what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51,977 RSS Feed

Operating System: Linux

Debian Security Advisory 5816-1
Posted Nov 20, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5816-1 - The Qualys Threat Research Unit discovered that libmodule-scandeps-perl, a Perl module to recursively scan Perl code for dependencies, allows an attacker to execute arbitrary shell commands via specially crafted file names.

tags | advisory, arbitrary, shell, perl
systems | linux, debian
advisories | CVE-2024-10224
SHA-256 | be57e41b4a34c57cf7b234b08605df86cb03fd9a15befc05712e6544727af3bb
Debian Security Advisory 5815-1
Posted Nov 20, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5815-1 - The Qualys Threat Research Unit discovered several local privilege escalation vulnerabilities in needrestart, a utility to check which daemons need to be restarted after library upgrades. A local attacker can execute arbitrary code as root by tricking needrestart into running the Python interpreter with an attacker-controlled PYTHONPATH environment variable (CVE-2024-48990) or running the Ruby interpreter with an attacker-controlled RUBYLIB environment variable (CVE-2024-48992). Additionally a local attacker can trick needrestart into running a fake Python interpreter (CVE-2024-48991) or cause needrestart to call the Perl module Module::ScanDeps with attacker-controlled files (CVE-2024-11003).

tags | advisory, arbitrary, local, root, perl, vulnerability, python, ruby
systems | linux, debian
advisories | CVE-2024-11003, CVE-2024-48990, CVE-2024-48991, CVE-2024-48992
SHA-256 | 5e41b21d2bd83511831c10a278bb8fee7846b092ba4f682ead33f207de7216f3
Ubuntu Security Notice USN-7123-1
Posted Nov 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7123-1 - It was discovered that the CIFS network file system implementation in the Linux kernel did not properly validate certain SMB messages, leading to an out-of-bounds read vulnerability. An attacker could use this to cause a denial of service or possibly expose sensitive information. Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and Shweta Shinde discovered that the Confidential Computing framework in the Linux kernel for x86 platforms did not properly handle 32-bit emulation on TDX and SEV. An attacker with access to the VMM could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, x86, kernel
systems | linux, ubuntu
advisories | CVE-2022-48666, CVE-2023-52757, CVE-2023-52889, CVE-2023-6610, CVE-2024-25744, CVE-2024-26661, CVE-2024-26669, CVE-2024-26800, CVE-2024-38577, CVE-2024-38602, CVE-2024-38611, CVE-2024-40915, CVE-2024-41011, CVE-2024-41012
SHA-256 | 0f33e2b0d9d4e9003aac62a268df3eec34205925efe7c3aefc683aecc1fe44d6
Ubuntu Security Notice USN-7121-2
Posted Nov 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7121-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2022-48733, CVE-2022-48938, CVE-2022-48943, CVE-2023-52502, CVE-2023-52531, CVE-2023-52599, CVE-2023-52614, CVE-2023-52639, CVE-2024-26668, CVE-2024-26675, CVE-2024-36020, CVE-2024-36953, CVE-2024-38538, CVE-2024-38560
SHA-256 | 223942b47ef30b7d3a955f60c12af00a5f9088ad5192855d21ec724efb01c839
Ubuntu Security Notice USN-7120-2
Posted Nov 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7120-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-43882
SHA-256 | dfa1c53cc3f85bc7b8b63755719a2989cfd8c4613948f4a075fd07cc392d781a
Ubuntu Security Notice USN-7122-1
Posted Nov 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7122-1 - A security issue was discovered in the Linux kernel. An attacker could possibly use this to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2022-48943
SHA-256 | 13b9fd24f479be999c536c9cca08ce96dba07ef0680d6e04bda8d87f5220442f
Ubuntu Security Notice USN-7121-1
Posted Nov 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7121-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2022-48733, CVE-2022-48938, CVE-2022-48943, CVE-2023-52502, CVE-2023-52531, CVE-2023-52599, CVE-2023-52614, CVE-2023-52639, CVE-2024-26668, CVE-2024-26675, CVE-2024-36020, CVE-2024-36953, CVE-2024-38538, CVE-2024-38560
SHA-256 | a5d279642a2825e810ea4cd3f8cf90409d9d98c7800a435ae7b18ad49a98dac3
Ubuntu Security Notice USN-7120-1
Posted Nov 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7120-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-43882
SHA-256 | 9a219c86f338ba1aa47688bce8d8ccd34d42158fb4334560d154470d24bf725b
Ubuntu Security Notice USN-7119-1
Posted Nov 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7119-1 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47188, CVE-2022-36402, CVE-2022-48863, CVE-2023-52531, CVE-2023-52614, CVE-2023-52918, CVE-2024-26607, CVE-2024-26640, CVE-2024-26641, CVE-2024-26668, CVE-2024-26669, CVE-2024-26677, CVE-2024-26885, CVE-2024-26960
SHA-256 | 0ac8232eca124498c64e1f39ff4a55d32797211ade5b92cbb09450e9c8fd78da
Ubuntu Security Notice USN-7089-7
Posted Nov 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7089-7 - Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52887, CVE-2023-52888, CVE-2024-25741, CVE-2024-39487, CVE-2024-41007, CVE-2024-41012, CVE-2024-41015, CVE-2024-41020, CVE-2024-41022, CVE-2024-41023, CVE-2024-41025, CVE-2024-41030, CVE-2024-41032, CVE-2024-41034
SHA-256 | 3bb4b0009eaad71618f34ff6c752f1f9e4ea79487c66b03cb45903424dfb4988
Ubuntu Security Notice USN-7117-1
Posted Nov 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7117-1 - Qualys discovered that needrestart passed unsanitized data to a library which expects safe input. A local attacker could possibly use this issue to execute arbitrary code as root. Qualys discovered that the library libmodule-scandeps-perl incorrectly parsed perl code. This could allow a local attacker to execute arbitrary shell commands.

tags | advisory, arbitrary, shell, local, root, perl
systems | linux, ubuntu
advisories | CVE-2024-10224, CVE-2024-11003, CVE-2024-48990, CVE-2024-48991, CVE-2024-48992
SHA-256 | 243f9908492121d33be291aab7ae169001482e1d128c0417a2f83b5ed1d56c6e
Ubuntu Security Notice USN-7115-1
Posted Nov 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7115-1 - It was discovered that Waitress could process follow up requests when receiving a specially crafted message. An attacker could use this issue to have the server process inconsistent client requests. Dylan Jay discovered that Waitress could be lead to write to an unexisting socket after closing the remote connection. An attacker could use this issue to increase resource utilization leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-49768, CVE-2024-49769
SHA-256 | 6ad6f923ea9cc45b7e046d6e571ff79657024a06937696cab8baf2ba282bbeb0
Ubuntu Security Notice USN-7116-1
Posted Nov 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7116-1 - It was discovered that Python incorrectly handled quoting path names when using the venv module. A local attacker able to control virtual environments could possibly use this issue to execute arbitrary code when the virtual environment is activated.

tags | advisory, arbitrary, local, python
systems | linux, ubuntu
advisories | CVE-2024-9287
SHA-256 | 446a88199d9186d03c7cdc7b5e4b83cd8d96c3cfc050d5bbded309e03b02cb0c
Ubuntu Security Notice USN-7015-5
Posted Nov 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7015-5 - USN-7015-1 fixed several vulnerabilities in Python. This update provides the corresponding update for CVE-2024-6232 and CVE-2024-6923 for python2.7 in Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that the Python email module incorrectly parsed email addresses that contain special characters. A remote attacker could possibly use this issue to bypass certain protection mechanisms. It was discovered that Python allowed excessive backtracking while parsing certain tarfile headers. A remote attacker could possibly use this issue to cause Python to consume resources, leading to a denial of service. It was discovered that the Python email module incorrectly quoted newlines for email headers. A remote attacker could possibly use this issue to perform header injection. It was discovered that the Python http.cookies module incorrectly handled parsing cookies that contained backslashes for quoted characters. A remote attacker could possibly use this issue to cause Python to consume resources, leading to a denial of service. It was discovered that the Python zipfile module incorrectly handled certain malformed zip files. A remote attacker could possibly use this issue to cause Python to stop responding, resulting in a denial of service.

tags | advisory, remote, web, denial of service, vulnerability, python
systems | linux, ubuntu
advisories | CVE-2023-27043, CVE-2024-6232, CVE-2024-6923, CVE-2024-7592, CVE-2024-8088
SHA-256 | 08f60811c86141139bb27d0271c6dc8fb3d71d45f06454f487eabe3442ba3aa1
Ubuntu Security Notice USN-7114-1
Posted Nov 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7114-1 - It was discovered that Glib incorrectly handled certain trailing characters. An attacker could possibly use this issue to cause a crash or other undefined behavior.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2024-52533
SHA-256 | 4db03b1520199c6230c02cdc5e8f20493c1c1be2747f204c7c236a798edb64d9
Ubuntu Security Notice USN-7104-1
Posted Nov 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7104-1 - It was discovered that curl could overwrite the HSTS expiry of the parent domain with the subdomain's HSTS entry. This could lead to curl switching back to insecure HTTP earlier than otherwise intended, resulting in information exposure.

tags | advisory, web
systems | linux, ubuntu
advisories | CVE-2024-9681
SHA-256 | 0f628650750691a59648b4a0228da093ce429c68aa5c949edc1146e5a110c9b2
Ubuntu Security Notice USN-7113-1
Posted Nov 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7113-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2024-44244
SHA-256 | dd5f06682ca93a1fe2093e0af57570ec9766114fd67a9256775ecb3b152853a5
Gentoo Linux Security Advisory 202411-09
Posted Nov 18, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-9 - Multiple vulnerabilities have been discovered in Perl, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 5.38.2 are affected.

tags | advisory, arbitrary, perl, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-36770, CVE-2023-31486, CVE-2023-47038
SHA-256 | 3595d9ddc5c7b57b0fc6a001f6671c27b47cdadd1a00fb459436bae50b95624c
Gentoo Linux Security Advisory 202411-08
Posted Nov 18, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-8 - A vulnerability has been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation. Versions greater than or equal to 21.1.14 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2024-31080, CVE-2024-31081, CVE-2024-31082, CVE-2024-31083, CVE-2024-9632
SHA-256 | 9271c063b90a591200750bcb35bab19393e368ea5f07f2bd018a4463936416d0
Gentoo Linux Security Advisory 202411-07
Posted Nov 18, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-7 - A vulnerability has been discovered in Pillow, which may lead to arbitrary code execution. Versions greater than or equal to 10.3.0 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2024-28219
SHA-256 | f33ea09ad2289f635434f7ee97a896c3bcb59965736b5163ab8e08d19639a6af
Debian Security Advisory 5814-1
Posted Nov 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5814-1 - A security issue was discovered in Thunderbird, which could result in the disclosure of OpenPGP encrypted messages.

tags | advisory
systems | linux, debian
advisories | CVE-2024-11159
SHA-256 | f4443ed9384523d3abd4c6e094c23140071005acad52f74522bbc76a50c61b13
Debian Security Advisory 5813-1
Posted Nov 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5813-1 - Moritz Rauch discovered that the Symfony PHP framework implemented persisted remember-me cookies incorrectly, which could result in authentication bypass.

tags | advisory, php
systems | linux, debian
advisories | CVE-2024-51996
SHA-256 | e9c9a8326794040dd9177127445ba714c9333b88e1f6e6b41a6df5985ba53e3e
Debian Security Advisory 5812-1
Posted Nov 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5812-1 - Multiple security issues were discovered in PostgreSQL, which may result in the execution of arbitrary code, privilege escalation or log manipulation.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-10976, CVE-2024-10977, CVE-2024-10978, CVE-2024-10979
SHA-256 | abb6dfdb39e0f1210c77d3a3255391005a7200482ed21d2007d66c5cb1de9267
Ubuntu Security Notice USN-7108-1
Posted Nov 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7108-1 - Fabian Bäumer, Marcus Brinkmann, and Joerg Schwenk discovered that AsyncSSH did not properly handle the extension info message. An attacker able to intercept communications could possibly use this issue to downgrade the algorithm used for client authentication. Fabian Bäumer, Marcus Brinkmann, and Joerg Schwenk discovered that AsyncSSH did not properly handle the user authentication request message. An attacker could possibly use this issue to control the remote end of an SSH client session via packet injection/removal and shell emulation.

tags | advisory, remote, shell
systems | linux, ubuntu
advisories | CVE-2023-46445, CVE-2023-46446
SHA-256 | 879c1bba1c6e49f095f223b8a2b416c8ae15269b5259350aefb2b128068cebe4
Ubuntu Security Notice USN-7106-1
Posted Nov 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7106-1 - It was discovered that Tomcat did not include the secure attribute for session cookies when using the RemoteIpFilter with requests from a reverse proxy. An attacker could possibly use this issue to leak sensitive information. It was discovered that Tomcat had a vulnerability in its FORM authentication feature, leading to an open redirect attack. An attacker could possibly use this issue to perform phishing attacks.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2023-28708, CVE-2023-41080, CVE-2023-42795, CVE-2023-45648, CVE-2024-23672
SHA-256 | a7e1f25fa58014ab4990b4ca73018677dc891d2ab83b50bc02c672928853008f
Page 1 of 2,080
Back12345Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close