what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 2,258 RSS Feed

Spoof Files

Ubuntu Security Notice USN-6563-1
Posted Jan 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6563-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Marcus Brinkmann discovered that Thunderbird did not properly parse a PGP/MIME payload that contains digitally signed text. An attacker could potentially exploit this issue to spoof an email message.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862
SHA-256 | e4db07847539dbbc6ea2de8030758116eeabaa195c34555d719a465328711716
Debian Security Advisory 5582-1
Posted Dec 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5582-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service, the execution of arbitrary code or spoofing of signed PGP/MIME and SMIME emails.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, debian
advisories | CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6864, CVE-2023-6873
SHA-256 | b3f70726ef2fae015527060cb4b5e5d13980592e40aae2e78d1c509408fdb9b4
Apple Security Advisory 12-11-2023-4
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-4 - macOS Sonoma 14.2 addresses code execution, out of bounds read, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42842, CVE-2023-42874, CVE-2023-42882, CVE-2023-42883, CVE-2023-42884, CVE-2023-42886, CVE-2023-42890, CVE-2023-42891
SHA-256 | 746c4e39611c87686c78a9202222f2319cd129230aab094801d415f24ddf5d8f
Apple Security Advisory 12-11-2023-2
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-2 - iOS 17.2 and iPadOS 17.2 addresses code execution and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42883, CVE-2023-42884, CVE-2023-42890, CVE-2023-42897, CVE-2023-42898, CVE-2023-42899, CVE-2023-42914, CVE-2023-42919, CVE-2023-42922, CVE-2023-42923, CVE-2023-42927, CVE-2023-45866
SHA-256 | 0438f0a9537e5a05a2fce86952d5d7e45b1197dfffe609685a02eb3c1566aa69
Red Hat Security Advisory 2023-6420-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6420-01 - An update for grafana is now available for Red Hat Enterprise Linux 9. Issues addressed include bypass, cross site scripting, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | linux, redhat
advisories | CVE-2022-23552
SHA-256 | 3ac0215400d6b86afbb66e8881e17888e8fd5b2f1efc619b331c0e295eb36616
Red Hat Security Advisory 2023-6199-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6199-01 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 33de3023ba2e934d87fb42561a35c9b2c21bb01e800028e437f2982e612928c6
Red Hat Security Advisory 2023-6198-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6198-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 30317493bfbe285ba79c947429acae69dbf66549571ca50562ced27e3e6c77d8
Red Hat Security Advisory 2023-6197-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6197-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 2d19c4f2bb34a69de7fae9f998ff4ecae1da209c23fab2b8f90ea15191e64f62
Red Hat Security Advisory 2023-6196-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6196-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 40ec9bf7a0fe4b119c41239f57320eb6e5f82d77d5e8e2b7c8988f6c36663bfa
Red Hat Security Advisory 2023-6195-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6195-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | c7305924c6865408fd85d8f49bb1f8eb21963ae9b9d6afb97abf612fac51c37a
Red Hat Security Advisory 2023-6194-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6194-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 621af0780168d673835447662193ebae34088b8b16a1fe54e9829598510d0f41
Red Hat Security Advisory 2023-6191-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6191-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | e6e95c2e2703cd02ec5839e804e796f6b71371bc23880f2db36683f5f8a80c7f
Red Hat Security Advisory 2023-6189-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6189-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 477ebb9e71a80910f8a8f168428166f3b5d7af52cee085477fbe200a2f8e5d51
Red Hat Security Advisory 2023-6188-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6188-01 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 153582b057f23f05855353ff31c7a76594e4d1987bb61126d53aac04093ddd52
Red Hat Security Advisory 2023-6187-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6187-01 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 735582f87f9ffb7d54ab92c4db8f14b00a937d8abde90c580e1d9cbc41861f94
Red Hat Security Advisory 2023-6186-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6186-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 446bf82d2c8ee56c94f9ae562ca500c6f6008c8f6c5a42c5355e9b79115b8559
Red Hat Security Advisory 2023-6185-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6185-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 9fdcf214309966732dddec974387a07e8a8201ad1c918d9bea414e79db519b21
Red Hat Security Advisory 2023-6162-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6162-01 - An update for firefox is now available for Red Hat Enterprise Linux 7. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 77fe7f6936af5c45d0812731ecee9a81c38bcd2cca767b2160844507deaf4b11
Apple Security Advisory 10-25-2023-4
Posted Oct 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 10-25-2023-4 - macOS Sonoma 14.1 addresses bypass, code execution, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-30774, CVE-2023-38403, CVE-2023-40404, CVE-2023-40405, CVE-2023-40408, CVE-2023-40413, CVE-2023-40416, CVE-2023-40421, CVE-2023-40423, CVE-2023-40444, CVE-2023-40447, CVE-2023-40449, CVE-2023-41072, CVE-2023-41254
SHA-256 | f650b7ad1c92dcc1b9e72b17fbfcf176684b167fafc174bb8900abf386d6c484
Debian Security Advisory 5535-1
Posted Oct 26, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5535-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, clickjacking, spoofing or information leaks.

tags | advisory, web, arbitrary, spoof
systems | linux, debian
advisories | CVE-2023-5721, CVE-2023-5724, CVE-2023-5725, CVE-2023-5728, CVE-2023-5730, CVE-2023-5732
SHA-256 | 31326e3bd72b90ad6621e9d37862b27a7cad328df1c95186a8f867b22ff92361
Apple Security Advisory 09-26-2023-8
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-8 - watchOS 10 addresses bypass, code execution, out of bounds read, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-32361, CVE-2023-32396, CVE-2023-35074, CVE-2023-35984, CVE-2023-35990, CVE-2023-38596, CVE-2023-39434, CVE-2023-40395, CVE-2023-40399, CVE-2023-40400, CVE-2023-40403, CVE-2023-40409, CVE-2023-40410, CVE-2023-40412
SHA-256 | 9f2da446976c7bc8b67ed402d010058e16783dba936e004aa16bf20c61f75aef
Apple Security Advisory 09-26-2023-7
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-7 - iOS 17 and iPadOS 17 addresses bypass, code execution, out of bounds read, resource exhaustion, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-32361, CVE-2023-32396, CVE-2023-35074, CVE-2023-35984, CVE-2023-35990, CVE-2023-38596, CVE-2023-39434, CVE-2023-40384, CVE-2023-40391, CVE-2023-40395, CVE-2023-40399, CVE-2023-40400, CVE-2023-40403, CVE-2023-40409
SHA-256 | d5dc40f32b8065f555562810ca8c41b6376350b38260eb22ee47ebdda11d647f
Apple Security Advisory 09-26-2023-2
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-2 - macOS Sonoma 14 addresses buffer overflow, bypass, code execution, out of bounds read, resource exhaustion, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-23495, CVE-2023-29497, CVE-2023-32361, CVE-2023-32377, CVE-2023-32396, CVE-2023-32421, CVE-2023-35074, CVE-2023-35984, CVE-2023-35990, CVE-2023-37448, CVE-2023-38586, CVE-2023-38596, CVE-2023-38615, CVE-2023-39233
SHA-256 | 5aff66178de18ba31bd2dd278c5e3f8e91a7701b90c096002ab06b8786ff96bf
Apple Security Advisory 09-26-2023-1
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-1 - Safari 17 addresses code execution and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-35074, CVE-2023-40417, CVE-2023-40451, CVE-2023-41074, CVE-2023-41993
SHA-256 | 906fa5e8c962f33fdbeb1ed04d3cfdf0aa1f33d7f5138af500ba70ec4087bc42
Ubuntu Security Notice USN-6237-3
Posted Sep 12, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6237-3 - USN-6237-1 fixed several vulnerabilities in curl. This update provides the corresponding updates for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS. Hiroki Kurosawa discovered that curl incorrectly handled validating certain certificate wildcards. A remote attacker could possibly use this issue to spoof certain website certificates using IDN hosts.

tags | advisory, remote, spoof, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-28321, CVE-2023-28322, CVE-2023-32001
SHA-256 | 4aab60fd32ca66bfe087d6a307e821248cd1fc2c9b55fb50ae6a43d6c19b5921
Page 2 of 91
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close