exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 381 RSS Feed

Files Date: 2024-06-01 to 2024-06-30

Red Hat Security Advisory 2024-4166-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4166-03 - An update for python3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6597
SHA-256 | 350fa225edaae574813a3be0b16451594563659acd1271afa9160e3e5a354a57
Red Hat Security Advisory 2024-4165-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4165-03 - An update for pki-core is now available for Red Hat Enterprise Linux 9. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-4727
SHA-256 | 23d4f1f852e12a4ee019766791f43e4c49c8ff037a47c54ecc229ee7bd11669a
Red Hat Security Advisory 2024-4164-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4164-03 - An update for pki-core is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-4727
SHA-256 | 17ea5224a8182ec6db41594c1fda90b85038c014e2302ac67bc1dc9619e97837
Red Hat Security Advisory 2024-0045-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0045-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service, memory exhaustion, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-29483
SHA-256 | 4edefc3c160f05908646d2994c621c2272b46fa7d03f17b444a65d6d9a5e169c
Red Hat Security Advisory 2024-0043-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0043-03 - Red Hat build of MicroShift release 4.16.0 is now available with updates to packages and images that include a security update. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2024-3177
SHA-256 | 066804ca4c07407b2518468e5b95583cbef716c0f01317dbe12cc11527a2cc82
Red Hat Security Advisory 2024-0041-03
Posted Jun 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0041-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service, memory exhaustion, password leak, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2019-25210
SHA-256 | 7a268544226d0f1a428b6a53052f170c6b72a70a1edddcebb17dca5229be411c
Debian Security Advisory 5723-1
Posted Jun 28, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5723-1 - Fabian Vogt discovered that the KDE session management server insufficiently restricted ICE connections from localhost, which could allow a local attacker to execute arbitrary code as another user on next boot.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2024-36041
SHA-256 | d094060e8a5ac5460ee1d5657bb0131b141cdcd9719a309de73e431830a6a133
Ubuntu Security Notice USN-5616-3
Posted Jun 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5616-3 - USN-5615-1 fixed several vulnerabilities in SQLite. This update provides the corresponding fix for CVE-2020-35525 for Ubuntu 14.04 LTS. It was discovered that SQLite incorrectly handled INTERSEC query processing. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-35525, CVE-2020-35527, CVE-2021-20223
SHA-256 | e102e49cabc4982b20f72380848bdef7ff6fcd0d96c28c84d33a6434d02aed1b
Ubuntu Security Notice USN-6857-1
Posted Jun 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6857-1 - Joshua Rogers discovered that Squid incorrectly handled requests with the urn: scheme. A remote attacker could possibly use this issue to cause Squid to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS. It was discovered that Squid incorrectly handled SSPI and SMB authentication. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 16.04 LTS.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-28651, CVE-2022-41318, CVE-2023-49285, CVE-2023-49286, CVE-2023-50269
SHA-256 | 818b1f5d93b4df6bccfc5d6fc22d306b23072e7c7d370030caeb86a9084a4e70
Suricata IDPE 7.0.6
Posted Jun 27, 2024
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 4 security fixes, 23 bug fixes, 2 optimizations, 2 features, and 3 documentation updates.
tags | tool, intrusion detection
systems | unix
advisories | CVE-2024-37151
SHA-256 | 21824f7ff12087c0c9b9de207199a75a9c31b03036688c7cb9c178f0a3b57f8d
GRR 3.4.7.5
Posted Jun 27, 2024
Authored by Andreas Moser, Mikhail Bushkov, Ben Galehouse, Milosz Lakomy | Site github.com

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

Changes: This is a bugfix release. grr-api-client package issue is fixed. Added support for listing %SystemDrive%\Users as a supplementary mechanism for collecting user profiles on Windows.
tags | tool, remote, web, forensics
systems | unix
SHA-256 | 06c44491498d744d83de9a3deb369952b6fb22f24ad5ba12edf6842f5fbbc096
Debian Security Advisory 5722-1
Posted Jun 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5722-1 - It was discovered that multiple integer overflows in libvpx, a multimedia library for the VP8 and VP9 video codecs, may result in denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2024-5197
SHA-256 | 5d3f151b82ee756d4a34d786a92a8a5dab96760b41c39b657649c82e788752ed
Debian Security Advisory 5721-1
Posted Jun 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5721-1 - Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-48434, CVE-2023-50010, CVE-2023-51793, CVE-2023-51794, CVE-2023-51798
SHA-256 | 21f2b3845d96fca85e03c04655429cf93116bcb7f68ef7655ff33b835b19fd32
Red Hat Security Advisory 2024-4160-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4160-03 - An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2023-38264
SHA-256 | 3fb98e0909f3d7cbce6d6fd688f69fceabd29ca860fbfaad2782da9b3cad87e6
Red Hat Security Advisory 2024-4146-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4146-03 - An update for golang is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 4f354f1ebe58ba08cc5b31b8080a36b11ad6b05eebb61ccebb0777611ca93412
Red Hat Security Advisory 2024-4144-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4144-03 - VolSync v0.9.2 general availability release images provide the following: enhancements, security fixes, and updated container images.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-22189
SHA-256 | 1af99d6690c6ced365811049faa17d8be754336657d360b6492643c4d3ce9e7b
Red Hat Security Advisory 2024-4126-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4126-03 - This is release 1.4 of the container images for Red Hat Service Interconnect. Red Hat Service Interconnect 1.4 introduces a service network, linking TCP and HTTP services across the hybrid cloud. A service network enables communication between services running in different network locations or sites. It allows geographically distributed services to connect as if they were all running in the same site.

tags | advisory, web, tcp
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | 527bb4881e991b67704b29ae83aa59c411295ac3e6ce548d42ad29ba595b4bb9
Red Hat Security Advisory 2024-4119-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4119-03 - Updated rhceph-5.3 container image is now available in the Red Hat Ecosystem Catalog. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-24540
SHA-256 | 70f552c8e72712fbf5afcaa9478caecfb40fc4e1632fcf7a669a6a559ca5fb55
Red Hat Security Advisory 2024-4118-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4118-03 - An update is now available for Red Hat Ceph Storage 5.3. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | a969ee2cce4f0aadc7c69ca3016f7ccfd1e24e38056af106a4ea061a1a379369
Red Hat Security Advisory 2024-4108-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4108-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-47400
SHA-256 | 8ff3a36d797752ec0d4fd3bfa509b4f4baa2f234370113bd2b4d79a60b1932b6
Red Hat Security Advisory 2024-4107-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4107-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-1048
SHA-256 | 2115563b4905aa7646f9d2821973e6c6749b63ac9e10f587393568b73da1b3bc
Red Hat Security Advisory 2024-4106-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4106-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-47400
SHA-256 | 777c1b9f4c8f497272d936611c025a3330faf2b2dada831037484a355a8f6a52
Red Hat Security Advisory 2024-4101-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4101-03 - An update for samba is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-34966
SHA-256 | 6aa512ca07c56fc577256f128940e4c2a27e34e6f5689b0f92e79429b72058b7
Red Hat Security Advisory 2024-4098-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4098-03 - An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-2002
SHA-256 | d7da6fd8c100dab5e2a164fa0532b3767876491dec43bb26a3b87885bdceb91b
Red Hat Security Advisory 2024-4092-03
Posted Jun 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4092-03 - An update for the redhat-ds:12 module is now available for Red Hat Directory Server 12.4 for RHEL 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-2199
SHA-256 | f80f33f8e552655f466e17a38b8614c136e4a6bf9e87137329fb22ac52b657cb
Page 1 of 16
Back12345Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    0 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close