exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 226 - 250 of 305 RSS Feed

Files Date: 2023-12-01 to 2023-12-31

Red Hat Security Advisory 2023-7694-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7694-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2022-2625
SHA-256 | c2ef26323aeba2495a61846d3aa33c27839062155ee71168665183c448245e95
Red Hat Security Advisory 2023-7678-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7678-03 - Red Hat AMQ Streams 2.6.0 is now available from the Red Hat Customer Portal. Issues addressed include XML injection, bypass, and open redirection vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2022-46751
SHA-256 | a4ea8e6949195163d828da6657c62da1f74b176c721bff43f260a8715e7f3a9d
Red Hat Security Advisory 2023-7676-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7676-03 - An update for Red Hat Data Grid 8 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a man-in-the-middle vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4586
SHA-256 | 7309ba6c927129d683e74a7e01c0064fa834be170846be389601a6a7590466ea
Red Hat Security Advisory 2023-7672-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7672-03 - Red Hat OpenShift Virtualization release 4.14.1 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-41724
SHA-256 | ebd8d2ab3071242009d201be26f9c4b7d61e1765802629a9ed9a21d6b73f9676
Red Hat Security Advisory 2023-7670-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7670-03 - Migration Toolkit for Runtimes 1.2.3 release.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-1436
SHA-256 | 43e1e76605d50da59105da08daedfdde3f0df070317d79162b191eabc9641c90
Red Hat Security Advisory 2023-7669-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7669-03 - New Red Hat build of Cryostat 2.4.0 on RHEL 8 container images are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-24815
SHA-256 | 1d646c2afa6010fec859a5a683c526cad6b9234b00f3d456e2b191199e98a600
Red Hat Security Advisory 2023-7668-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7668-03 - An update for the squid:4 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-5824
SHA-256 | b7b23b7ec50e246383d4bc95c909a2048792ef5d5370cb0de637d268575ef3e9
Red Hat Security Advisory 2023-7667-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7667-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2022-2625
SHA-256 | 19a0489de04fb625cb6cf8139ffba94b6c7595a5be8df1952ebd0f1dccd104c8
Red Hat Security Advisory 2023-7666-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7666-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2022-41862
SHA-256 | 9186add4ca3ce4a0f37ba7a0eee984510fd6a599da84ec595f02efc6a5c5640d
Red Hat Security Advisory 2023-7665-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7665-03 - An update for linux-firmware is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-20593
SHA-256 | 5d9ec37046abe45eb9d342344e33e75017c0e296afde9f1cedac91935884f113
Red Hat Security Advisory 2023-7610-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7610-03 - Red Hat OpenShift Container Platform release 4.12.45 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | 007ec831c979c205f844faca47662a21ddc626ca6376a929de64aad549e0c929
Red Hat Security Advisory 2023-7608-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7608-03 - Red Hat OpenShift Container Platform release 4.12.45 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | b802c3619f9cb9a96a186f228996435d57b9a2b82c42768dffc1c0cc692e48bb
Red Hat Security Advisory 2023-7607-03
Posted Dec 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7607-03 - Red Hat OpenShift Container Platform release 4.12.45 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | 1adefd142772d27a076d23bb5f6d8232d541b4a25b7d26dbd9f73635804f9ff1
Winter CMS 1.2.2 Server-Side Template Injection
Posted Dec 7, 2023
Authored by tmrswrr

Winter CMS version 1.2.2 suffers from a server-side template injection vulnerability.

tags | exploit
SHA-256 | 5a1846a473ecee870f05c1911aa882692cd7fea92f60a296c9aeb82fa9f60d73
Ubuntu Security Notice USN-6533-1
Posted Dec 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6533-1 - Tom Dohrmann discovered that the Secure Encrypted Virtualization implementation for AMD processors in the Linux kernel contained a race condition when accessing MMIO registers. A local attacker in a SEV guest VM could possibly use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the io_uring subsystem in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-46813, CVE-2023-46862
SHA-256 | 69ff67f177ea2d03a0f7cff80acce49d24c347c916ab56ec77cab928e783bc5a
Ubuntu Security Notice USN-6532-1
Posted Dec 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6532-1 - Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to expose sensitive information. Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-20593, CVE-2023-31085, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42754, CVE-2023-45862, CVE-2023-45871, CVE-2023-5717
SHA-256 | 0cdb4aa760fab31533df80e24faf46d100f20dc5ee5242cc463797b7fe3e75e1
Ubuntu Security Notice USN-6534-1
Posted Dec 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6534-1 - It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717, CVE-2023-6039
SHA-256 | acb3338a3a35d4377c4d7790146e30000263b5425042561de050aea656873cba
Ubuntu Security Notice USN-6531-1
Posted Dec 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6531-1 - Seiya Nakata and Yudai Fujiwara discovered that Redis incorrectly handled certain specially crafted Lua scripts. An attacker could possibly use this issue to cause heap corruption and execute arbitrary code. SeungHyun Lee discovered that Redis incorrectly handled specially crafted commands. An attacker could possibly use this issue to trigger an integer overflow, which might cause Redis to allocate impossible amounts of memory, resulting in a denial of service via an application crash.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-24834, CVE-2022-35977, CVE-2022-36021, CVE-2023-25155, CVE-2023-28856, CVE-2023-45145
SHA-256 | 86bf06ce70285fd40bd6c61d977ae5a038cc5d7e43804cf355bef675f762bdeb
Ubuntu Security Notice USN-6530-1
Posted Dec 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6530-1 - It was discovered that HAProxy incorrectly handled URI components containing the hash character. A remote attacker could possibly use this issue to obtain sensitive information, or to bypass certain path_end rules.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-45539
SHA-256 | 5945ba5ee970dded791eca069f3f05ae807ea09d2a5cee77946eb9e18bf4c8cd
CE Phoenixcart 1.0.8.20 Shell Upload
Posted Dec 6, 2023
Authored by nu11secur1ty

CE Phoenixcart version 1.0.8.20 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 07b363b061bd5168064a8bc9eb0e871c0ae4e8d96a0a87798b419cec452c6070
Red Hat Security Advisory 2023-7663-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7663-03 - Red Hat OpenShift distributed tracing 3.0.0. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45142
SHA-256 | b560f99a00fb65f06d1ab6df34adf3cd0f1e5b6c5a32f09b26f7615b68d8c1ad
Red Hat Security Advisory 2023-7662-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7662-03 - An update for windows-machine-config-operator-bundle-container and windows-machine-config-operator-container is now available for Red Hat OpenShift Container Platform 4.11. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-5528
SHA-256 | 19acb4ebf134be7c4286bc8a2c4b51d0be3f892338bc35a1232128400bf11eff
Red Hat Security Advisory 2023-7656-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7656-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2023-5868
SHA-256 | d906b701c6f5aab605a0e77f3959a517b8084647362e8f3fd636ca857b1bf3ec
Red Hat Security Advisory 2023-7653-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7653-03 - An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, registry, vulnerability
systems | linux, redhat
advisories | CVE-2023-1584
SHA-256 | 3cc27351ac66db0b03a30f0656703c5b62fe29af2a1b6f8feadcb64d898dda18
Red Hat Security Advisory 2023-7606-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7606-03 - Red Hat OpenShift Container Platform release 4.13.25 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-40225
SHA-256 | 474705a97f0387f4e88bd91fb5e8519ab21f17704ed21c56f2699b361e58a5c2
Page 10 of 13
Back89101112Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close