exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2023-11-16

Ubuntu Security Notice USN-6484-1
Posted Nov 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6484-1 - It was discovered that OpenVPN incorrectly handled the --fragment option in certain configurations. A remote attacker could possibly use this issue to cause OpenVPN to crash, resulting in a denial of service. It was discovered that OpenVPN incorrectly handled certain memory operations. A remote attacker could use this issue to cause OpenVPN to crash, obtain sensitive information, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-46849, CVE-2023-46850
SHA-256 | bd84b550895653efb2afe49dc7cfc9a371e8dacc3a5062879e1c82d4c76e7396
Debian Security Advisory 5556-1
Posted Nov 16, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5556-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5997, CVE-2023-6112
SHA-256 | 519a318efaad30a7fa7103defd914262b4ed68624fd96d43a944225ff56b8607
Ubuntu Security Notice USN-6480-1
Posted Nov 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6480-1 - Barry Dorrans discovered that .NET did not properly implement certain security features for Blazor server forms. An attacker could possibly use this issue to bypass validation, which could trigger unintended actions. Piotr Bazydlo discovered that .NET did not properly handle untrusted URIs provided to System.Net.WebRequest.Create. An attacker could possibly use this issue to inject arbitrary commands to backend FTP servers.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-36049, CVE-2023-36558
SHA-256 | 93271594a4a6525415b6616f9cfbdcd4d24ecf58ffc50d2baf39f90c4ccee2ad
Debian Security Advisory 5555-1
Posted Nov 16, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5555-1 - Two vulnerabilities were discovered in openvpn, a virtual private network application which could result in memory disclosure or denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-46849, CVE-2023-46850
SHA-256 | d5dfc0dd67195526d605979c2762e648fcb3e3db692896096d6d1a2967fa49fa
Ubuntu Security Notice USN-6483-1
Posted Nov 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6483-1 - Neeraj Pal discovered that HTML Tidy incorrectly handled parsing certain HTML data. If a user or automated system were tricked into parsing specially crafted HTML data, a remote attacker could cause HTML Tidy to consume resources, leading to a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-33391
SHA-256 | 4eb0865fa0e63b66a423b5e139316125f9db5882b4ea653b79d251ad7ce24148
Ubuntu Security Notice USN-6482-1
Posted Nov 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6482-1 - It was discovered that Quagga incorrectly handled certain BGP messages. A remote attacker could possibly use this issue to cause Quagga to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-37032
SHA-256 | 7d7f11c203910c0a0051650d87194fb87e798b5e81c4f0a6b610b9cbc4887797
Ubuntu Security Notice USN-6481-1
Posted Nov 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6481-1 - It was discovered that FRR incorrectly handled certain malformed NLRI data. A remote attacker could possibly use this issue to cause FRR to crash, resulting in a denial of service. It was discovered that FRR incorrectly handled certain BGP UPDATE messages. A remote attacker could possibly use this issue to cause FRR to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-46752, CVE-2023-46753
SHA-256 | 404ccdc99bddec3ccd9f26f324e781bd9af648145773628663d399c717c0e20a
Wireshark Analyzer 4.2.0
Posted Nov 16, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: This is the first major Wireshark release under the Wireshark Foundation, a nonprofit which hosts Wireshark and promotes protocol analysis education. Wireshark supports dark mode on Windows. A Windows installer for Arm64 has been added. Packet list sorting has been improved. Wireshark and TShark are now better about generating valid UTF-8 output. A new display filter feature for filtering raw bytes has been added. Various other updates and fixes have been added.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 0e428492f4c3625d61a7ccff008dc0e429d16ab8caccad4403157ea92b48a75b
Red Hat Security Advisory 2023-7294-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7294-01 - An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2023-3609
SHA-256 | 4115f8df42faa8c853f39e4a8a25d01649bc56ea4c0c593e66caa55c8ad00a43
Red Hat Security Advisory 2023-7288-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7288-01 - An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.14. Issues addressed include bypass, code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2022-25857
SHA-256 | 2d749ef1a874df2c3d2ea1bc5b6df6559bdc02bce42e690e1738e4800b48e48d
Red Hat Security Advisory 2023-7279-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7279-01 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 7. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-34058
SHA-256 | da34b392f21ddc5c3a2fbcb5980323d33087e5049057a3875f73b5b39ae4c94e
Red Hat Security Advisory 2023-7277-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7277-01 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 9. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-34058
SHA-256 | b0595cfceeea9f89f3ffb587e306325885a9e84a54f9b4cf23bbc1eee654a984
Red Hat Security Advisory 2023-7276-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7276-01 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-34058
SHA-256 | 3e043a716159ba7babd8f964624ea637f6973e59de25e2754fa42e1b19fc3b48
Red Hat Security Advisory 2023-7267-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7267-01 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-34058
SHA-256 | 90c5f3f938c968ef309095c886bc77b5eec17b3423b9e3126798a7e22c5c9856
Red Hat Security Advisory 2023-7265-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7265-01 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 8. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-34058
SHA-256 | 022d91ffb803b3587ffb3c8bf03ce12b2f25f95800a3a22f497aa34c9e6084c7
Red Hat Security Advisory 2023-7264-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7264-01 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-34058
SHA-256 | 0b8ff8dbe1ab4f5a291a3ea59de07c27df9be81b969cbf18ae97bb957d2b0303
Red Hat Security Advisory 2023-7263-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7263-01 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-34058
SHA-256 | 4fc05fd11d21bd2153b7193d535d21a85b18b053ae6115f8660866436062f83d
Red Hat Security Advisory 2023-7262-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7262-01 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-34058
SHA-256 | 0555f9fe32a7d54d53cfe67af681b71f934fda400ad7e1d91110f094f409d8e0
Red Hat Security Advisory 2023-7261-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7261-01 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-34058
SHA-256 | bdf4447b4efd5206608a7d9654499e18b06979b5c8e299d27bc6725d90e49de7
Red Hat Security Advisory 2023-7260-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7260-01 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-34058
SHA-256 | 5c4d122d6ddeedef447e1cdbd42709ef9bd673bc5f9cdfe0226d1a6b0c08179a
Red Hat Security Advisory 2023-7259-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7259-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 7. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-36049
SHA-256 | a8e02ac38861c081be5d78f71301ceb3a175eeec11931b5afad7ad0c0719e64d
Red Hat Security Advisory 2023-7258-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7258-01 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-36049
SHA-256 | e72cc6cb99a98d42cc99f56d9da83f42a25af8454e1d09daffa9ecdda9675435
Red Hat Security Advisory 2023-7257-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7257-01 - An update for dotnet6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-36049
SHA-256 | 3b38cc82cd6e9aaa44b9c313989966a6030963549aea63f08d04b2668644917f
Red Hat Security Advisory 2023-7256-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7256-01 - An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-36049
SHA-256 | 4489f4a8b0efa5c5a73aa26adc14adea130841c410027bcad63bee42aaaf5a35
Red Hat Security Advisory 2023-7255-01
Posted Nov 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7255-01 - An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-36049
SHA-256 | b7c5f0c3474c60c6a23a34c8e96a786c0ba38a6ad613c5e99ac1ca722157abe8
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    0 Files
  • 3
    May 3rd
    0 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close