exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 46 RSS Feed

Files Date: 2024-03-20

Debian Security Advisory 5641-1
Posted Mar 20, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5641-1 - It was discovered that fontforge, a font editor, is prone to shell command injection vulnerabilities when processing specially crafted files.

tags | advisory, shell, vulnerability
systems | linux, debian
advisories | CVE-2024-25081, CVE-2024-25082
SHA-256 | 9b3201adff6afbd1a97b1cdf43d27c97115dada38acd1dbb20e51e10c8d2ca91
Ubuntu Security Notice USN-6686-4
Posted Mar 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6686-4 - It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the Linux kernel did not properly handle certain error conditions during device registration. A local attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Cypress touchscreen driver in the Linux kernel during device removal, leading to a use-after- free vulnerability. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-22995, CVE-2023-4134, CVE-2023-46343, CVE-2023-46862, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340, CVE-2024-0607
SHA-256 | 4cd7c0cbd4c81df0eab614905a7b129efdf5da526d3af995744cb9301ffd6a45
Suricata IDPE 7.0.4
Posted Mar 20, 2024
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 4 security fixes, 22 bug fixes, 1 optimization, 1 feature, 2 tasks, and 1 documentation updates.
tags | tool, intrusion detection
systems | unix
advisories | CVE-2024-28870, CVE-2024-28871
SHA-256 | 640060120024be70dbe81f6ec6efc72e46250fcb36219dff67e6417220ff21b7
Lektor Static CMS 3.3.10 Arbitrary File Upload / Remote Code Execution
Posted Mar 20, 2024
Authored by kai6u

Lektor Static CMS version 3.3.10 suffers from an arbitrary file upload vulnerability that can be leveraged to achieve remote code execution.

tags | exploit, remote, arbitrary, code execution, file upload
SHA-256 | 12e46eeac4843dfaaf4f61083381648a44692cd6a4aade7ab73a5901f82f2336
Ubuntu Security Notice USN-6702-1
Posted Mar 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6702-1 - It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service. It was discovered that the ARM Mali Display Processor driver implementation in the Linux kernel did not properly handle certain error conditions. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-23000, CVE-2023-23004, CVE-2024-1086, CVE-2024-24855
SHA-256 | 2bbdae5d9cc3f02f8eae0cef20dd869f5168509eea3a83ec1db4f828123bd6e2
GNU Transport Layer Security Library 3.8.4
Posted Mar 20, 2024
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: RSA-OAEP encryption scheme is now supported in libgnutls. libgnutls had a side-channel in the deterministic ECDSA fixed along with a couple other bug fixes. Three API and ABI modifications as well.
tags | protocol, library
SHA-256 | 2bea4e154794f3f00180fa2a5c51fe8b005ac7a31cd58bd44cdfa7f36ebc3a9b
Red Hat Security Advisory 2024-1437-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1437-03 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-0985
SHA-256 | dfebe176f38fa6bcef3672bc745db4d92b72ebce8be5d150100f167f9f271c10
Red Hat Security Advisory 2024-1436-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1436-03 - An update for postgresql-jdbc is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1597
SHA-256 | 02d0a6672c512139d0bb4d6fc7f2b92b9058b48872bc197b36cefe481a911e7d
Red Hat Security Advisory 2024-1435-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1435-03 - An update for postgresql-jdbc is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1597
SHA-256 | a14a7270d47decf25b1a645b77f5160f393fce72817511aefa6f5c77bcbe1a68
Red Hat Security Advisory 2024-1434-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1434-03 - Red Hat OpenShift distributed tracing 3.1.1. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | 3e23b176b2cafa2502c800f1f8ed95ac9dc56412abc3561e366f653e3699eb2f
Red Hat Security Advisory 2024-1433-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1433-03 - Migration Toolkit for Applications 7.0.2 release.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1962
SHA-256 | fcb32513658994b50151724a7a7d14327e9175f15a8e805fd22d66f53345c705
Red Hat Security Advisory 2024-1431-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1431-03 - An update for the ruby:3.1 module is now available for Red Hat Enterprise Linux 8. Issues addressed include HTTP response splitting and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-33621
SHA-256 | 042d689fc8cb50b8ece70559d244a1def7afed86f869acf6f24510d0752ca7e1
Red Hat Security Advisory 2024-1429-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1429-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-0985
SHA-256 | 2522fe7edd6db40ae154702b98232c14b92b45092126cd45c993310a55e8a00e
Red Hat Security Advisory 2024-1428-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1428-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-0985
SHA-256 | 6e893f3c525f667394087eddee3094bfd9d00f348f45e3b7b05d7ebe5e7cfc90
Red Hat Security Advisory 2024-1427-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1427-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6185
SHA-256 | 5a2893ffd42bc07d4a217744d80084a29ea67f69fdd3247cebb0e2a47307e75b
Red Hat Security Advisory 2024-1426-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1426-03 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-0985
SHA-256 | b0df5fb53b3fae00a8726aca42978fae4078b0f6ce5cdffe48faac27d87bfde5
Red Hat Security Advisory 2024-1425-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1425-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6185
SHA-256 | a2f3dd69ba7088da91bc8811491d0daa41d28b7b5d0f7116b0858b667b7afd5f
Red Hat Security Advisory 2024-1424-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1424-03 - An update for nodejs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-22019
SHA-256 | fca803c2234c5d3476dbbac92ec6a90fc571bbcc3b0a84497152536202f362e8
Red Hat Security Advisory 2024-1423-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1423-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-6185
SHA-256 | 64d1a3104aaa346ad3d68729ac78339e19abaa63f42a5738a60fa8ef06c7f805
Red Hat Security Advisory 2024-1422-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1422-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-0985
SHA-256 | 4104962a5b110a017d0339249c1fbb6b16376a1637727810256f0c1521163605
Red Hat Security Advisory 2024-1417-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1417-03 - An update for libX11 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-3138
SHA-256 | 4627c7a7487ab0262383e7cc39cda16e0b4383e40a0e401a69e8700fbac97565
Red Hat Security Advisory 2024-1412-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1412-03 - An update for gmp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-43618
SHA-256 | f2c4e068f424624a2c15bbbc1a01f40b35dede79e0d2727200d33c00061edfdb
Red Hat Security Advisory 2024-1411-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1411-03 - An update for opencryptoki is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-0914
SHA-256 | 237583ff33be106d406658df43843a7c8a037e2b2efc71955a65485e5262ee4f
Red Hat Security Advisory 2024-1409-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1409-03 - An update for cups is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include buffer overflow, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-32324
SHA-256 | 8ee5f972ef79b1f8170b5753bd0307bd1cf5b1ac20df1cd5dd6b89b50a5a18f9
Red Hat Security Advisory 2024-1408-03
Posted Mar 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1408-03 - An update for emacs is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-48337
SHA-256 | c637c4e0665244153c76a8e6eb8823cba0e8628cd936137610cde758e24770a4
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close