exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 305 RSS Feed

Files Date: 2023-12-01 to 2023-12-31

Ubuntu Security Notice USN-6554-1
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6554-1 - Zygmunt Krynicki discovered that GNOME Settings did not accurately reflect the SSH remote login status when the system was configured to use systemd socket activation for OpenSSH. Remote SSH access may be unknowingly enabled, contrary to expectation.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-5616
SHA-256 | 5ca5b576f0061df75c3ade49dd6373ae8347c26cd9c25ea2e792b5df29dc58bc
Ubuntu Security Notice USN-6548-2
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6548-2 - It was discovered that Spectre-BHB mitigations were missing for Ampere processors. A local attacker could potentially use this to expose sensitive information. It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-3006, CVE-2023-37453, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42754, CVE-2023-5178, CVE-2023-5717, CVE-2023-6176
SHA-256 | 0f39fa4021dcac506c610ceafefe51eff47f66b985fdd6541351564b550db33a
Apple Security Advisory 12-11-2023-5
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-5 - macOS Ventura 13.6.3 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42884, CVE-2023-42886, CVE-2023-42891, CVE-2023-42894, CVE-2023-42899, CVE-2023-42914, CVE-2023-42919, CVE-2023-42922
SHA-256 | cdf304dadc475dd3f03358918e311872f48284403c05b5d51661ccd40d923b7a
Apple Security Advisory 12-11-2023-4
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-4 - macOS Sonoma 14.2 addresses code execution, out of bounds read, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42842, CVE-2023-42874, CVE-2023-42882, CVE-2023-42883, CVE-2023-42884, CVE-2023-42886, CVE-2023-42890, CVE-2023-42891
SHA-256 | 746c4e39611c87686c78a9202222f2319cd129230aab094801d415f24ddf5d8f
Atos Unify OpenScape Authentication Bypass / Remote Code Execution
Posted Dec 13, 2023
Authored by Armin Weihbold | Site sec-consult.com

Atos Unify OpenScape Session Border Controller (SBC) versions before V10 R3.4.0, Branch versions before V10 R3.4.0, and BCF versions before V10 R10.12.00 and V10 R11.05.02 suffer from an argument injection vulnerability that can lead to unauthenticated remote code execution and authentication bypass.

tags | exploit, remote, code execution
advisories | CVE-2023-6269
SHA-256 | 15f221e1138d1ef925e8ba667c47a56574048d29e535136df21b4d5bd24bea13
Anveo Mobile User Enumeration / Missing Certificate Validation
Posted Dec 13, 2023
Authored by Daniel Hirschberger | Site sec-consult.com

Anveo Mobile application version 10.0.0.359 and server version 11.0.0.5 suffer from missing certificate validation and user enumeration vulnerabilities.

tags | exploit, vulnerability
SHA-256 | c4a7657b4c12593459bacc7aff28a2ad2162f37df6ff2b5a94f451b1bba03ac4
Ubuntu Security Notice USN-6549-2
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6549-2 - It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717
SHA-256 | f127a7cf51a5e0eecacd7fb9e9577578ce834edda3d6c098440bde8fb781b4b5
Apple Security Advisory 12-11-2023-3
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-3 - iOS 16.7.3 and iPadOS 16.7.3 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42883, CVE-2023-42884, CVE-2023-42899, CVE-2023-42914, CVE-2023-42916, CVE-2023-42917, CVE-2023-42919, CVE-2023-42922
SHA-256 | 1d7208cce425474107de508f8080ab0e13a24d021a1191a347dc1209fb4ae2fd
Apple Security Advisory 12-11-2023-2
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-2 - iOS 17.2 and iPadOS 17.2 addresses code execution and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42883, CVE-2023-42884, CVE-2023-42890, CVE-2023-42897, CVE-2023-42898, CVE-2023-42899, CVE-2023-42914, CVE-2023-42919, CVE-2023-42922, CVE-2023-42923, CVE-2023-42927, CVE-2023-45866
SHA-256 | 0438f0a9537e5a05a2fce86952d5d7e45b1197dfffe609685a02eb3c1566aa69
Apple Security Advisory 12-11-2023-1
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-1 - Safari 17.2 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42883, CVE-2023-42890
SHA-256 | bec6147cd6517d3ffc6a83dabc56dc6d7b6bee596206463e778601465c19dc46
Ubuntu Security Notice USN-6534-2
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6534-2 - It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717, CVE-2023-6039
SHA-256 | 1c6dd13ae89b3e3cc1d1a05dbb0762f8e462f0c166cbd1e4f34a365a4f55222d
Ubuntu Security Notice USN-6552-1
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6552-1 - Florent Saudel and Arnaud Gatignol discovered that Netatalk incorrectly handled certain specially crafted Spotlight requests. A remote attacker could possibly use this issue to cause heap corruption and execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-42464
SHA-256 | 4f211f4e04f80fd5fbf4dde15172a611c12c044ceb6946179729753b0dec58bf
Ubuntu Security Notice USN-6551-1
Posted Dec 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6551-1 - It was discovered that Ghostscript incorrectly handled writing TIFF files. A remote attacker could possibly use this issue to cause Ghostscript to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-46751
SHA-256 | e76496662ef44d852a96f68620111b693cbb8190bcb08cb99b0a117a3da9e113
Apple Security Advisory 11-30-2023-3
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 11-30-2023-3 - macOS Sonoma 14.1.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42916, CVE-2023-42917
SHA-256 | dca2a5ae5628bad95a1121b67c8de5cfa55101a72d4e64c420dc7c600d767778
Apple Security Advisory 11-30-2023-2
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 11-30-2023-2 - iOS 17.1.2 and iPadOS 17.1.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42916, CVE-2023-42917
SHA-256 | 809f36842c144ce17448dabebed90228266f0006e5ee86f71f950fee499a28f2
Apple Security Advisory 11-30-2023-1
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 11-30-2023-1 - Safari 17.1.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42916, CVE-2023-42917
SHA-256 | ec5b1ebb333d8f30c168cd3d1d52606ade427c18b5e9471d44d0875a23d9292b
Red Hat Security Advisory 2023-7773-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7773-03 - An update is now available for Red Hat Ansible Automation Platform 2.4.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-5189
SHA-256 | 8ce1c6442235d47c4a0fe0a6ebeb2b98c9bb6e038809e8a3c5ce23a29286317b
Red Hat Security Advisory 2023-7772-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7772-03 - An update for rh-postgresql13-postgresql is now available for Red Hat Software Collections. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2022-41862
SHA-256 | 26ab9a9353f9439f0d28b3f1db6c8784f3b0c583998b708386a843f71915fc33
Red Hat Security Advisory 2023-7771-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7771-03 - An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | ff4c63b3909bd2f7d5d3eeceb34a56f9db5e8bb8449f2042e2d778f562f68986
Red Hat Security Advisory 2023-7770-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7770-03 - An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2023-5868
SHA-256 | 529f90c9237e1f7c15d1a1906ee4207ad4f6ef961e7e81f9da69c0cc423fcf8d
Red Hat Security Advisory 2023-7766-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7766-03 - An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-29409
SHA-256 | 3ab4421a8bf67db0d5e35bad20c679c37272f7e16e3fc48dd9cd2939d7b91991
Red Hat Security Advisory 2023-7765-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7765-03 - An update for podman is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-29409
SHA-256 | 2288a015d9356d9c04b2c252867a6841bbe0a079cd7d0ec7500a0d1ba21668ce
Red Hat Security Advisory 2023-7764-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7764-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-29409
SHA-256 | c7b9857d74ad83391a0605d07b7bf5bf5d58a4c5765d89634f391719cc15ab0e
Red Hat Security Advisory 2023-7763-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7763-03 - An update for runc is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-29409
SHA-256 | dded1eac5cf18e7dd82340c0a6bdb1fbcdde4ea5e5f7e3cd4864f9781d152c13
Red Hat Security Advisory 2023-7762-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7762-03 - An update for skopeo is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-29409
SHA-256 | c9a79a7b5cf0deb96af1221bc2b82c8e5c1b078c4d30721b18477a3fc0bcacc4
Page 6 of 13
Back45678Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close