exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2023-11-25

Debian Security Advisory 5565-1
Posted Nov 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5565-1 - Multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2023-44429, CVE-2023-44446
SHA-256 | b625ca891650c68bcdc8d27a07f84677e09773bfc8db510915b83508c8be56e1
Gentoo Linux Security Advisory 202311-14
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-14 - Multiple vulnerabilities have been discovered in GRUB, which may lead to secure boot circumvention or code execution. Versions greater than or equal to 2.06-r9 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-2601, CVE-2022-3775, CVE-2023-4692, CVE-2023-4693
SHA-256 | e1d6f653ba430e2e99be01237986f1d5ffba3214eb646bef34b165da21e6965d
Gentoo Linux Security Advisory 202311-13
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-13 - A privilege escalation vulnerability has been discovered in Apptainer. Versions greater than or equal to 1.1.8 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2023-30549
SHA-256 | cd70d1394b8b5a77bce1d12def65c812b6d6080dc8fff06ce0c051ce91f703a5
Gentoo Linux Security Advisory 202311-12
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-12 - Multiple vulnerabilities have been discovered in MiniDLNA, the worst of which could lead to remote code execution. Versions greater than or equal to 1.3.3 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-26505, CVE-2023-33476
SHA-256 | cc83bcbe6bdba045adbde73827f2740686afd44ef103d3b118c9f8a6ea84554a
Gentoo Linux Security Advisory 202311-11
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-11 - Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to remote code execution. Versions greater than or equal to 5.15.10_p20230623 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-2294, CVE-2022-3201, CVE-2022-41115, CVE-2022-4174, CVE-2022-4175, CVE-2022-4176, CVE-2022-4177, CVE-2022-4178, CVE-2022-4179, CVE-2022-4180, CVE-2022-4181, CVE-2022-4182, CVE-2022-4183, CVE-2022-4184
SHA-256 | a22a94578a7a21e61983f216e5af0590879d461fc663d27ad2e4fffa1e164182
Gentoo Linux Security Advisory 202311-10
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-10 - Multiple vulnerabilities have been discovered in RenderDoc, the worst of which leads to remote code execution. Versions greater than or equal to 1.27 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-33863, CVE-2023-33864, CVE-2023-33865
SHA-256 | bf84b86dc75bb921790e2af42326e3940b3c710e05cfe037fa3489aacb04b9fe
Gentoo Linux Security Advisory 202311-09
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-9 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to remote code execution. Versions greater than or equal to 1.20.10 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2022-41717, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-29402, CVE-2023-29403, CVE-2023-29404
SHA-256 | 7cd3fdaa4650cc67226eaaa58c1a34f9f619b6ed9f3c06868a9c23ebed7861b0
Gentoo Linux Security Advisory 202311-08
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-8 - A buffer overflow vulnerability has been discovered in GNU Libmicrohttpd. Versions greater than 0.9.70 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2021-3466
SHA-256 | 394c8ae1749eeb72c7825d3a779c90b5750db75501882b617825976a26af8943
Debian Security Advisory 5564-1
Posted Nov 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5564-1 - Michael Randrianantenaina reported several vulnerabilities in GIMP, the GNU Image Manipulation Program, which could result in denial of service (application crash) or potentially the execution of arbitrary code if malformed DDS, PSD and PSP files are opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2023-44441, CVE-2023-44442, CVE-2023-44443, CVE-2023-44444
SHA-256 | fbd24a7aded4ef86dc4b6f23073c0509696a83dbacca4a2e89805ddb1bfec060
Gentoo Linux Security Advisory 202311-05
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-5 - Multiple vulnerabilities have been discovered in LinuxCIFS utils, the worst of which can lead to local root privilege escalation. Versions greater than or equal to 6.15 are affected.

tags | advisory, local, root, vulnerability
systems | linux, gentoo
advisories | CVE-2022-27239, CVE-2022-29869
SHA-256 | 2df3a244ab0a653e6ab0651e00d597833f4a9040f9e8b554d3af1aa0e1eab561
Ubuntu Security Notice USN-6512-1
Posted Nov 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6512-1 - It was discovered that LibTIFF could be made to run into an infinite loop. If a user or an automated system were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service. It was discovered that LibTIFF could be made leak memory. If a user or an automated system were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-40090, CVE-2023-3576
SHA-256 | 58e70d63d5865b09d6111700a164e09413e70586ccfc4563b147adaebf0aa95e
Ubuntu Security Notice USN-6513-1
Posted Nov 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6513-1 - It was discovered that Python incorrectly handled certain plist files. If a user or an automated system were tricked into processing a specially crafted plist file, an attacker could possibly use this issue to consume resources, resulting in a denial of service. It was discovered that Python instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake. An attacker could possibly use this issue to cause applications to treat unauthenticated received data before TLS handshake as authenticated data after TLS handshake.

tags | advisory, denial of service, python
systems | linux, ubuntu
advisories | CVE-2022-48564, CVE-2023-40217
SHA-256 | 6f14c4bab79c5ff6022515ca227db8dbf13728c77319d254ac9fbbed86388ffb
Ubuntu Security Notice USN-6510-1
Posted Nov 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6510-1 - David Shoon discovered that the Apache HTTP Server mod_macro module incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause the server to crash, resulting in a denial of service.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2023-31122
SHA-256 | 5966b49779081ba752b4e33c85c54b5f8e54565e22d008ce290653070085179b
Debian Security Advisory 5563-1
Posted Nov 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5563-1 - Benoit Morgan, Paul Grosen, Thais Moreira Hamasaki, Ke Sun, Alyssa Milburn, Hisham Shafi, Nir Shlomovich, avis Ormandy, Daniel Moghimi, Josh Eads, Salman Qazi, Alexandra Sandulescu, Andy Nguyen, Eduardo Vela, Doug Kwan, and Kostik Shtoyk discovered that some Intel processors mishandle repeated sequences of instructions leading to unexpected behavior, which may result in privilege escalation, information disclosure or denial of service.

tags | advisory, denial of service, info disclosure
systems | linux, debian
advisories | CVE-2023-23583
SHA-256 | d7001a334e8b340f1b8652c36b9d2a6bbfa2e0f10274b965432d30653479e5d9
Ubuntu Security Notice USN-6511-1
Posted Nov 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6511-1 - It was discovered that the OpenZFS sharenfs feature incorrectly handled IPv6 address data. This could result in IPv6 restrictions not being applied, contrary to expectations.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2013-20001
SHA-256 | 742d75e8997769e75077a1f251af030b37c6369b6dbb0bec4b09e498b95db5fc
CE Phoenix 1.0.8.20 Cross Site Scripting
Posted Nov 25, 2023
Authored by tmrswrr

CE Phoenix version 1.0.8.20 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1c8c1238c4410cbe04c67a2d6d2f32a07a2415681a363c65c0c3238bb9d4fcfc
PyroCMS 3.0.1 Cross Site Scripting
Posted Nov 25, 2023
Authored by tmrswrr

PyroCMS version 3.0.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d5b4e223ba2b4dc49049ae6f6748eadea621716df965acc54efe367e1144d7a9
Debian Security Advisory 5562-1
Posted Nov 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5562-1 - It was discovered that Tor was susceptible to a crash during handshake with a remote relay, resulting in denial of service.

tags | advisory, remote, denial of service
systems | linux, debian
SHA-256 | 784b0d66e6d8df504013529d27848284e357ab2904737d60f91c54ecc6d0a71c
Gentoo Linux Security Advisory 202311-07
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-7 - A vulnerability has been found in AIDE which can lead to root privilege escalation. Versions greater than or equal to 0.17.4 are affected.

tags | advisory, root
systems | linux, gentoo
advisories | CVE-2021-45417
SHA-256 | 607a9cc94009113695795110e51fd3f99f4c844d2fac41b93831a6c0378d85a3
Gentoo Linux Security Advisory 202311-06
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-6 - Multiple vulnerabilities have been discovered in multipath-tools, the worst of which can lead to root privilege escalation. Versions greater than or equal to 0.9.3 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2022-41973, CVE-2022-41974
SHA-256 | 63195caeb1700e3984a26a911b340418b6255d4604193db4aa5e182c66a21b28
Gentoo Linux Security Advisory 202311-04
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-4 - Multiple vulnerabilities have been discovered in Zeppelin, the worst of which could lead to remote code execution. Versions greater than or equal to 0.10.1 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2019-10095, CVE-2020-13929, CVE-2021-27578
SHA-256 | d1bd56112e1630db39b4c5df27dc3b827f8c421bcf2c13c7926e5735f384e3b8
Ubuntu Security Notice USN-6508-1
Posted Nov 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6508-1 - It was discovered that poppler incorrectly handled certain malformed PDF files. If a user or an automated system were tricked into opening a specially crafted PDF file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that poppler incorrectly handled certain malformed PDF files. If a user or an automated system were tricked into opening a specially crafted PDF file, a remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-23804, CVE-2022-37052, CVE-2022-38349
SHA-256 | 0a5780d370acd693467a216eb7a49184eb45dde07e93b2febeeb6b2de1efb474
Ubuntu Security Notice USN-6509-1
Posted Nov 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6509-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox did not properly manage memory when images were created on the canvas element. An attacker could potentially exploit this issue to obtain sensitive information.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-6204, CVE-2023-6205, CVE-2023-6207, CVE-2023-6208, CVE-2023-6209, CVE-2023-6210, CVE-2023-6211, CVE-2023-6212
SHA-256 | b829fdf51cf2a37d15b78f3f6807c30a0b585c7fbda044f4d27c269eebcb3308
CSZ CMS 1.3.0 Shell Upload
Posted Nov 25, 2023
Authored by tmrswrr

CSZ CMS version 1.3.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | b8f0f3c59686781c297f072ed9c3ca2896c1c6ea8f3916447a7e73c9086eb19a
Gentoo Linux Security Advisory 202311-03
Posted Nov 25, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202311-3 - Multiple vulnerabilities have been discovered in SQLite, the worst of which may lead to code execution. Versions greater than or equal to 3.42.0 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-31239, CVE-2022-46908
SHA-256 | 1c78773ee054ae93bfcd3b4e97d0857dff73e53681e6d7e0a540acff2c260724
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close