what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 251 - 275 of 560 RSS Feed

Files Date: 2024-07-01 to 2024-07-31

Ubuntu Security Notice USN-6896-3
Posted Jul 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6896-3 - It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the Atheros 802.11ac wireless driver did not properly validate certain data structures, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2022-48627, CVE-2023-52656, CVE-2023-52699, CVE-2023-6270, CVE-2023-7042, CVE-2024-22099, CVE-2024-23307, CVE-2024-24858, CVE-2024-24861, CVE-2024-25739, CVE-2024-26586, CVE-2024-26687, CVE-2024-26812, CVE-2024-26813
SHA-256 | a1423a94bbd0e244b50a9dcc42a0d161e6c9763ef9a664b4bc82761901f3c48b
Red Hat Security Advisory 2024-4590-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4590-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6601
SHA-256 | b195337db3e9fe3df6ddb5a587f110c3cd2ca360fcaefe3592508b7923902672
Red Hat Security Advisory 2024-4586-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4586-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6601
SHA-256 | 2ccc40a39b4766a56bc4f0dbd8bbce91369bf588970b34f2bd3561b4768114cc
Red Hat Security Advisory 2024-4583-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4583-03 - An update for kernel is now available for Red Hat Enterprise Linux 9. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-47548
SHA-256 | 4ef86d7cb54e4f3530011c56c660939cad4f7c76d17bdcb218e74ff383401b36
Red Hat Security Advisory 2024-4581-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4581-03 - An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | 30e57b0f355c6501fcf2dca957fe19fe518076b52172b2a156ec6425bbf2f791
Red Hat Security Advisory 2024-4580-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4580-03 - An update for cups is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-35235
SHA-256 | c62c90feeb72116d70821cb75a329eab5909e7a6c635cdf5779b647878272ecf
Red Hat Security Advisory 2024-4579-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4579-03 - An update for git is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-32002
SHA-256 | 59d99da49fc7047e99fb67591f23c53c55fc330d79d87458cfc95f682336e177
Red Hat Security Advisory 2024-4577-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4577-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a privilege escalation vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-6546
SHA-256 | 7db6f1dd8b4a87e3ecd4cac330b5f4908d0d818f128d72915d119e096d72a24f
Red Hat Security Advisory 2024-4576-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4576-03 - An update for nghttp2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-28182
SHA-256 | daf02fc4aca1b327066a84e8f4110e483e635c981dfc0e2408f9758e7d19a11d
Red Hat Security Advisory 2024-4575-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4575-03 - An update for linux-firmware is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-27635
SHA-256 | c2a06f08eb1141579b29e600ada28a3958adaf8c93001b1d38fbdf8a4f86bf0d
Ubuntu Security Notice USN-6900-1
Posted Jul 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6900-1 - It was discovered that the ATA over Ethernet driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the HugeTLB file system component of the Linux Kernel contained a NULL pointer dereference vulnerability. A privileged attacker could possibly use this to to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-52631, CVE-2023-52638, CVE-2023-52643, CVE-2023-52645, CVE-2023-52880, CVE-2023-6270, CVE-2024-0841, CVE-2024-1151, CVE-2024-23307, CVE-2024-24861, CVE-2024-26593, CVE-2024-26600, CVE-2024-26603, CVE-2024-26642
SHA-256 | e97da32f17a29fe4696411be940643a9db1b1d29119fc6286db6efced74e2225
Red Hat Security Advisory 2024-4573-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4573-03 - An update for java-21-openjdk is now available for Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9. Issues addressed include an out of bounds access vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2024-21131
SHA-256 | dce7a0c036e6d2be197b39dc26098d4ac746bdc576ffc4fd7c39ecd7f0b0ac54
Red Hat Security Advisory 2024-4572-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4572-03 - An update is now available for OpenJDK. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21131
SHA-256 | 7a5b2fc1f1dbbb7fb31f3b8517953672e27e3522531d183ac19a9a0f5cf83c68
Red Hat Security Advisory 2024-4571-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4571-03 - An update is now available for OpenJDK. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21131
SHA-256 | 9f976be289bc42246218af3759ce841ecadf48f60f65b217bc64ba99e5d9fa5d
Ubuntu Security Notice USN-6898-2
Posted Jul 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6898-2 - Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. A privileged attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-38096, CVE-2023-52880, CVE-2024-23307, CVE-2024-24861, CVE-2024-25739, CVE-2024-26629, CVE-2024-26642, CVE-2024-26654, CVE-2024-26687, CVE-2024-26812, CVE-2024-26813, CVE-2024-26817, CVE-2024-26828, CVE-2024-26926
SHA-256 | 0ab8434a912c1a37f7ce3d27489ffab441a7e52cdc71e41d0a0713946e958fbe
Red Hat Security Advisory 2024-4570-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4570-03 - An update is now available for OpenJDK. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21131
SHA-256 | ee2674ed10294092320e653df3cd3390dee4c5ea87e5845240a1620c7f84854d
Red Hat Security Advisory 2024-4569-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4569-03 - An update is now available for OpenJDK. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21131
SHA-256 | 49e9df47592f4155d81eede43fe18cbbdc2b2d4591190324a069b69f2f1b3445
Red Hat Security Advisory 2024-4566-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4566-03 - An update is now available for OpenJDK. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21131
SHA-256 | 8b83fc9a45416fdb89f659b7a456a4d630f448488b9cdc135bd435777b974760
Red Hat Security Advisory 2024-4565-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4565-03 - An update is now available for OpenJDK. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21131
SHA-256 | 1931c47abbd4cea5d8f69136dc501f13b2ed14701410413ba4fd7c90e4c78dbb
Red Hat Security Advisory 2024-4561-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4561-03 - An update is now available for OpenJDK. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21131
SHA-256 | 8ace5925d97db321585b10a4289e5fe33dac2036a3d74505b568c4b8667f38b1
Red Hat Security Advisory 2024-4486-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4486-03 - Red Hat OpenShift Container Platform release 4.13.45 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-5154
SHA-256 | 5b2ce1c5072022f3df298ac62aa675ed1920307b68f96ae43a6eb322ffe964db
Ubuntu Security Notice USN-6899-1
Posted Jul 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6899-1 - It was discovered that GTK would attempt to load modules from the current directory, contrary to expectations. If users started GTK applications from shared directories, a local attacker could use this issue to execute arbitrary code, and possibly escalate privileges.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2024-6655
SHA-256 | 3b03edf0100cf13653aca5320ea932c005b64b5643d0f2ccd3c6fdfaf9f0b194
Red Hat Security Advisory 2024-4484-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4484-03 - Red Hat OpenShift Container Platform release 4.13.45 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include bypass, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 5350d198aa06ae49596ba2ed5ff280329e49a58e6deeabdb3766b1be9d020afa
Red Hat Security Advisory 2024-4479-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4479-03 - Red Hat OpenShift Container Platform release 4.14.33 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 62f4d99406e511fbc34fa18100b010668e6d3a596fbe8e605716778f269e6b60
Red Hat Security Advisory 2024-4469-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4469-03 - Red Hat OpenShift Container Platform release 4.16.3 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-6104
SHA-256 | d50b062b23d678f0d2a88042e11ceb28c90818f048a7a16656344d716403c0b8
Page 11 of 23
Back910111213Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close