what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 50,945 RSS Feed

Operating System: Linux

Debian Security Advisory 5758-1
Posted Aug 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5758-1 - Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service or request smuggling.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-38522, CVE-2024-35161, CVE-2024-35296
SHA-256 | e046ad5ea2e9dcf4e4982db8e475c4ffe401595f3c48305d26fdab29eedf868a
Ubuntu Security Notice USN-6974-2
Posted Aug 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6974-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52629, CVE-2024-26921, CVE-2024-39292, CVE-2024-39484
SHA-256 | 37c3f9b7ef32a073d45c582a69ab42b6107ab985a5d9b0ad42205cec3c8ec0dc
Debian Security Advisory 5757-1
Posted Aug 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5757-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-7964, CVE-2024-7965, CVE-2024-7966, CVE-2024-7967, CVE-2024-7968, CVE-2024-7969, CVE-2024-7971, CVE-2024-7972, CVE-2024-7973, CVE-2024-7974, CVE-2024-7975, CVE-2024-7976, CVE-2024-7977, CVE-2024-7978
SHA-256 | b36cd7bc93a9e6a4f0b3bb03a7b90689eecbec97b3839ed420816280b821c7b1
Ubuntu Security Notice USN-6973-2
Posted Aug 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6973-2 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-46926, CVE-2024-24860, CVE-2024-26830, CVE-2024-26921, CVE-2024-39484
SHA-256 | ae63bfb6e280dd009e2c0a5fe99dec56f207432686e72f972bd7822a124051d0
Ubuntu Security Notice USN-6972-3
Posted Aug 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6972-3 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-52470, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-35835, CVE-2024-36901, CVE-2024-36940, CVE-2024-39292
SHA-256 | 3851e01a35e3009f6057ef8b82450d14866f3831ab11b59ea760316705789735
Ubuntu Security Notice USN-6980-1
Posted Aug 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6980-1 - It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-12805, CVE-2018-16413, CVE-2018-18025
SHA-256 | 08057937c697df9e4ae1ea540f09cc14cb2024a0420d71bc2d5deaac6fa7cfe8
Ubuntu Security Notice USN-6978-1
Posted Aug 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6978-1 - It was discovered that XStream incorrectly handled parsing of certain crafted XML documents. A remote attacker could possibly use this issue to read arbitrary files. Zhihong Tian and Hui Lu found that XStream was vulnerable to remote code execution. A remote attacker could run arbitrary shell commands by manipulating the processed input stream. It was discovered that XStream was vulnerable to server-side forgery attacks. A remote attacker could request data from internal resources that are not publicly available only by manipulating the processed input stream.

tags | advisory, remote, arbitrary, shell, code execution
systems | linux, ubuntu
advisories | CVE-2016-3674, CVE-2020-26217, CVE-2020-26258, CVE-2020-26259, CVE-2021-21341, CVE-2021-21343, CVE-2021-21344, CVE-2021-21345, CVE-2021-21347, CVE-2021-21348, CVE-2021-21349, CVE-2021-21351
SHA-256 | 1afbcb0e189834043502262cef1e4fea8c4cb080deab88eb59b5f09c1040106a
Red Hat Security Advisory 2024-5446-03
Posted Aug 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5446-03 - Red Hat OpenShift Container Platform release 4.13.48 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-45290
SHA-256 | 09d6f66d3dc29d64808a60b7427ad8e21756b50a5b13261e7c980bf9fe8c8864
Ubuntu Security Notice USN-6972-2
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6972-2 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-52470, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-35835, CVE-2024-36901, CVE-2024-36940, CVE-2024-39292
SHA-256 | acaa7aeb3c375a4913a07e5d0aa74402fb2d43b16512470a070fadc35ed53462
Ubuntu Security Notice USN-6979-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6979-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2021-47131, CVE-2022-48655, CVE-2022-48772, CVE-2023-52434, CVE-2023-52585, CVE-2023-52882, CVE-2024-26583, CVE-2024-26584, CVE-2024-26907, CVE-2024-27398, CVE-2024-27399, CVE-2024-27401, CVE-2024-31076, CVE-2024-33621
SHA-256 | 45181d380e756f99b4eeeafa375e2c8cc12259e016b7c9172bb138604b02156d
Ubuntu Security Notice USN-6977-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6977-1 - It was discovered that QEMU did not properly handle certain memory operations, which could result in a buffer overflow. An attacker could potentially use this issue to cause a denial of service. It was discovered that QEMU did not properly handle certain memory operations, which could result in an out-of-bounds memory access. An attacker could potentially use this issue to cause a denial of service.

tags | advisory, denial of service, overflow
systems | linux, ubuntu
advisories | CVE-2024-26327, CVE-2024-26328
SHA-256 | 31d1bdfdc6fc105ffcfd4e1096481518e407a7a1dbed5f0f8229a05cbe5ec5dc
Ubuntu Security Notice USN-6976-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6976-1 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2021-46904, CVE-2021-47171, CVE-2021-47173, CVE-2021-47518, CVE-2021-47571, CVE-2022-48659, CVE-2023-52470, CVE-2023-52644, CVE-2023-52760, CVE-2024-22099, CVE-2024-24860, CVE-2024-26654, CVE-2024-26687, CVE-2024-26903
SHA-256 | 05b1dd718bcd1e6c1a1d60a1aa46ca6c1f9381e6b519d89cafc379f7b4ae0c4a
Ubuntu Security Notice USN-6975-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6975-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-39292
SHA-256 | bdbf783ae2bb086c153ff04ceabbbf9469fac746a3e2f55ff403317aa26a90c0
Ubuntu Security Notice USN-6974-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6974-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52629, CVE-2024-26921, CVE-2024-39292, CVE-2024-39484
SHA-256 | ffb2216b07e161e88d2311d19022e8e8ecb9fc9e20ffd637fba1559db0cfb5f3
Ubuntu Security Notice USN-6973-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6973-1 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-46926, CVE-2024-24860, CVE-2024-26830, CVE-2024-26921, CVE-2024-39484
SHA-256 | fbca997e8fb0b0108b19ed617ab716e3ace23ba2704b068d8f598bc8a75cc406
Ubuntu Security Notice USN-6972-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6972-1 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-52470, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-35835, CVE-2024-36901, CVE-2024-36940, CVE-2024-39292
SHA-256 | 7044bddad2c32a2e95843e009e31f1f4c2072c24a8eedbaf8408e0060bfface0
Ubuntu Security Notice USN-6971-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6971-1 - It was discovered that the Option USB High Speed Mobile device driver in the Linux kernel did not properly handle error conditions. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. A security issue was discovered in the Linux kernel. An attacker could possibly use this to compromise the system.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2021-37159, CVE-2021-46904
SHA-256 | bb97a71e3a2da8d2428ea43816dc2f48de1c69cd5614a154d05c65d34cbda670
Ubuntu Security Notice USN-6951-4
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6951-4 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2022-48674, CVE-2023-52434, CVE-2023-52752, CVE-2024-27398, CVE-2024-27401, CVE-2024-31076, CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014, CVE-2024-36015, CVE-2024-36286, CVE-2024-36883, CVE-2024-36886
SHA-256 | 2e3a6db3903dd7ff1828623ddc100aac2e91d93abaa3a75a243873864d1eb7e3
Ubuntu Security Notice USN-6950-4
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6950-4 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52585, CVE-2024-26900, CVE-2024-26936, CVE-2024-26980, CVE-2024-35848, CVE-2024-36017, CVE-2024-36031, CVE-2024-36880, CVE-2024-36897, CVE-2024-36902, CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36929
SHA-256 | 2ffb7a8fcdb048d1878d536775b9a5dc1a6dfde0457ba9427be3df3622cc57cd
Red Hat Security Advisory 2024-5749-03
Posted Aug 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5749-03 - The components for Red Hat OpenShift for Windows Containers 10.16.1 are now available.

tags | advisory
systems | linux, redhat, windows
SHA-256 | 7f1b9147b8b48896815634ad24330781a0d14e2bae9524dbca09c8fbbb8190c6
Red Hat Security Advisory 2024-5745-03
Posted Aug 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5745-03 - The components for Red Hat OpenShift for Windows Containers 10.15.3 are now available.

tags | advisory
systems | linux, redhat, windows
SHA-256 | 2a472f2663c8e786a51436e3044912225ec85ad38c92226fdc4b945a82df8a3c
Red Hat Security Advisory 2024-5444-03
Posted Aug 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5444-03 - Red Hat OpenShift Container Platform release 4.13.48 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution and memory exhaustion vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-45290
SHA-256 | a3ab05d9484886352dbb4c1c326ee809988aa5aa7d2642b20d3842b737387ec6
Red Hat Security Advisory 2024-5442-03
Posted Aug 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5442-03 - Red Hat OpenShift Container Platform release 4.15.28 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-45290
SHA-256 | 520817700001c28f2940df0b5242d4f5bca8671e9f9ff2d982802aff8c65da31
Red Hat Security Advisory 2024-5439-03
Posted Aug 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5439-03 - Red Hat OpenShift Container Platform release 4.15.28 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-45290
SHA-256 | cda0ec216c331b869a170319b157174e9add6c7b7585cc7e0e97ebbb1ff83d12
Red Hat Security Advisory 2024-5436-03
Posted Aug 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5436-03 - Red Hat OpenShift Container Platform release 4.14.35 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-45290
SHA-256 | 6088ec3a7928c7bd579e85cbee5766815f54cc93e1d19210ecb0a303b5c374bc
Page 3 of 2,038
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close