exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2024-01-10

Ubuntu Security Notice USN-6541-2
Posted Jan 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6541-2 - USN-6541-1 fixed vulnerabilities in the GNU C Library. Unfortunately, changes made to allow proper application of the fix for CVE-2023-4806 in Ubuntu 22.04 LTS introduced an issue in the NSCD service IPv6 processing functionalities. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-5156
SHA-256 | bc3721df8900755121a9275ec3c0ca95e9b3b1bcdc3c9d027da7cecd5b9c87dc
Gentoo Linux Security Advisory 202401-14
Posted Jan 10, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-14 - A denial of service vulnerability has been found in RedCloth. Versions greater than or equal to 4.3.2-r5 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2023-31606
SHA-256 | 40658bbbc5f887d204236de5251a6d530f1cf11ca030d49eb0397ee6d2eb8b7c
Ubuntu Security Notice USN-6570-1
Posted Jan 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6570-1 - Pedro Gallegos discovered that PostgreSQL incorrectly handled modifying certain SQL array values. A remote attacker could use this issue to obtain sensitive information, or possibly execute arbitrary code. Hemanth Sandrana and Mahendrakar Srinivasarao discovered that PostgreSQL allowed the pg_signal_backend role to signal certain superuser processes, contrary to expectations.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-5869, CVE-2023-5870
SHA-256 | b5d52ce1e5083dcfe4736ab19e3749de9d84fad76810e5fc4ffbecdca9a01e57
Gentoo Linux Security Advisory 202401-13
Posted Jan 10, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-13 - Multiple denial of service vulnerabilities have been found in FAAD2. Versions greater than or equal to 2.11.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-38857, CVE-2023-38858
SHA-256 | 7ec3297c1e5a099e7d989da9b8e773010cd62a3fe558a292a5f5f708ddc31bc6
Android DeviceVersionFragment.java Privilege Escalation
Posted Jan 10, 2024
Authored by Amirhossein Bahramizadeh

Proof of concept exploit for a privilege escalation issue in Android. In checkDebuggingDisallowed of DeviceVersionFragment.java, there is a possible way to access adb before SUW completion due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

tags | exploit, java, local, proof of concept
advisories | CVE-2023-48418
SHA-256 | db6bf38c923aa8b48f087c92b0b649720e01af632d0cbebfd3cb67803d0a4bf9
PSOProxy 0.5 Denial Of Service
Posted Jan 10, 2024
Authored by Fernando Mengali

PSOProxy version 0.5 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 32667f0278001cfa01628d5ba575eb55ed787745c9665368fdb52bb7310a099d
Ubuntu Security Notice USN-6573-1
Posted Jan 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6573-1 - Lucas Leong discovered that the netfilter subsystem in the Linux kernel did not properly validate some attributes passed from userspace. A local attacker could use this to cause a denial of service or possibly expose sensitive information. Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did not properly handle socket buffers when performing IP routing in certain circumstances, leading to a null pointer dereference vulnerability. A privileged attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-39189, CVE-2023-42754, CVE-2023-45898, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717
SHA-256 | f0006c6ad90fe8a85ac8f3a7f19eb4a40ef1d77203492568e9db162a44677120
Ubuntu Security Notice USN-6572-1
Posted Jan 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6572-1 - Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service. Bien Pham discovered that the netfiler subsystem in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local user could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-31085, CVE-2023-4244, CVE-2023-5090, CVE-2023-5345, CVE-2023-5633
SHA-256 | 6502281ff932b113046160566a0b04203cfc1147fab61e5281fcdf065831f17d
Backdoor.Win32 Carbanak (Anunak) MVID-2024-0667 Named Pipe NULL DACL
Posted Jan 10, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32 Carbanak (Anunak) malware creates 8 named pipes used for C2 and interprocess communications and grants RW access to the Everyone user group.

tags | exploit
systems | windows
SHA-256 | 025b315fe5e6131bdb0582d4066dabd2e50db6a7fe60aaa367ddf178890a85fb
Ubuntu Security Notice USN-6548-4
Posted Jan 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6548-4 - It was discovered that Spectre-BHB mitigations were missing for Ampere processors. A local attacker could potentially use this to expose sensitive information. It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-3006, CVE-2023-37453, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42754, CVE-2023-5178, CVE-2023-5717, CVE-2023-6176
SHA-256 | a59d7ca22719441586f7c9773620a6752e1da1c0ccf45bafa33667dfdc89fbcb
Red Hat Security Advisory 2024-0107-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0107-03 - An update for nss is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-5388
SHA-256 | b8a69315945737a92db16befcf4bb89c2ae32e104545435aea5d59e6d90cbd39
Red Hat Security Advisory 2024-0106-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0106-03 - An update for nss is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-5388
SHA-256 | 07aac4c148882bb4f7279680410bda7b5c7c0977c598cbf6b81bb6beb0feb5ea
Red Hat Security Advisory 2024-0105-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0105-03 - An update for nss is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-5388
SHA-256 | 183a0c771929e2ef2a65e0f4225f551868c7d3ddc3581740afacac27fdb49600
Red Hat Security Advisory 2024-0101-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0101-03 - Red Hat build of Keycloak 22.0.8 is now available from the Customer Portal. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6927
SHA-256 | 1b24f1b1e15746560dca0dc50e00afaa9ee672e2337bae6e58fc42e0e1c4da53
Red Hat Security Advisory 2024-0100-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0100-03 - A security update is now available for Red Hat build of Keycloak 22.0.8 images running on OpenShift Container Platform. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6927
SHA-256 | de0d175cb8baf5dc00579179ce7321a9aac0c7e5e05b8a2d5c6244cecaf9ff1b
Red Hat Security Advisory 2024-0098-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0098-03 - A security update is now available for Red Hat Single Sign-On 7.6 from the Customer Portal. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6927
SHA-256 | b2a47b6e1a3199b884a0f5e0d90aa05e6bc49574f3cd1744f53fd935e20f021c
Red Hat Security Advisory 2024-0097-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0097-03 - A new image is available for Red Hat Single Sign-On 7.6.6, running on OpenShift Container Platform 3.10 and 3.11, and 4.3. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6927
SHA-256 | fd7c3a26d1e57b187a8654b727404b66d51804add72cef713e3beb06f88fddfd
Red Hat Security Advisory 2024-0096-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0096-03 - New Red Hat Single Sign-On 7.6.6 packages are now available for Red Hat Enterprise Linux 9. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6927
SHA-256 | bcaffe0ede169215b8db3b20740a41e50e751c173b35631518487ddfec0543cc
Red Hat Security Advisory 2024-0095-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0095-03 - New Red Hat Single Sign-On 7.6.6 packages are now available for Red Hat Enterprise Linux 8. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6927
SHA-256 | d9a5cd474c429c3b6001c52a003e3637b23dbc76579e0958b0c8210f47592331
Red Hat Security Advisory 2024-0094-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0094-03 - New Red Hat Single Sign-On 7.6.6 packages are now available for Red Hat Enterprise Linux 7. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6927
SHA-256 | 9e6dbc5f623148c5ee1fefd3f4eef288e2967c3b65a79b8f0074e096662de813
Red Hat Security Advisory 2024-0093-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0093-03 - An update for nss is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-5388
SHA-256 | a2e61cd7b0c2bd600b04582cbe794ae7a3b25286afc7549bb8e14f2a2f1d23a8
Red Hat Security Advisory 2024-0059-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0059-03 - Red Hat OpenShift Container Platform release 4.11.56 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | 49c06eccca0ba467ba63ac3ed4d4b074656037fe514c0064bd2fd06e67d1d149
Red Hat Security Advisory 2024-0050-03
Posted Jan 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0050-03 - Red Hat OpenShift Container Platform release 4.14.8 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | 219cc50123824ca704eda09509c2069ea8c48ff967e72eee81c19e50fe57c98e
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close