exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 87,464 RSS Feed

Advisory Files

Debian Security Advisory 5804-1
Posted Nov 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5804-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine. An anonymous researcher, Q1IQ (@q1iqF) and P1umer discovered that processing maliciously crafted web content may lead to an unexpected process crash. Narendra Bhati discovered that processing maliciously crafted web content may prevent Content Security Policy from being enforced.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2024-44244, CVE-2024-44296
SHA-256 | 09f18ef696e1eb6325c7311ab9bc19d836da6ca05df20f1f98f6de0e2e800b67
Ubuntu Security Notice USN-6882-2
Posted Nov 8, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6882-2 - USN-6882-1 fixed vulnerabilities in Cinder. The update caused a regression in certain environments due to incorrect privilege handling. This update fixes the problem. Martin Kaesberger discovered that Cinder incorrectly handled QCOW2 image processing. An authenticated user could use this issue to access arbitrary files on the server, possibly exposing sensitive information.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-47951
SHA-256 | dd9e43b685dbb6ab18fd981397a7bdc38600a0edc3e721ae3992ed421fc85ce0
Kernel Live Patch Security Notice LSN-0107-1
Posted Nov 8, 2024
Authored by Benjamin M. Romer

A significant amount of vulnerabilities in the Linux kernel have been resolved that include use-after-free and race conditions.

tags | advisory, kernel, vulnerability
systems | linux
advisories | CVE-2024-26921, CVE-2024-26923, CVE-2024-26960, CVE-2024-27398, CVE-2024-38630
SHA-256 | 3c4aa657332e471e0afcc51d21aee6fff06e4a36546324a5192a3e9b2e276e14
Red Hat Security Advisory 2024-9019-03
Posted Nov 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9019-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | linux, redhat
advisories | CVE-2024-10458
SHA-256 | c369ee42393657bb4ada50d6c587e8234d45e1d7c2fdb56fc25b4fd80f8234bd
Red Hat Security Advisory 2024-9018-03
Posted Nov 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9018-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | linux, redhat
advisories | CVE-2024-10458
SHA-256 | 91280082cdd67027f01bdafaad546cb2ceb6c863a8d47851f4a2d729ed12ded5
Red Hat Security Advisory 2024-9017-03
Posted Nov 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9017-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | linux, redhat
advisories | CVE-2024-10458
SHA-256 | e6b4ff5688ab0a57dadac1f9209bf2f70c88d208725d4cc5d082f58d55506e31
Red Hat Security Advisory 2024-9016-03
Posted Nov 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9016-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | linux, redhat
advisories | CVE-2024-10458
SHA-256 | 215ac733a231dc2b1d086da381e5f10eac1b85be6dbab29d8d0804cf1c3de5c7
Red Hat Security Advisory 2024-9015-03
Posted Nov 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9015-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | linux, redhat
advisories | CVE-2024-10458
SHA-256 | 8a6ef901e21e146b07c452cdb62689b52be68e89d9dbd02194841e75e17a67f3
Red Hat Security Advisory 2024-8690-03
Posted Nov 7, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8690-03 - Red Hat OpenShift Container Platform release 4.13.53 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-9341
SHA-256 | 59bcb81375a80ff3531481dee82043f601f2c96c069d194dd3c82c2d409d30c4
Ubuntu Security Notice USN-7088-4
Posted Nov 7, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7088-4 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47212, CVE-2022-36402, CVE-2023-52531, CVE-2023-52918, CVE-2024-26668, CVE-2024-26669, CVE-2024-26891, CVE-2024-27051, CVE-2024-38602, CVE-2024-40929, CVE-2024-41011, CVE-2024-41012, CVE-2024-41015, CVE-2024-41022
SHA-256 | d8177c3b5ff3c3d3fda97932c7f3da74d07c7efb90a9240a35307b994d06b627
Ubuntu Security Notice USN-7095-1
Posted Nov 7, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7095-1 - Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52887, CVE-2023-52888, CVE-2024-25741, CVE-2024-39487, CVE-2024-41010, CVE-2024-41012, CVE-2024-41015, CVE-2024-41017, CVE-2024-41018, CVE-2024-41020, CVE-2024-41022, CVE-2024-41023, CVE-2024-41025, CVE-2024-41030
SHA-256 | a4c004e708b8e009bd474230b3de263f849417dad8771ca66e1ac6f371604336
Ubuntu Security Notice USN-7089-3
Posted Nov 7, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7089-3 - Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52887, CVE-2023-52888, CVE-2024-25741, CVE-2024-39487, CVE-2024-41010, CVE-2024-41015, CVE-2024-41020, CVE-2024-41021, CVE-2024-41025, CVE-2024-41027, CVE-2024-41028, CVE-2024-41030, CVE-2024-41034, CVE-2024-41037
SHA-256 | 10729d56a83995eb3098226ea10515d8f81f274ad50de359cbac115b9ca988c3
Red Hat Security Advisory 2024-8977-03
Posted Nov 7, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8977-03 - An update for the python39:3.9 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6232
SHA-256 | f3f1e97a24dd2ea06fa00a3d50d3e41636cbc30cceb3055348871b1f56f13000
Red Hat Security Advisory 2024-8694-03
Posted Nov 7, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8694-03 - Red Hat OpenShift Container Platform release 4.12.68 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-9341
SHA-256 | cfc95fcddcb056c4904e248f0096a0c29027218a4d80eb9e1d73314e513098b0
Gentoo Linux Security Advisory 202411-05
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-5 - Multiple vulnerabilities have been discovered in libgit2, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.7.2 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-22742
SHA-256 | e36ba141a68d9eadb1c20bef1827ab09621c613c4c563ec80cbe3f0d52723bb6
Gentoo Linux Security Advisory 202411-04
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-4 - A vulnerability has been discovered in EditorConfig Core C library, which may lead to arbitrary code execution. Versions greater than or equal to 0.12.6 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2023-0341
SHA-256 | 22e8d912ecfeb15108a828059979255588a6e09b263f2522d67ccdce1dfd0ef9
Gentoo Linux Security Advisory 202411-03
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-3 - A vulnerability has been discovered in Ubiquiti UniFi, which can lead to local privilege escalation. Versions greater than or equal to 8.5.6 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2024-42028
SHA-256 | d56c39f89a71ea1dec14a5c05c8223e6616375383cb115eb91d3c75cb96595c7
Gentoo Linux Security Advisory 202411-02
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-2 - A vulnerability has been discovered in Flatpak, which can lead to a sandbox escape. Versions greater than or equal to 1.4.10 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2024-42472
SHA-256 | 0f9336d302055570e313783e73fb91328f7ddaa319e87e7e33c0e91cd4f1375c
Ubuntu Security Notice USN-7088-3
Posted Nov 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7088-3 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47212, CVE-2022-36402, CVE-2023-52531, CVE-2023-52614, CVE-2023-52918, CVE-2024-26640, CVE-2024-26641, CVE-2024-26668, CVE-2024-26891, CVE-2024-38602, CVE-2024-38611, CVE-2024-40929, CVE-2024-41012, CVE-2024-41015
SHA-256 | 07a058d393aeb3ca0e8521b79d58db34aa38d2a713a564c2cb964636e33b13cc
Gentoo Linux Security Advisory 202411-01
Posted Nov 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202411-1 - A vulnerability has been discovered in Neat VNC, which can lead to authentication bypass. Versions greater than or equal to 0.8.1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 1a618e5083aa02286a4d9fa39f71b0308937e6eff055785abf095279a6f40801
Ubuntu Security Notice USN-7093-1
Posted Nov 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7093-1 - It was discovered that Werkzeug incorrectly handled multiple form submission requests. A remote attacker could possibly use this issue to cause Werkzeug to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-49767
SHA-256 | 483f7153b8e6742a0abe85bce778ad7a05b894f8541d84dcf7d81af87423094f
Debian Security Advisory 5803-1
Posted Nov 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5803-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467
SHA-256 | 079f70bc7e6f064ea9b0e37764c72e0f7d88c07e92ff7131333c914928edc323
Red Hat Security Advisory 2024-8935-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8935-03 - An update for edk2 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-6119
SHA-256 | 96fd3ca821b55701f331dfd9d039a3b8a3ef94e28b53fc73a52bc5bbea24d258
Red Hat Security Advisory 2024-8929-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8929-03 - An update for mod_jk is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include denial of service and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-46544
SHA-256 | e644d0404c74567f4ded22485fb3992392380d770f8e291d222ff2afbe18d1c9
Red Hat Security Advisory 2024-8928-03
Posted Nov 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8928-03 - An update for mod_jk is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include denial of service and information leakage vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-46544
SHA-256 | 8b489ddf6d1a15fcd02cac689c52cb080891302ec029ae6a85ea4dfceb713bf4
Page 1 of 3,499
Back12345Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    0 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close