exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 544 RSS Feed

Files Date: 2023-10-01 to 2023-10-31

Ubuntu Security Notice USN-6453-1
Posted Oct 26, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6453-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled prepending values to certain properties. An attacker could possibly use this issue to cause the X Server to crash, execute arbitrary code, or escalate privileges. Sri discovered that the X.Org X Server incorrectly handled destroying windows in certain legacy multi-screen setups. An attacker could possibly use this issue to cause the X Server to crash, execute arbitrary code, or escalate privileges.

tags | advisory, arbitrary
systems | linux, windows, ubuntu
advisories | CVE-2023-5367, CVE-2023-5380
SHA-256 | c2c6ee124f31fc5cfe2f269fc319393d122f370639f673b1bfb2bbba8f0bb1f9
Oracle 19c / 21c Sharding Component Password Hash Exposure
Posted Oct 26, 2023
Authored by Emad Al-Mousa

Oracle database versions 19.3 through 19.20 and 21.3 through 21.11 have an issue where an account with create session and select any dictionary can view password hashes stored in a system table that is part of a sharding component setup.

tags | exploit, info disclosure
advisories | CVE-2023-22074
SHA-256 | d2f153475e1ccb9fba7a3c56502ebe8182c7fe13f5f32cca180c60ebe9c205c7
Debian Security Advisory 5534-1
Posted Oct 26, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5534-1 - Jan-Niklas Sohn discovered several vulnerabilities in the Xorg X server, which may result in privilege escalation if the X server is running privileged.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-5367, CVE-2023-5380
SHA-256 | 2d877389e6dc5bf119f1d41ac788f45ac3278834d8f069872721785ab249a780
Ubuntu Security Notice USN-6435-2
Posted Oct 26, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6435-2 - USN-6435-1 fixed vulnerabilities in OpenSSL. This update provides the corresponding updates for Ubuntu 20.04 LTS. It was discovered that OpenSSL incorrectly handled excessively large Diffie-Hellman parameters. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-3446, CVE-2023-3817
SHA-256 | 59d340970afcd638ff53547b215993cbec3a2b96fa9685449422e51dfd241ffb
Red Hat Security Advisory 2023-6138-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6138-01 - An update is now available for Migration Toolkit for Runtimes.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-37460
SHA-256 | 1f4ef17576383d101f4f815efbf92484d81a637b366bb9f40ae4db7f51852fbb
Red Hat Security Advisory 2023-6137-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6137-01 - An update for mtr-operator-bundle-container, mtr-operator-container, mtr-web-container, and mtr-web-executor-container is now available for Migration Toolkit for Runtimes 1 on RHEL 8. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | 746e8afb6a661766b2e08af7b4484bf7bd86bf490b114c3c9c46702e6c591499
Red Hat Security Advisory 2023-6122-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6122-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.3 General Availability release images, which provide security updates and fix bugs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39318
SHA-256 | 6173a1e5fc7016d0d1669ab243a9199392d3d5ea7c1f6f2c3294f1307f8888a1
Red Hat Security Advisory 2023-6121-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6121-01 - The Migration Toolkit for Containers 1.8.1 is now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | 4e5e7ee8f3ea7b17ed83564b3f8c461275dc9ff10781a9f3b1d24e6e27fce8d5
Red Hat Security Advisory 2023-6120-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6120-01 - An update for the nginx:1.22 module is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | 6476b44d832cf581c2878bb796be0b84fa4768744bb81cb573645afdb77a7be7
Red Hat Security Advisory 2023-6119-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6119-01 - Multicluster Engine for Kubernetes 2.3.3 General Availability release images, which contain security updates and fix bugs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39318
SHA-256 | 219b793374f8f662f06210f2b7a5afc74a0d9c8a4d6aee8f3458c9bae72f2a3d
Red Hat Security Advisory 2023-6118-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6118-01 - An update is now available for OADP-1.2-RHEL-8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | f0269f20a9921c1e0ebad8b6a62038c6ea8a1e4e3744703e268eb10240960231
Red Hat Security Advisory 2023-6117-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6117-01 - Red Hat Integration Camel K 1.10.4 release and security update is now available. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | 4fd2430bd75e80c2beb57483c9a97d49a670999a815597ddcabb70629088f94c
Red Hat Security Advisory 2023-6116-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6116-01 - OpenShift API for Data Protection 1.0.14 is now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | a2bd83d596484cf88c13d1779a789e252420fddeeb7d5f8d4cae26a448f91158
Red Hat Security Advisory 2023-6115-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6115-01 - An update is now available for OADP-1.1-RHEL-8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-29406
SHA-256 | 379b4052705eac35f9923377df0b7fedc69338799bcecb31dd49ed206a4820e7
Red Hat Security Advisory 2023-6114-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6114-01 - An update is now available for Red Hat OpenShift Application Runtimes. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-33008
SHA-256 | 8cf4dde9fb180e28bf8ce1311daeae7261df735a95dfdde5b4505f4c0ff102d7
Red Hat Security Advisory 2023-6112-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6112-01 - A one-off update is now available for Red Hat Process Automation Manager. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-4853
SHA-256 | a59676d0c17e4e7c5db2f33752baf1ea228228d90cc8ea757b9cddd390b17d47
Red Hat Security Advisory 2023-6107-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6107-01 - A Kogito update is now available for Red Hat Process Automation Manager, including images for Red Hat OpenShift Container Platform. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-4853
SHA-256 | 81b213ca3c7066498e17e2d1dad7b986c8adacaf95b0a56b7b5a370816b4ce1b
Red Hat Security Advisory 2023-6106-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6106-01 - Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 1 is now available. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | c1cd88b25512251dbd3804c72fb9e299892b07dab4165fd1f3fa712dd550b4aa
Red Hat Security Advisory 2023-5947-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5947-01 - An update for run-once-duration-override-container, run-once-duration-override-operator-bundle-container, and run-once-duration-override-operator-container is now available for RODOO-1.0-RHEL-8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-24532
SHA-256 | 63f301a4ce3f72b6ad379d106e7096bab30da9dc811172c2b6ffe17a9c553f6b
Red Hat Security Advisory 2023-5933-01
Posted Oct 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5933-01 - Secondary Scheduler Operator for Red Hat OpenShift 1.1.3. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-29406
SHA-256 | 7586b941b31ded9f50c06d9886ab07e4cbf940b1cff93ae6b857ffc5a119540b
Debian Security Advisory 5533-1
Posted Oct 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5533-1 - Multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2023-40474, CVE-2023-40475, CVE-2023-40476
SHA-256 | e81e72b3f33ad104bd4e5d6d63cad2f41395d2a21ad58de85a5bb5b09cd20348
Ubuntu Security Notice USN-6451-1
Posted Oct 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6451-1 - It was discovered that ncurses could be made to read out of bounds. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2020-19189
SHA-256 | 34cc199f7e6105e5e05eab22a494eac3ca75b1fb7152e38da41f237f51797630
Ubuntu Security Notice USN-6362-2
Posted Oct 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6362-2 - USN-6362-1 fixed vulnerabilities in .Net. It was discovered that the fix for [CVE-2023-36799] was incomplete. This update fixes the problem. Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-36799
SHA-256 | 73c0a63ffe90fc5d1b539888d21a1e618c492912f4bbda2355d5b92110d9fc7f
Ubuntu Security Notice USN-6438-2
Posted Oct 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6438-2 - USN-6438-1 fixed vulnerabilities in .Net. It was discovered that the fix for [CVE-2023-36799] was incomplete. This update fixes the problem. Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service. It was discovered that the .NET Kestrel web server did not properly handle HTTP/2 requests. A remote attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, web, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-36799, CVE-2023-44487
SHA-256 | 8f8a2894f2d3499707b0ae4dbacc130600e0eea2c6836d3ce30980427806b2a9
Debian Security Advisory 5532-1
Posted Oct 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5532-1 - Tony Battersby reported that incorrect cipher key and IV length processing in OpenSSL, a Secure Sockets Layer toolkit, may result in loss of confidentiality for some symmetric cipher modes.

tags | advisory
systems | linux, debian
advisories | CVE-2023-5363
SHA-256 | 0805665325be039bebf1106b9e5ef924fa2a8fe8807bc8c416268fe331d060a2
Page 3 of 22
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close