Legacy Storage Box versions 1 through 3 appear to suffer from a hardcoded credential vulnerability.

tags | exploit
advisories | CVE-2023-39168
SHA-256 | c536fd48e0dd6490b0befea0c3c2ad4722513b5c6fd3d884f665b87aaa8f2f5a
EnBw SENEC Legacy Storage Box Exposed Interface
Posted Nov 13, 2023
Authored by Ph0s, R0ckE7

EnBw SENEC Legacy Storage Box versions 1 through 3 appear to expose a management interface that can be accessed with hardcoded credentials.

tags | exploit
advisories | CVE-2023-39171
SHA-256 | 4b61291accbf71e5a6bb4d32023a94e22a9ed0ba8c63ec7459b41cee850221a7
Ubuntu Security Notice USN-6466-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6466-1 - Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel contained a race condition during device removal, leading to a use-after- free vulnerability. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. Hyunwoo Kim discovered that the Technotrend/Hauppauge USB DEC driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2022-45886, CVE-2022-45887, CVE-2022-48425, CVE-2023-1206, CVE-2023-20569, CVE-2023-20588, CVE-2023-21264, CVE-2023-2156, CVE-2023-31083, CVE-2023-3212, CVE-2023-34319, CVE-2023-3772, CVE-2023-38427, CVE-2023-38430
SHA-256 | d231e9eb22491a28681d89631f3af4b06d452c694529f3f61e5a1f1f2333a3c8
Ubuntu Security Notice USN-6465-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6465-1 - Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel contained a null pointer dereference vulnerability in some situations. A local privileged attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-31083, CVE-2023-3772
SHA-256 | 3954c478beefaa189b4c7e799d750ac68a0c6196b6383f57af0a9f7fa49f5968
Debian Security Advisory 5544-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5544-1 - Damien Diederen discovered that SASL quorum peer authentication within Zookeeper, a service for maintaining configuration information, was insufficiently enforced in some configurations.

tags | advisory
systems | linux, debian
advisories | CVE-2023-44981
SHA-256 | fe9d2b783337f016e00c6fce9461473975e4396a8a77a7e236d43c73bc5af031
Debian Security Advisory 5543-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5543-1 - Two security issues have been discovered in the Open VMware Tools, which could result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2023-34058, CVE-2023-34059
SHA-256 | c7cd6edc99b5ce7844173fe4d604a48697cb21e1fdd4652f16343b8de2a04955
Red Hat Security Advisory 2023-6886-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6886-01 - An update for plexus-archiver is now available for Red Hat Enterprise Linux 7.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-37460
SHA-256 | 86c354c6d6c56e662fd2225b313c453ed16f7015edc58cb47ba76120ad580313
Red Hat Security Advisory 2023-6885-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6885-01 - An update for python is now available for Red Hat Enterprise Linux 7. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-40217
SHA-256 | 73907e36e7bfd30d9c846ffc48be5d485f187642ae721c967bb4557a04f44a41
Red Hat Security Advisory 2023-6884-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6884-01 - An update for squid is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-46847
SHA-256 | a516bf29a516d947b0059a51878e39142872f64af09cda6921560d42ed5aec3c
Red Hat Security Advisory 2023-6883-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6883-01 - An update for galera and mariadb is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-5157
SHA-256 | a57acbcd30607326af6aff511029f8fa16c695ee726ed720f43f2f0589eb8c8f
Red Hat Security Advisory 2023-6882-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6882-01 - An update for squid34 is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-46847
SHA-256 | 614bc9d435f29371a5a79868583143372aca2f4ab0ac51f19902dadb435fb459
Red Hat Security Advisory 2023-6879-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6879-01 - Red Hat AMQ Broker 7.11.4 is now available from the Red Hat Customer Portal. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-46604
SHA-256 | 3fd8ea446e4a612bfb47bad7c5aa3c3155e86e0ff472f905022d74bbecdd45f7
Red Hat Security Advisory 2023-6878-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6878-01 - Red Hat AMQ Broker 7.10.5 is now available from the Red Hat Customer Portal. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-46604
SHA-256 | ea617a7ad7dd31d150e6f61bd936b37e004abacb1d7edf868654187c261425a5
Red Hat Security Advisory 2023-6877-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6877-01 - Red Hat AMQ 6.3 container image is now available from the Red Hat Customer Portal. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-46604
SHA-256 | 1300d1225e163e7fb53c6ecb2ca3f4829ac3bb4b5be0663a46961139960e4b5f
Red Hat Security Advisory 2023-6866-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6866-01 - An update for jboss-amq-6-amq63-openshift-container is now available for RHEL-7 based Middleware Containers. Issues addressed include code execution and deserialization vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-46604
SHA-256 | 0753769a5df0ca75540ae7e0659c897c6fcb6a61c5f66a4feca984391dc0659b
Page 2 of 9
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close