what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 2,256 RSS Feed

Spoof Files

Apple Security Advisory 03-07-2024-2
Posted Mar 14, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-07-2024-2 - macOS Sonoma 14.4 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-42816, CVE-2022-48554, CVE-2023-42853, CVE-2023-48795, CVE-2023-51384, CVE-2023-51385, CVE-2024-0258, CVE-2024-23205, CVE-2024-23216, CVE-2024-23225, CVE-2024-23226, CVE-2024-23227, CVE-2024-23230, CVE-2024-23231
SHA-256 | 29c509ba93a9dc40af758aca80410a21c8239c2a3c115bac3d2acd0e1e6deea5
Red Hat Security Advisory 2024-0984-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0984-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | aab36c295c56be4f5b1f50a8a8a5712c4577ca92e8d094696ab28d1bb66d7ebe
Red Hat Security Advisory 2024-0983-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0983-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 64cbe461df33b688044b9d9eca14744c446459fb5ef56bdea1146e19fd47a4cd
Red Hat Security Advisory 2024-0976-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0976-03 - An update for firefox is now available for Red Hat Enterprise Linux 7. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 385c6f4c537ccbdcd37ddfca70930b1e32d118e60758f82338f73f8563cc2332
Red Hat Security Advisory 2024-0972-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0972-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 4fc2b0ba74664ef5c08120fee837f11c2d0400f95a3a9d27ac598e54e9ab9f3b
Red Hat Security Advisory 2024-0971-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0971-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 3b1a630154b66825b366b68845b5921389461e5731e0040424af1cc14ba09469
Red Hat Security Advisory 2024-0970-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0970-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 8227752b3417859b468e287fcd27eee4e799ab4b34b26277916bf61c8c3f1ea8
Red Hat Security Advisory 2024-0969-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0969-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 04021abdca0bb9419393e6e3b0ee85b21646e80eee9ee203c859a25ca541d973
Red Hat Security Advisory 2024-0968-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0968-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 58a1832461fd31c9626915388bd8c81b9d3dfc26232913dfa611bed806fe79f6
Red Hat Security Advisory 2024-0964-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0964-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | c6a204c2403b6f117ceb25cd79f991ff5a07a40551b46b25b381962ee0fa4d9b
Red Hat Security Advisory 2024-0963-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0963-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | e8ddd85187d641688a4b62ef61673617e5c8fca9e0124a47c424f18a295905e2
Red Hat Security Advisory 2024-0962-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0962-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 5ff803a4598d29d585dddff71d5966bbe6ddf5c2bcd1926e74679e9ecf9352cb
Red Hat Security Advisory 2024-0961-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0961-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 816a65f6d13a0737fc7bf31eacc92916390358c3a046a9fcc14d8392800322ba
Red Hat Security Advisory 2024-0960-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0960-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | f604cfd0d245fee3697c890ee13328c70319656b68bcf29f4fd51fc93c50a51c
Red Hat Security Advisory 2024-0959-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0959-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 665c5d015157a1d458dcc01c9dbf4d510a74490cc382160027608156d5bd9f15
Red Hat Security Advisory 2024-0958-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0958-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 15fc52f3797b832df9df20f81b0b7ca188aa86c278bf0488997d299f23d4c1ff
Red Hat Security Advisory 2024-0957-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0957-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 7. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 2a603a5f6390cc36b84e9302bcb80ac8f0d279b0d9d0b140de0120f955d41eb2
Red Hat Security Advisory 2024-0955-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0955-03 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 723f175b667c231f0ab3a554acf4121e30426403a85e4d2e6f144311f2147468
Red Hat Security Advisory 2024-0952-03
Posted Feb 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0952-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 36e71a6e7e57cf604ec327de0e6930e7149f97eee59eecefda9291402bcab7a7
Debian Security Advisory 5627-1
Posted Feb 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5627-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2024-1546, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552, CVE-2024-1553
SHA-256 | fecc020dcddb2184341c57558aa3f486e8ee301dd59c165be89472e03edd082b
Ubuntu Security Notice USN-6611-1
Posted Jan 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6611-1 - It was discovered that Exim incorrectly handled certain requests. A remote attacker could possibly use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism.

tags | advisory, remote, spoof
systems | linux, ubuntu
advisories | CVE-2023-51766
SHA-256 | b33d9594531fb5ded7e43cda39e1b8b5720e24099cccb39fd5e09998a9663739
Ubuntu Security Notice USN-6596-1
Posted Jan 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6596-1 - It was discovered that Apache::Session::LDAP incorrectly handled invalid X.509 certificates. If a user or an automated system were tricked into opening a specially crafted invalid X.509 certificate, a remote attacker could possibly use this issue to perform spoofing and obtain sensitive information.

tags | advisory, remote, spoof
systems | linux, ubuntu
advisories | CVE-2020-36658
SHA-256 | 648f53945f35e3b5a8f8450fb3c2d2f3f18eee03cb15064323f9661e13fbc080
Ubuntu Security Notice USN-6591-1
Posted Jan 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6591-1 - Timo Longin discovered that Postfix incorrectly handled certain email line endings. A remote attacker could possibly use this issue to bypass an email authentication mechanism, allowing domain spoofing and potential spamming. Please note that certain configuration changes are required to address this issue. They are not enabled by default for backward compatibility.

tags | advisory, remote, spoof
systems | linux, ubuntu
advisories | CVE-2023-51764
SHA-256 | cd5cc57d32efc49d552e07491f59c17b34bb117d5119591cdbe4d6acf87220b6
Ubuntu Security Notice USN-6563-1
Posted Jan 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6563-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Marcus Brinkmann discovered that Thunderbird did not properly parse a PGP/MIME payload that contains digitally signed text. An attacker could potentially exploit this issue to spoof an email message.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862
SHA-256 | e4db07847539dbbc6ea2de8030758116eeabaa195c34555d719a465328711716
Debian Security Advisory 5582-1
Posted Dec 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5582-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service, the execution of arbitrary code or spoofing of signed PGP/MIME and SMIME emails.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, debian
advisories | CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6864, CVE-2023-6873
SHA-256 | b3f70726ef2fae015527060cb4b5e5d13980592e40aae2e78d1c509408fdb9b4
Page 1 of 91
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close