what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2023-07-18

Suricata IDPE 7.0.0
Posted Jul 18, 2023
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Dozens of bug fixes, a handful of features and optimizations along with some tasks completed.
tags | tool, intrusion detection
systems | unix
SHA-256 | 7bcd1313118366451465dc3f8385a3f6aadd084ffe44dd257dda8105863bb769
Ubuntu Security Notice USN-6234-1
Posted Jul 18, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6234-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information or possibly cause undesired behaviors.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-35788
SHA-256 | 21dddcbce4a8133db3ae3fef91403e3c1ccb91532c70e3d214d69e0f43b75eda
Ubuntu Security Notice USN-6235-1
Posted Jul 18, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6235-1 - It was discovered that the NTFS file system implementation in the Linux kernel contained a null pointer dereference in some situations. A local attacker could use this to cause a denial of service. Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did not properly implement speculative execution barriers in usercopy functions in certain situations. A local attacker could use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-4842, CVE-2023-0459, CVE-2023-0597, CVE-2023-1073, CVE-2023-2124, CVE-2023-2176, CVE-2023-2430
SHA-256 | 1db303a3b8120ffb0ffbb59ce2ebf898da02dd82d5607f649459f9873e2839cb
Red Hat Security Advisory 2023-4145-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4145-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-1281, CVE-2023-32233
SHA-256 | 3a3bbd00eb53e61bd6efb0eca8ee013d1a40e99ceb966b51370d7ac0b1bbbb48
Red Hat Security Advisory 2023-4146-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4146-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-0461, CVE-2023-1281, CVE-2023-1390, CVE-2023-32233
SHA-256 | 2ed45b761ee4c12f437265c5e6844b1644346ceaf757645812d15af7e140c4d6
Debian Security Advisory 5455-1
Posted Jul 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5455-1 - A memory allocation issue was found in iperf3, the Internet Protocol bandwidth measuring tool, that may cause denial of service when encountering certain invalid length value in TCP packet.

tags | advisory, denial of service, tcp, protocol
systems | linux, debian
SHA-256 | 6a237f1c777a41ac37dd258a60fea4c6b14f00330ae8d0a6cca7fc1b9bd18c62
Red Hat Security Advisory 2023-4154-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4154-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-2828
SHA-256 | 9c2e190027bb86fa9188933ef4fa6857a4f2af53f4ccc152fda601f0abaa549b
Red Hat Security Advisory 2023-4152-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4152-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-2828
SHA-256 | 9cfec6dd365d59d208b29a48e15b9c3f6b5ec4c60f83097c3518cda9939e3c2c
Red Hat Security Advisory 2023-4153-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4153-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-2828
SHA-256 | 4bb7d8cf126b65b1f27794460f55a0464274dc87f50161fd8b210aab062d37ed
Red Hat Security Advisory 2023-4139-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4139-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, protocol
systems | linux, redhat
advisories | CVE-2022-32221, CVE-2023-23916
SHA-256 | 1432c33ed85389054b48cd567685a7c375dcd6c1be4920a220778c3cc6e6d62c
Red Hat Security Advisory 2023-4151-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4151-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | e71036bf658d88f18ef862b1529316db1c2dbf9015c1471162160657ac72b0ce
CCOM Events CMS 0.1.02 SQL Injection
Posted Jul 18, 2023
Authored by indoushka

CCOM Events CMS version 0.1.02 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | aa79a26cc2593184e365b864273a2d39a25d40fa16121c4b5632e436c5c68830
Catpops Technobiz CMS 4.0 Cross Site Scripting
Posted Jul 18, 2023
Authored by indoushka

Catpops Technobiz CMS version 4.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ef9e17b602d71fe62343e6357545a3ad31305c8a095b14fb472197ff99f37548
Red Hat Security Advisory 2023-4150-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4150-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | 7d3eb25bf75c8fa27596a387652ca5935294b95463189d21eb820cfd4197547d
Red Hat Security Advisory 2023-4126-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4126-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-0461, CVE-2023-1281, CVE-2023-1390, CVE-2023-32233
SHA-256 | 476715660b24f49442c100410d070dcf46338fc5de436e7e9b82311567ef4885
Red Hat Security Advisory 2023-4130-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4130-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-1281, CVE-2023-32233
SHA-256 | 48f33030e12ad0570f96890a9765d77a3c1860e2720bf94a8a22a7269e02a7a9
Carbiz Buy Sell Car Marketplace Script 1.2.0 Insecure Settings
Posted Jul 18, 2023
Authored by indoushka

Carbiz Buy Sell Car Marketplace Script version 1.2.0 appears to leave default credentials installed after installation.

tags | exploit
SHA-256 | d18d57032e13f0a7e5b3fd2b02b77cd48501f17caaaa0ff37fb19669140bc4bc
Red Hat Security Advisory 2023-4138-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4138-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1016, CVE-2022-42703, CVE-2022-42896, CVE-2023-2002, CVE-2023-2124, CVE-2023-2235
SHA-256 | f8b97d4d0a20202fd8472e0501371707eb23f41e2f31643cdfa1422371ae825b
Red Hat Security Advisory 2023-4137-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4137-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1016, CVE-2022-42703, CVE-2022-42896, CVE-2023-2002, CVE-2023-2124, CVE-2023-2235
SHA-256 | 4b65923bf845849e09aa0b1481f33a2752f933324e473281f1bdcfbe890d7927
Red Hat Security Advisory 2023-4125-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4125-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-0461, CVE-2023-1281, CVE-2023-1390, CVE-2023-32233
SHA-256 | f15f25fa6f00494366625c96e418392c7549e12db8e8372ed972e7adfc38a056
Red Hat Security Advisory 2023-4128-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4128-01 - EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-4304, CVE-2023-0215, CVE-2023-0286
SHA-256 | 26d7d6b2c7ca45bddabac4bf3d4c499fd5b957034a4976dfaaadd7854797b918
Red Hat Security Advisory 2023-4124-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4124-01 - EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-0286
SHA-256 | bd84646f7e0983d4141ca02e96ba332562397ae44bce2b8c9b1c1bbfdd9d30fa
Red Hat Security Advisory 2023-4025-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4025-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat, windows
advisories | CVE-2022-36227, CVE-2023-0361, CVE-2023-25173, CVE-2023-27535
SHA-256 | 44df9bd2f76286c5413fd65a278a9ce79e084219d6e99cacaf86f41a1b126c63
Capitol Matrimonial Banquet Centre 1.5 SQL Injection
Posted Jul 18, 2023
Authored by indoushka

Capitol Matrimonial Banquet Centre version 1.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ad80b45376d20febf365d75e7f8b6b34626c3470175664f0f30ef919aeb9df6c
Red Hat Security Advisory 2023-4100-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4100-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2023-2828
SHA-256 | 102e37d0f2ae741de91f4565a8fc58718c010327bbd6c35b144024de719582e7
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close