exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 14,867 RSS Feed

Local Files

Ubuntu Security Notice USN-6898-2
Posted Jul 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6898-2 - Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. A privileged attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-38096, CVE-2023-52880, CVE-2024-23307, CVE-2024-24861, CVE-2024-25739, CVE-2024-26629, CVE-2024-26642, CVE-2024-26654, CVE-2024-26687, CVE-2024-26812, CVE-2024-26813, CVE-2024-26817, CVE-2024-26828, CVE-2024-26926
SHA-256 | 0ab8434a912c1a37f7ce3d27489ffab441a7e52cdc71e41d0a0713946e958fbe
Ubuntu Security Notice USN-6899-1
Posted Jul 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6899-1 - It was discovered that GTK would attempt to load modules from the current directory, contrary to expectations. If users started GTK applications from shared directories, a local attacker could use this issue to execute arbitrary code, and possibly escalate privileges.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2024-6655
SHA-256 | 3b03edf0100cf13653aca5320ea932c005b64b5643d0f2ccd3c6fdfaf9f0b194
Ubuntu Security Notice USN-6893-2
Posted Jul 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6893-2 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel when modifying certain settings values through debugfs. A privileged local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52699, CVE-2024-26811, CVE-2024-26817, CVE-2024-26923, CVE-2024-26926, CVE-2024-26928, CVE-2024-26936, CVE-2024-26982, CVE-2024-26983, CVE-2024-26984, CVE-2024-26987, CVE-2024-26988, CVE-2024-26991, CVE-2024-26992
SHA-256 | 5a85950f4abbb032116aaee6852d49df3aa64a4a911cfe8aa786c9e093fa3440
Ubuntu Security Notice USN-6898-1
Posted Jul 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6898-1 - Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. A privileged attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-38096, CVE-2023-52880, CVE-2024-23307, CVE-2024-24861, CVE-2024-25739, CVE-2024-26642, CVE-2024-26654, CVE-2024-26687, CVE-2024-26812, CVE-2024-26813, CVE-2024-26828, CVE-2024-26923, CVE-2024-26926, CVE-2024-26934
SHA-256 | ee181d7c57544b38471cdfdd8a2ee4fb18baf1502aad94b568edad8babad667d
Ubuntu Security Notice USN-6864-3
Posted Jul 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6864-3 - It was discovered that the Intel Data Streaming and Intel Analytics Accelerator drivers in the Linux kernel allowed direct access to the devices for unprivileged users and virtual machines. A local attacker could use this to cause a denial of service. A security issue was discovered in the Linux kernel. An attacker could possibly use it to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-21823, CVE-2024-26924
SHA-256 | 3afccd52c60657160f5c19fffd7c6f30cfc9f572eb40fadf161cb1114d83f29a
Ubuntu Security Notice USN-6885-2
Posted Jul 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6885-2 - USN-6885-1 fixed vulnerabilities in Apache HTTP Server. One of the security fixes introduced a regression when proxying requests to a HTTP/2 server. This update fixes the problem. Marc Stern discovered that the Apache HTTP Server incorrectly handled serving WebSocket protocol upgrades over HTTP/2 connections. A remote attacker could possibly use this issue to cause the server to crash, resulting in a denial of service. Orange Tsai discovered that the Apache HTTP Server mod_proxy module incorrectly sent certain request URLs with incorrect encodings to backends. A remote attacker could possibly use this issue to bypass authentication. Orange Tsai discovered that the Apache HTTP Server mod_rewrite module incorrectly handled certain substitutions. A remote attacker could possibly use this issue to execute scripts in directories not directly reachable by any URL, or cause a denial of service. Some environments may require using the new UnsafeAllow3F flag to handle unsafe substitutions. Orange Tsai discovered that the Apache HTTP Server incorrectly handled certain response headers. A remote attacker could possibly use this issue to obtain sensitive information, execute local scripts, or perform SSRF attacks. Orange Tsai discovered that the Apache HTTP Server mod_proxy module incorrectly handled certain requests. A remote attacker could possibly use this issue to cause the server to crash, resulting in a denial of service. It was discovered that the Apache HTTP Server incorrectly handled certain handlers configured via AddType. A remote attacker could possibly use this issue to obtain source code.

tags | advisory, remote, web, denial of service, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2024-36387, CVE-2024-38473, CVE-2024-38476, CVE-2024-38477, CVE-2024-39884
SHA-256 | 09a87e1b0ca03b35feb4d66d7489813a4fc3939cea0c49c3c31bf9e7662b2f1f
Ubuntu Security Notice USN-6893-1
Posted Jul 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6893-1 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel when modifying certain settings values through debugfs. A privileged local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52699, CVE-2024-26811, CVE-2024-26817, CVE-2024-26922, CVE-2024-26923, CVE-2024-26925, CVE-2024-26928, CVE-2024-26936, CVE-2024-26980, CVE-2024-26981, CVE-2024-26983, CVE-2024-26984, CVE-2024-26985, CVE-2024-26987
SHA-256 | c921ec1fdc787bcf1c8e45327ee5c68db46fe1646615a3ebdea7f0e104640d54
Ubuntu Security Notice USN-6894-1
Posted Jul 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6894-1 - Muqing Liu and neoni discovered that Apport incorrectly handled detecting if an executable was replaced after a crash. A local attacker could possibly use this issue to execute arbitrary code as the root user. Gerrit Venema discovered that Apport incorrectly handled connections to Apport sockets inside containers. A local attacker could possibly use this issue to connect to arbitrary sockets as the root user.

tags | advisory, arbitrary, local, root
systems | linux, ubuntu
advisories | CVE-2021-3899, CVE-2022-1242, CVE-2022-28652, CVE-2022-28654, CVE-2022-28655, CVE-2022-28656, CVE-2022-28657, CVE-2022-28658
SHA-256 | 49657c9f208951940a5882e6ed621f3a8835ab9be322277e1a813b58651c0404
Ubuntu Security Notice USN-6868-2
Posted Jul 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6868-2 - Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2024-2201
SHA-256 | b3f1c888d3af0efd0c3b38e488343d19363e379f35a4e3ceb4e6c3fc7f27c109
Progress WhatsUp Gold SetAdminPassword Privilege Escalation
Posted Jul 8, 2024
Authored by Sina Kheirkhah | Site summoning.team

Progress WhatsUp Gold SetAdminPassword local privilege escalation proof of concept exploit.

tags | exploit, local
advisories | CVE-2024-5009
SHA-256 | 4fdd4c3d26080412d3e0343ba88ccb320022c89ddf9ee90fd9e8f72c6264afde
Ubuntu Security Notice USN-6873-2
Posted Jul 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6873-2 - It was discovered that the Intel Data Streaming and Intel Analytics Accelerator drivers in the Linux kernel allowed direct access to the devices for unprivileged users and virtual machines. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-21823, CVE-2024-26925
SHA-256 | c6ac4f82b8d217d6ffa83b471acea0e6a5e0a00a59df64731f980c99d7ac9239
Ubuntu Security Notice USN-6870-2
Posted Jul 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6870-2 - It was discovered that the Intel Data Streaming and Intel Analytics Accelerator drivers in the Linux kernel allowed direct access to the devices for unprivileged users and virtual machines. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-21823
SHA-256 | 342e74da4de1f2f0b06ff77e8ac2f2e3e0a9bdd229a7041d53d25bacbee32e5d
Ubuntu Security Notice USN-6864-2
Posted Jul 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6864-2 - It was discovered that the Intel Data Streaming and Intel Analytics Accelerator drivers in the Linux kernel allowed direct access to the devices for unprivileged users and virtual machines. A local attacker could use this to cause a denial of service. A security issue was discovered in the Linux kernel. An attacker could possibly use it to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-21823, CVE-2024-26924
SHA-256 | c452c4abb986c9068df4afd1dcd3ecb2e2d84dd5c3f291916c0f22ac93074fcd
Ubuntu Security Notice USN-6878-1
Posted Jul 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6878-1 - Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-38096, CVE-2023-47233, CVE-2023-52644, CVE-2023-52647, CVE-2023-52648, CVE-2023-52649, CVE-2023-52652, CVE-2023-52653, CVE-2023-52659, CVE-2023-52662, CVE-2023-52663, CVE-2023-6270, CVE-2023-7042, CVE-2024-21823
SHA-256 | ddd224a9fd05795bfc64d6ee1425627bd7dce98b284dc9f5b39fd96a9e502f7d
Toshiba Multi-Function Printers 40 Vulnerabilities
Posted Jul 4, 2024
Authored by Pierre Kim | Site pierrekim.github.io

103 models of Toshiba Multi-Function Printers (MFP) are vulnerable to 40 different vulnerabilities including remote code execution, local privilege escalation, xml injection, and more.

tags | exploit, remote, local, vulnerability, code execution
advisories | CVE-2024-27141, CVE-2024-27142, CVE-2024-27143, CVE-2024-27144, CVE-2024-27145, CVE-2024-27146, CVE-2024-27147, CVE-2024-27148, CVE-2024-27149, CVE-2024-27150, CVE-2024-27151, CVE-2024-27152, CVE-2024-27153, CVE-2024-27154
SHA-256 | cf7b15afe0f544b81fcd5a06cc7b8eca8b2559b0636b9fd428f5c503293a18bd
Sharp Multi-Function Printer 18 Vulnerabilities
Posted Jul 4, 2024
Authored by Pierre Kim | Site pierrekim.github.io

308 different models of Sharp Multi-Function Printers (MFP) are vulnerable to 18 different vulnerabilities including remote code execution, local file inclusion, credential disclosure, and more.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
advisories | CVE-2024-28038, CVE-2024-28955, CVE-2024-29146, CVE-2024-29978, CVE-2024-32151, CVE-2024-33605, CVE-2024-33610, CVE-2024-33616, CVE-2024-34162, CVE-2024-35244, CVE-2024-36248, CVE-2024-36251
SHA-256 | b34130e7b38cd2d4de974b3c5bbaf20487c4ecc369b0ca9066b9c81dd1667a8e
Ubuntu Security Notice USN-6875-1
Posted Jul 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6875-1 - It was discovered that the Intel Data Streaming and Intel Analytics Accelerator drivers in the Linux kernel allowed direct access to the devices for unprivileged users and virtual machines. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-21823
SHA-256 | ad6b0303d87e461ac705308a7941c6c8224b0f4d697c379e8dd7ee633b248890
Ubuntu Security Notice USN-6864-1
Posted Jul 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6864-1 - It was discovered that the Intel Data Streaming and Intel Analytics Accelerator drivers in the Linux kernel allowed direct access to the devices for unprivileged users and virtual machines. A local attacker could use this to cause a denial of service. A security issue was discovered in the Linux kernel. An attacker could possibly use it to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-21823, CVE-2024-26924
SHA-256 | fd233eacf556c20adcc025c09e54fae61ff454c0e7a0b744ecc195fb76243b27
SoftMaker Office / FreeOffice Local Privilege Escalation
Posted Jul 4, 2024
Authored by Michael Baer | Site sec-consult.com

SoftMaker Office and FreeOffice suffer from a local privilege escalation vulnerability via the MSI installer. Vulnerable versions include SoftMaker Office 2024 / NX before revision 1214, FreeOffice 2021 Revision 1068, and FreeOffice 2024 before revision 1215.

tags | exploit, local
advisories | CVE-2023-7270
SHA-256 | e4a4c00c6279bf09f51f1101b3e8bf74023d5e8239b5019aef531ab96afde8a1
Ubuntu Security Notice USN-6874-1
Posted Jul 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6874-1 - It was discovered that the Intel Data Streaming and Intel Analytics Accelerator drivers in the Linux kernel allowed direct access to the devices for unprivileged users and virtual machines. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-21823, CVE-2024-26925, CVE-2024-35901
SHA-256 | b27a68d93fb67d4b53af06cea48c9e4de46f571412093b3edef4697e86c0d8c2
Ubuntu Security Notice USN-6873-1
Posted Jul 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6873-1 - It was discovered that the Intel Data Streaming and Intel Analytics Accelerator drivers in the Linux kernel allowed direct access to the devices for unprivileged users and virtual machines. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-21823, CVE-2024-26925
SHA-256 | e575e360a928c107946e6e1ce280a98903bca8b71ff3c5dc7f884cbf7c7f2a0e
Ubuntu Security Notice USN-6870-1
Posted Jul 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6870-1 - It was discovered that the Intel Data Streaming and Intel Analytics Accelerator drivers in the Linux kernel allowed direct access to the devices for unprivileged users and virtual machines. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-21823
SHA-256 | 8297d860aedfe5f02103d927bdf58b523c23b777b45040d42a1f4b2f76933254
Ubuntu Security Notice USN-6868-1
Posted Jul 4, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6868-1 - Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2024-2201
SHA-256 | a6a1299457b306656d5716534fbd1974c45ed85e2a890ace0c14b3bf9820c9b3
Debian Security Advisory 5723-1
Posted Jun 28, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5723-1 - Fabian Vogt discovered that the KDE session management server insufficiently restricted ICE connections from localhost, which could allow a local attacker to execute arbitrary code as another user on next boot.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2024-36041
SHA-256 | d094060e8a5ac5460ee1d5657bb0131b141cdcd9719a309de73e431830a6a133
Ubuntu Security Notice USN-6843-1
Posted Jun 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6843-1 - Fabian Vogt discovered that Plasma Workspace incorrectly handled connections via ICE. A local attacker could possibly use this issue to gain access to another user's session manager and execute arbitrary code.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2024-36041
SHA-256 | 97661a7e43fcf7ecb7dc0ddf1916f2aea306704c896c12c2f769151b0bde431e
Page 5 of 595
Back34567Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close