exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2023-12-14

Red Hat Security Advisory 2023-7820-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7820-03 - Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.10 on Red Hat Enterprise Linux 8 from Red Hat Container Registry.

tags | advisory, registry
systems | linux, redhat
advisories | CVE-2021-3765
SHA-256 | 99893907174d10183620ce9ea66c7d20b572c84c04b7d1143b5deb9438e60cfa
Red Hat Security Advisory 2023-7792-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7792-03 - An update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-44429
SHA-256 | 30159793468ee83045515773e96a42ef477b3d36eb62b37375b02f98238d125f
Red Hat Security Advisory 2023-7791-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7791-03 - An update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-44429
SHA-256 | 35a7603f9112b6b81cf0d62395910f0a51b04ae7662d418e0019677aa26ecd0c
Red Hat Security Advisory 2023-7790-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7790-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | a26f3bdb9837c1e7da37cf59080735271069e59b99520739d861903c2b4255dd
Red Hat Security Advisory 2023-7789-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7789-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | 387fb0ebec56e236af7f81e56ec1252e17f7015ddbe1977cd70801e72814a6ad
Red Hat Security Advisory 2023-7788-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7788-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | b242b655f42a1ae3bc1b5e699b1a51000093c5df31d61f5b35757a978e78d123
Red Hat Security Advisory 2023-7786-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7786-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | 0fbdee050c8a5655a1c5fca0b042612d10f9e9cddacb6352bb689be20ecd7617
Red Hat Security Advisory 2023-7785-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7785-03 - An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 9. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2023-5868
SHA-256 | fd224759d5871662f48127697379d92b5f89e521c74205be98613db0c81f7c73
Red Hat Security Advisory 2023-7784-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7784-03 - An update for postgresql is now available for Red Hat Enterprise Linux 9. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2023-5868
SHA-256 | 91f1698b4b85e0e8cc4b5f8c58ec1528b72264225f5f844df0a1bff98419dcb0
Red Hat Security Advisory 2023-7783-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7783-03 - An update for postgresql is now available for Red Hat Enterprise Linux 7. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | 039e3e24fcb541e6ed64e793f6ef119f751b6dcc0eded1249bf425b4a52ab596
Red Hat Security Advisory 2023-7782-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7782-03 - An update for linux-firmware is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-20569
SHA-256 | 83eddbc394ef4a5281e91dcdb603e46604864a86e73aba1967ff7989fe51c06f
Red Hat Security Advisory 2023-7778-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7778-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | eef77b51344762d501e75d6d01ddc25ae1e8827920b5105f4169c74c9a0d7c72
Red Hat Security Advisory 2023-7720-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7720-03 - An update is now available for RHOL-5.8-RHEL-9. Issues addressed include a file disclosure vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-38037
SHA-256 | 401f1162137dbb0a7ffbce061a025152764d87b7bf9f5d8603653b008df94cc2
Red Hat Security Advisory 2023-7691-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7691-03 - Red Hat OpenShift Container Platform release 4.11.55 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | e3052bcc3795f17b1f3b573dc1125d5a16fee0bd1d2e9ef2ae0b01feac0c4c23
Red Hat Security Advisory 2023-7690-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7690-03 - Red Hat OpenShift Container Platform release 4.11.55 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | f94fcb6da8acca58b1764c13cd51b1b32df0aae7743905cc4eff74b9063c8738
Faraday 5.0.0
Posted Dec 14, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: A breaking change where Faraday now uses Celery as the main way to import reports. In addition, they have removed twisted and replaced raw websockets with socket.io. Added option to faraday-server to run workers.
tags | tool, rootkit
systems | unix
SHA-256 | c86b107d52957be8d1db2d23617afb792307282d5164cf7d89fce10fcfc99454
Debian Security Advisory 5577-1
Posted Dec 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5577-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705, CVE-2023-6706, CVE-2023-6707
SHA-256 | c5ff8727b2a35a81281356fbaac0341a385b77c155b5b3bcff91bf3678d631d9
Ubuntu Security Notice USN-6555-2
Posted Dec 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6555-2 - USN-6555-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled XKB button actions. An attacker could possibly use this issue to cause the X Server to crash, execute arbitrary code, or escalate privileges.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-6377, CVE-2023-6478
SHA-256 | 47dd680a597c860005fcb5faa12fa286b608ad37685f4dcde9e7e3d72589df43
Ubuntu Security Notice USN-6555-1
Posted Dec 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6555-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled XKB button actions. An attacker could possibly use this issue to cause the X Server to crash, execute arbitrary code, or escalate privileges. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled memory when processing the RRChangeOutputProperty and RRChangeProviderProperty APIs. An attacker could possibly use this issue to cause the X Server to crash, or obtain sensitive information.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-6377, CVE-2023-6478
SHA-256 | 863c07bd808ab957e6fd16cdd167d2b0776d0a5422b1772f41e19758588b5ead
Chrome V8 Sandbox Escape
Posted Dec 14, 2023
Authored by R3tro74 | Site retr0.zip

Proof of concept exploit for a new technique to escape from the Chrome V8 sandbox.

tags | exploit, proof of concept
SHA-256 | b533a0e53256fe5313af052c54741bea5b40ff4a27c155aca589938f876681db
Chrome V8 Type Confusion / New Sandbox Escape
Posted Dec 14, 2023
Authored by R3tro74 | Site github.com

Proof of concept exploit for CVE-2023-3079 that leverages a type confusion in V8 in Google Chrome versions prior to 114.0.5735.110. This issue allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This variant of the exploit applies a new technique to escape the sandbox.

tags | exploit, remote, proof of concept
advisories | CVE-2023-3079
SHA-256 | 07a757d77758a5b7ba1152485d4c44678d2993d2b1ba08c1da2c0301b12a31d5
Chrome V8 JIT XOR Arbitrary Code Execution
Posted Dec 14, 2023
Authored by R3tro74 | Site github.com

Chrome V8 proof of concept exploit for CVE-2021-21220. The specific flaw exists within the implementation of XOR operation when executed within JIT compiled code.

tags | exploit, proof of concept
advisories | CVE-2021-21220
SHA-256 | 4a0c5ace29bab9077fd3cb6f30e1b337ebb1207166906d4dc66f459257476092
Chrome V8 Type Confusion
Posted Dec 14, 2023
Authored by mistymntncop | Site github.com

Proof of concept exploit for CVE-2023-3079 that leverages a type confusion in V8 in Google Chrome versions prior to 114.0.5735.110. This issue allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

tags | exploit, remote, proof of concept
advisories | CVE-2023-3079
SHA-256 | c7ac9c003e88739db826c7b7f01e6f701dd02bd677b93702334ae6f89f6455d0
Windows Kernel Race Conditions
Posted Dec 14, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel has an issue with bad locking in registry virtualization that can result in race conditions.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2023-36403
SHA-256 | 8cf51c7afd8e880ffabc644d09f791fed4bac36689d7102f629eb746b2c13124
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close