what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 305 RSS Feed

Files Date: 2023-12-01 to 2023-12-31

Red Hat Security Advisory 2023-7783-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7783-03 - An update for postgresql is now available for Red Hat Enterprise Linux 7. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | 039e3e24fcb541e6ed64e793f6ef119f751b6dcc0eded1249bf425b4a52ab596
Red Hat Security Advisory 2023-7782-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7782-03 - An update for linux-firmware is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-20569
SHA-256 | 83eddbc394ef4a5281e91dcdb603e46604864a86e73aba1967ff7989fe51c06f
Red Hat Security Advisory 2023-7778-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7778-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | eef77b51344762d501e75d6d01ddc25ae1e8827920b5105f4169c74c9a0d7c72
Red Hat Security Advisory 2023-7720-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7720-03 - An update is now available for RHOL-5.8-RHEL-9. Issues addressed include a file disclosure vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-38037
SHA-256 | 401f1162137dbb0a7ffbce061a025152764d87b7bf9f5d8603653b008df94cc2
Red Hat Security Advisory 2023-7691-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7691-03 - Red Hat OpenShift Container Platform release 4.11.55 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | e3052bcc3795f17b1f3b573dc1125d5a16fee0bd1d2e9ef2ae0b01feac0c4c23
Red Hat Security Advisory 2023-7690-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7690-03 - Red Hat OpenShift Container Platform release 4.11.55 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | f94fcb6da8acca58b1764c13cd51b1b32df0aae7743905cc4eff74b9063c8738
Faraday 5.0.0
Posted Dec 14, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: A breaking change where Faraday now uses Celery as the main way to import reports. In addition, they have removed twisted and replaced raw websockets with socket.io. Added option to faraday-server to run workers.
tags | tool, rootkit
systems | unix
SHA-256 | c86b107d52957be8d1db2d23617afb792307282d5164cf7d89fce10fcfc99454
Debian Security Advisory 5577-1
Posted Dec 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5577-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705, CVE-2023-6706, CVE-2023-6707
SHA-256 | c5ff8727b2a35a81281356fbaac0341a385b77c155b5b3bcff91bf3678d631d9
Ubuntu Security Notice USN-6555-2
Posted Dec 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6555-2 - USN-6555-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled XKB button actions. An attacker could possibly use this issue to cause the X Server to crash, execute arbitrary code, or escalate privileges.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-6377, CVE-2023-6478
SHA-256 | 47dd680a597c860005fcb5faa12fa286b608ad37685f4dcde9e7e3d72589df43
Ubuntu Security Notice USN-6555-1
Posted Dec 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6555-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled XKB button actions. An attacker could possibly use this issue to cause the X Server to crash, execute arbitrary code, or escalate privileges. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled memory when processing the RRChangeOutputProperty and RRChangeProviderProperty APIs. An attacker could possibly use this issue to cause the X Server to crash, or obtain sensitive information.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-6377, CVE-2023-6478
SHA-256 | 863c07bd808ab957e6fd16cdd167d2b0776d0a5422b1772f41e19758588b5ead
Chrome V8 Sandbox Escape
Posted Dec 14, 2023
Authored by R3tro74 | Site retr0.zip

Proof of concept exploit for a new technique to escape from the Chrome V8 sandbox.

tags | exploit, proof of concept
SHA-256 | b533a0e53256fe5313af052c54741bea5b40ff4a27c155aca589938f876681db
Chrome V8 Type Confusion / New Sandbox Escape
Posted Dec 14, 2023
Authored by R3tro74 | Site github.com

Proof of concept exploit for CVE-2023-3079 that leverages a type confusion in V8 in Google Chrome versions prior to 114.0.5735.110. This issue allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This variant of the exploit applies a new technique to escape the sandbox.

tags | exploit, remote, proof of concept
advisories | CVE-2023-3079
SHA-256 | 07a757d77758a5b7ba1152485d4c44678d2993d2b1ba08c1da2c0301b12a31d5
Chrome V8 JIT XOR Arbitrary Code Execution
Posted Dec 14, 2023
Authored by R3tro74 | Site github.com

Chrome V8 proof of concept exploit for CVE-2021-21220. The specific flaw exists within the implementation of XOR operation when executed within JIT compiled code.

tags | exploit, proof of concept
advisories | CVE-2021-21220
SHA-256 | 4a0c5ace29bab9077fd3cb6f30e1b337ebb1207166906d4dc66f459257476092
Chrome V8 Type Confusion
Posted Dec 14, 2023
Authored by mistymntncop | Site github.com

Proof of concept exploit for CVE-2023-3079 that leverages a type confusion in V8 in Google Chrome versions prior to 114.0.5735.110. This issue allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

tags | exploit, remote, proof of concept
advisories | CVE-2023-3079
SHA-256 | c7ac9c003e88739db826c7b7f01e6f701dd02bd677b93702334ae6f89f6455d0
Windows Kernel Race Conditions
Posted Dec 14, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel has an issue with bad locking in registry virtualization that can result in race conditions.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2023-36403
SHA-256 | 8cf51c7afd8e880ffabc644d09f791fed4bac36689d7102f629eb746b2c13124
Ubuntu Security Notice USN-6549-3
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6549-3 - It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717
SHA-256 | a27df7c8ef284709fac99b7a805f0a2f50c5a350c3192cd02415e52215389439
Debian Security Advisory 5576-1
Posted Dec 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5576-1 - Jan-Niklas Sohn discovered several vulnerabilities in the Xorg X server, which may result in privilege escalation if the X server is running privileged.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-6377, CVE-2023-6478
SHA-256 | 02e7defbebaae0b355ce0347a45f3a3e36a998c50aabf68a9166432de62acb8b
PDF24 Creator 11.15.1 Local Privilege Escalation
Posted Dec 13, 2023
Authored by Mario Keck, Lukas Donaubauer | Site sec-consult.com

PDF24 Creator versions 11.15.1 and below suffer from a local privilege escalation vulnerability via the MSI installer.

tags | exploit, local
advisories | CVE-2023-49147
SHA-256 | 968fc9fb4051bc72306845d86156cb25074805a3bb032972995cac553c60f125
Apple Security Advisory 12-11-2023-8
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-8 - watchOS 10.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42883, CVE-2023-42890, CVE-2023-42898, CVE-2023-42899, CVE-2023-42914, CVE-2023-42916, CVE-2023-42917, CVE-2023-42919, CVE-2023-42927
SHA-256 | 5fda3cc8809e71bea3d25867809cf9d068e304b8e2950bb4b4cf9b310babd050
Apple Security Advisory 12-11-2023-7
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-7 - tvOS 17.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42883, CVE-2023-42884, CVE-2023-42890, CVE-2023-42898, CVE-2023-42899, CVE-2023-42914, CVE-2023-42916, CVE-2023-42917
SHA-256 | 051e144c8244346f3524af69231431144bd8aa4841e62b2f7ee5fefa336cf8b6
One Identity Password Manager Kiosk Escape Privilege Escalation
Posted Dec 13, 2023
Authored by Armin Weihbold, Stefan Schweighofer, Constantin Schieber-Knobl | Site sec-consult.com

One Identity Password Manager versions prior to 5.13.1 suffer from a kiosk escape privilege escalation vulnerability.

tags | exploit
advisories | CVE-2023-48654
SHA-256 | 697a67d1e739daefce9d6501eb44b5bb45d5475a33e15ead624f4ab3c2df62f5
Ubuntu Security Notice USN-6548-3
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6548-3 - It was discovered that Spectre-BHB mitigations were missing for Ampere processors. A local attacker could potentially use this to expose sensitive information. It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-3006, CVE-2023-37453, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42754, CVE-2023-5178, CVE-2023-5717, CVE-2023-6176
SHA-256 | 120c17f35edd8b18aeee9eb3372d6cffa7d573732996da27cab1c7ba15173788
Ubuntu Security Notice USN-6534-3
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6534-3 - It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717, CVE-2023-6039
SHA-256 | 46fe3ed898cda446e97504fb5ef391931ee2a4a498ea914b4c39e38c4d5ea98d
Apple Security Advisory 12-11-2023-6
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-6 - macOS Monterey 12.7.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42886, CVE-2023-42891, CVE-2023-42894, CVE-2023-42899, CVE-2023-42914, CVE-2023-42919, CVE-2023-42922, CVE-2023-42932
SHA-256 | 47693b1e56b39bf58b15b599187bfd3d6db3be270bed76ffa65b4c827a66fea8
Ubuntu Security Notice USN-6553-1
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6553-1 - Nina Jensen discovered that Pydantic incorrectly handled user input in the date and datetime fields. An attacker could possibly use this issue to cause a denial of service via application crash.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-29510
SHA-256 | d441f55bc0bebfe2c6b2b074564f5eee8dbe6779166a466fab510cb5ecfcb39b
Page 5 of 13
Back34567Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close