exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2024-02-13

Ubuntu Security Notice USN-6633-1
Posted Feb 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6633-1 - Shoham Danino, Anat Bremler-Barr, Yehuda Afek, and Yuval Shavitt discovered that Bind incorrectly handled parsing large DNS messages. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service. Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Bind incorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679
SHA-256 | 054b5c6621a2c15204c6e7c406399951136064dab698608de345f5ebc5be679d
Ubuntu Security Notice USN-6632-1
Posted Feb 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6632-1 - David Benjamin discovered that OpenSSL incorrectly handled excessively long X9.42 DH keys. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. Bahaa Naamneh discovered that OpenSSL incorrectly handled certain malformed PKCS12 files. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-5678, CVE-2024-0727
SHA-256 | 3abb323919f13a3d84d1a0cd64fcc14e25be794245741c0876d6749101772303
Falco 0.37.1
Posted Feb 13, 2024
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 1 major change, 2 minor changes, 1 bug fix, and 3 non-user facing changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | f602bd025ff2997ecce1bd1f479592ab666276912d72212ab8d1fffd38ab8c94
XoopsCore25 2.5.11 Cross Site Scripting
Posted Feb 13, 2024
Authored by nu11secur1ty

XoopsCore25 version 2.5.11 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2ae84d82db1b05e74c65de107834f1df7a00fa59f13b38b64eb16a00c14b1b92
Red Hat Security Advisory 2024-0797-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0797-03 - Updated Satellite 6.14 packages that fixes Important security bugs and several regular bugs are now available for Red Hat Satellite. Issues addressed include HTTP request smuggling, buffer overflow, denial of service, and memory leak vulnerabilities.

tags | advisory, web, denial of service, overflow, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2023-0809
SHA-256 | fdbbd57607f130b4c54c0800d0beaa175779ea55ec23b8708b91d7e8a5db788e
Red Hat Security Advisory 2024-0796-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0796-03 - An update for gnutls is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-0553
SHA-256 | 7570f3c5948651f806474701b41708ae0ba3cfcf824ea6c83fa3a242a897d005
Red Hat Security Advisory 2024-0793-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0793-03 - Red Hat Integration Camel for Spring Boot 4.0.3 release and security update is now available. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-4043
SHA-256 | e4b1784bec6f8a9e381562da2a94aadb93ef7581f4315d4b2d8004f6665dbd4a
Red Hat Security Advisory 2024-0792-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0792-03 - Red Hat Integration Camel for Spring Boot 3.20.5 release and security update is now available. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-51074
SHA-256 | 6a60caf8f564eb1843e25cefab8743e73193a8550986682be75f86ecd006ec23
Red Hat Security Advisory 2024-0791-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0791-03 - An update for nss is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6135
SHA-256 | 6b440ad795c67af13c2cd17fd9dea9b4e5aa38d0e2a25eaf175eef0c0103e7ed
Red Hat Security Advisory 2024-0790-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0790-03 - An update for nss is now available for Red Hat Enterprise Linux 9. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6135
SHA-256 | babd996c75ae3e1305e05db231eaa43d8ae9ebc75f769f5a2d8251671b2a0451
Red Hat Security Advisory 2024-0789-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0789-03 - An update for Red Hat Build of Apache Camel 4.0 for Quarkus 3.2 is now available. Issues addressed include buffer overflow and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-4043
SHA-256 | ff1e33c565f829fbec4cb6987a9c3127a220633c2b63bccb00e2f45c18e68c85
Red Hat Security Advisory 2024-0786-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0786-03 - An update for nss is now available for Red Hat Enterprise Linux 8. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6135
SHA-256 | 215f23c25d3de6665be1648a7489bbc6c38398e91607f91802243a34846bc909
Red Hat Security Advisory 2024-0785-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0785-03 - An update for nss is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6135
SHA-256 | 4d2a7bb8f95037ec080ec50a3f05b11e2c1f1df36dbab0aefb7928d678954dc6
Red Hat Security Advisory 2024-0778-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0778-03 - An update for Jenkins and Jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.12. Issues addressed include bypass, code execution, cross site request forgery, cross site scripting, denial of service, improper authorization, information leakage, insecure permissions, and open redirection vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, csrf
systems | linux, redhat
advisories | CVE-2020-7692
SHA-256 | ab4f43b9e71e063c24e6665055c78987e13d3b3ffaeb136bf2ca4c7222838cb2
Red Hat Security Advisory 2024-0777-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0777-03 - An update for jenkins and jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.14. Issues addressed include bypass, code execution, cross site request forgery, cross site scripting, denial of service, information leakage, and open redirection vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, csrf
systems | linux, redhat
advisories | CVE-2022-25857
SHA-256 | 3eed8a402985e9201b2959d777e66d6b3d4c828342daf0e2047df99c9352d53f
Red Hat Security Advisory 2024-0776-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0776-03 - An update for jenkins and jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.13. Issues addressed include bypass, code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2021-26291
SHA-256 | 066ec355713bdfb5d17ff8adb414021618bb7df8ac5b4fbee6ddd1731eff0030
Red Hat Security Advisory 2024-0775-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0775-03 - An update for jenkins and jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.11. Issues addressed include bypass, code execution, cross site scripting, deserialization, information leakage, and insecure permissions vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2022-1471
SHA-256 | bce52c7c00b891789e1532b690676483061f98b6a4dfcfe94e9ecadad6b53155
Red Hat Security Advisory 2024-0774-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0774-03 - An update is now available for Red Hat Certificate System 10.4 for RHEL 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2021-4213
SHA-256 | 805aee68b3a14eecbc02de67b0622fe98eb69fa30cb2c06efeba2308a94d386b
ManageEngine ADManager Plus Recovery Password Disclosure
Posted Feb 13, 2024
Authored by Metin Yunus Kandemir

ManageEngine ADManager Plus versions prior to build 7183 suffers from a recovery password disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-31492
SHA-256 | 7874929a14fe57fd79cdf95718b05cd915fe981a7a2e42784b174c59bf45ff2e
Splunk 9.0.4 Information Disclosure
Posted Feb 13, 2024
Authored by parsa rezaie khiabanloo

Splunk version 9.0.4 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | b77bd7f7ffd6d6153c8cdc14dfa763ba25e3593cfc069438e6af40e63292ee7f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close