exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 49,567 RSS Feed

Operating System: Linux

Ubuntu Security Notice USN-6770-1
Posted May 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6770-1 - USN-6729-1 fixed vulnerabilities in Apache HTTP Server. The update lead to the discovery of a regression in Fossil with regards to the handling of POST requests that do not have a Content-Length field set. This update fixes the problem.

tags | advisory, web, vulnerability
systems | linux, ubuntu
SHA-256 | a4fb9bd60541be12414572b8883d63af81dffb2f970ccd3933000f3825d55d7b
Ubuntu Security Notice USN-6769-1
Posted May 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6769-1 - Le Dinh Hai discovered that Spreadsheet::ParseXLSX did not properly manage memory during cell merge operations. An attacker could possibly use this issue to consume large amounts of memory, resulting in a denial of service condition. An Pham discovered that Spreadsheet::ParseXLSX allowed the processing of external entities in a default configuration. An attacker could possibly use this vulnerability to execute an XML External Entity injection attack.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-22368, CVE-2024-23525
SHA-256 | b0c95273985fab3c02ea47c5dc841b05185880b65367e868f76f9f8ed2ee7bae
Red Hat Security Advisory 2024-2799-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2799-03 - An update for glibc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow, code execution, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-2961
SHA-256 | d1c62205e31a19b6a06b2950581fef57fd88cb7a18a9adff63e8fa2093c023b3
Red Hat Security Advisory 2024-2793-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2793-03 - An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-22019
SHA-256 | a3c959cda2272d1b957b70f3bc3319c0303855717500a9af40b0d9341f22fe20
Red Hat Security Advisory 2024-2705-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2705-03 - An update is now available for Red Hat build of Quarkus.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-2700
SHA-256 | b619954fda9cdcb26ce1c35c364ce72e7484522c6f589c8c45b327d466ecd61e
Red Hat Security Advisory 2024-2672-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2672-03 - Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 5fa8457a19b5b243128fcb9743bf261c483b823073a0aa4ec2490d15f36b6ddc
Red Hat Security Advisory 2024-2671-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2671-03 - Red Hat build of MicroShift release 4.14.24 is now available with updates to packages and images that fix several bugs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | f9b1c9755123a9386ffae9979f9008b7d0e9bd3ffc22bc7048e9d16b1002cef8
Red Hat Security Advisory 2024-2669-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2669-03 - Red Hat OpenShift Container Platform release 4.15.12 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-1753
SHA-256 | ce85abc8301a0b2ee381b9b111a9cdcb5fc16cbeb823dc4ca6a996a4f5d1f0d3
Red Hat Security Advisory 2024-2668-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2668-03 - Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | d5f428537221e62d3d650d0f8c2479aec72d684d2d877cbfc3194e504613303b
Red Hat Security Advisory 2024-2667-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2667-03 - Red Hat build of MicroShift release 4.15.12 is now available with updates to packages and images that include a security update.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 98b5d207f7c39e2028391a82ecabfeec21dbba051445808302de34547798e61d
Red Hat Security Advisory 2024-2666-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2666-03 - Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 9d512b27e95a2839adf3d29f7257ff3e047f9aa0776faca6349b1a779c583cda
Red Hat Security Advisory 2024-2664-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2664-03 - Red Hat OpenShift Container Platform release 4.15.12 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 93de817f473214e77882293747f302b7ea59170cb97f70fee297cd46bcfb98bc
Debian Security Advisory 5686-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5686-1 - Nick Galloway discovered an integer overflow in dav1d, a fast and small AV1 video stream decoder which could result in memory corruption.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2024-1580
SHA-256 | 1d54a90fb87cd4c748525d19d9c51c2c51fc01f301f39ff1f96aba4e73e5a21f
Ubuntu Security Notice USN-6768-1
Posted May 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6768-1 - Alicia Boya GarcĂ­a discovered that GLib incorrectly handled signal subscriptions. A local attacker could use this issue to spoof D-Bus signals resulting in a variety of impacts including possible privilege escalation.

tags | advisory, local, spoof
systems | linux, ubuntu
advisories | CVE-2024-34397
SHA-256 | 9d6cc5a1b7b13b05e7ee4c7c57c70d75adbdb3c986b39b86b881073bb5cc4413
Debian Security Advisory 5684-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5684-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine. Kacper Kwapisz discovered that visiting a malicious website may lead to address bar spoofing. Nan Wang and Rushikesh Nandedkar discovered that processing maliciously crafted web content may lead to arbitrary code execution. SungKwon Lee discovered that processing web content may lead to a denial-of-service. Various other issues were also addressed.

tags | advisory, web, arbitrary, spoof, vulnerability, code execution
systems | linux, debian
advisories | CVE-2023-42843, CVE-2023-42950, CVE-2023-42956, CVE-2024-23252, CVE-2024-23254, CVE-2024-23263, CVE-2024-23280, CVE-2024-23284
SHA-256 | 6e9bc12028378c36947c0cc1d5a1b5f2cd1a6e3c69e4d33ee6a4c62e19d93ae3
Debian Security Advisory 5682-2
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5682-2 - The update for glib2.0 released as DSA 5682-1 caused a regression in ibus affecting text entry with non-trivial input methods. Updated glib2.0 packages are available to correct this issue.

tags | advisory
systems | linux, debian
SHA-256 | 77333f6bc4c30f5e80c43b9d37869eda5b471ffea3c144e29bd56e485f4edf6b
Debian Security Advisory 5685-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5685-1 - Several security vulnerabilities have been discovered in Wordpress, a popular content management framework, which may lead to exposure of sensitive information to an unauthorized actor in WordPress or allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-2745, CVE-2023-38000, CVE-2023-39999, CVE-2023-5561, CVE-2024-31210
SHA-256 | ad8b64e2ba526ad865543abe9892e49e02b0997f620bdfe4b1a9169d4c45e33c
Debian Security Advisory 5683-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5683-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4558, CVE-2024-4559
SHA-256 | 1e13bcfc9f75d691cae68258fef1e827898a71cb8c7a2d77cad66b75bfcd4bb2
Gentoo Linux Security Advisory 202405-29
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-29 - Multiple vulnerabilities have been discovered in Node.js. Versions greater than or equal to 16.20.2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2020-7774, CVE-2021-22883, CVE-2021-22884, CVE-2021-22918, CVE-2021-22930, CVE-2021-22931, CVE-2021-22939, CVE-2021-22940, CVE-2021-22959, CVE-2021-22960, CVE-2021-3672, CVE-2021-37701, CVE-2021-37712, CVE-2021-39134
SHA-256 | 896f93d8be3fd63618f8c7828d363945d93c89399750559db27ad47c3598d38a
Gentoo Linux Security Advisory 202405-28
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-28 - Multiple vulnerabilities have been discovered in NVIDIA Drivers, the worst of which could result in root privilege escalation. Versions greater than or equal to 470.223.02 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2023-25515, CVE-2023-25516, CVE-2023-31022
SHA-256 | 4d1b35515c6ffab8d4f949193b102ed87d31b8db5b0343e6731e457ac07224aa
Gentoo Linux Security Advisory 202405-27
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-27 - A vulnerability has been discovered in Epiphany, which can lead to a buffer overflow. Versions greater than or equal to 42.4 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2022-29536
SHA-256 | ea521ba9991bcd86765824e3a1beb74e67842c421b78985dbfe132d5dc3e8221
Gentoo Linux Security Advisory 202405-26
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-26 - Multiple vulnerabilities have been discovered in qtsvg, the worst of which could lead to a denial of service. Versions greater than or equal to 5.15.9-r1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2021-45930, CVE-2023-32573
SHA-256 | 67dda3b3bd74c411362c0a504b1a94b2cdf9cdf31b0fff8a8d74b6c3887016b3
Gentoo Linux Security Advisory 202405-25
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-25 - Multiple vulnerabilities have been discovered in MariaDB, the worst fo which can lead to arbitrary execution of code. Versions greater than or equal to 10.11.3:10.11 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-2938, CVE-2019-2974, CVE-2021-46661, CVE-2021-46662, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46666, CVE-2021-46667, CVE-2021-46668, CVE-2021-46669, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051
SHA-256 | c7eea512705fd85ee9b21b74205bd6536f65edcb5f0bb362d8617c6d376e0385
Gentoo Linux Security Advisory 202405-23
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-23 - A vulnerability has been discovered in U-Boot tools which can lead to execution of arbitrary code. Versions greater than or equal to 2020.04 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2020-8432
SHA-256 | c1dc7bd1c32bc706d8d8f6cf71c063da8f4c690cc0c11dc94e128751c1bd5455
Gentoo Linux Security Advisory 202405-22
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-22 - Multiple vulnerabilities have been discovered in rsync, the worst of which can lead to denial of service or information disclosure. Versions greater than or equal to 3.2.5_pre1 are affected.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2018-25032, CVE-2020-14387, CVE-2022-29154
SHA-256 | 4fb939a9acb6eea8907aff39bda3bbcb7e04b912b8b0e0f209f11800635e877a
Page 1 of 1,983
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close