exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2024-05-10

Ubuntu Security Notice USN-6770-1
Posted May 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6770-1 - USN-6729-1 fixed vulnerabilities in Apache HTTP Server. The update lead to the discovery of a regression in Fossil with regards to the handling of POST requests that do not have a Content-Length field set. This update fixes the problem.

tags | advisory, web, vulnerability
systems | linux, ubuntu
SHA-256 | a4fb9bd60541be12414572b8883d63af81dffb2f970ccd3933000f3825d55d7b
Ubuntu Security Notice USN-6769-1
Posted May 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6769-1 - Le Dinh Hai discovered that Spreadsheet::ParseXLSX did not properly manage memory during cell merge operations. An attacker could possibly use this issue to consume large amounts of memory, resulting in a denial of service condition. An Pham discovered that Spreadsheet::ParseXLSX allowed the processing of external entities in a default configuration. An attacker could possibly use this vulnerability to execute an XML External Entity injection attack.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-22368, CVE-2024-23525
SHA-256 | b0c95273985fab3c02ea47c5dc841b05185880b65367e868f76f9f8ed2ee7bae
Red Hat Security Advisory 2024-2799-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2799-03 - An update for glibc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow, code execution, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | d1c62205e31a19b6a06b2950581fef57fd88cb7a18a9adff63e8fa2093c023b3
Red Hat Security Advisory 2024-2793-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2793-03 - An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-22019
SHA-256 | a3c959cda2272d1b957b70f3bc3319c0303855717500a9af40b0d9341f22fe20
Red Hat Security Advisory 2024-2705-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2705-03 - An update is now available for Red Hat build of Quarkus.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-2700
SHA-256 | b619954fda9cdcb26ce1c35c364ce72e7484522c6f589c8c45b327d466ecd61e
Red Hat Security Advisory 2024-2672-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2672-03 - Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 5fa8457a19b5b243128fcb9743bf261c483b823073a0aa4ec2490d15f36b6ddc
Red Hat Security Advisory 2024-2671-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2671-03 - Red Hat build of MicroShift release 4.14.24 is now available with updates to packages and images that fix several bugs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | f9b1c9755123a9386ffae9979f9008b7d0e9bd3ffc22bc7048e9d16b1002cef8
Red Hat Security Advisory 2024-2669-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2669-03 - Red Hat OpenShift Container Platform release 4.15.12 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-1753
SHA-256 | ce85abc8301a0b2ee381b9b111a9cdcb5fc16cbeb823dc4ca6a996a4f5d1f0d3
Red Hat Security Advisory 2024-2668-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2668-03 - Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | d5f428537221e62d3d650d0f8c2479aec72d684d2d877cbfc3194e504613303b
Red Hat Security Advisory 2024-2667-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2667-03 - Red Hat build of MicroShift release 4.15.12 is now available with updates to packages and images that include a security update.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 98b5d207f7c39e2028391a82ecabfeec21dbba051445808302de34547798e61d
Red Hat Security Advisory 2024-2666-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2666-03 - Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 9d512b27e95a2839adf3d29f7257ff3e047f9aa0776faca6349b1a779c583cda
Red Hat Security Advisory 2024-2664-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2664-03 - Red Hat OpenShift Container Platform release 4.15.12 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 93de817f473214e77882293747f302b7ea59170cb97f70fee297cd46bcfb98bc
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close