what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2024-05-17

Zeek 6.0.4
Posted May 17, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release addresses 6 bugs, including a crash with ICMP packets involving errant length checking.
tags | tool, intrusion detection
systems | unix
SHA-256 | 1a7d40d2749a90b914ae3be8df14c17de64c1921b8b272a93a54985aa1080396
Ubuntu Security Notice USN-6778-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6778-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2021-46939, CVE-2023-47233, CVE-2023-52524, CVE-2023-52566, CVE-2023-52602, CVE-2024-26614, CVE-2024-26801
SHA-256 | 5a2b8f3e7c01bf9c18ee07e2832ea0ee3f8ecf967fad1e117b272bd91c9ddf00
Ubuntu Security Notice USN-6777-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6777-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2021-46981, CVE-2023-47233, CVE-2023-52530, CVE-2023-52566, CVE-2023-52602, CVE-2023-52604, CVE-2024-26635, CVE-2024-26735, CVE-2024-26805
SHA-256 | b8c50fe87a65aab78fee16a7a2e72919e82b274a3499976383ee5ba67e9b0de8
Ubuntu Security Notice USN-6776-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6776-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2023-47233
SHA-256 | 58ebb40d9229560d190487a623c636894cd2a49ae67f8d6a99ef637f0e504658
Ubuntu Security Notice USN-6775-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6775-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2023-47233
SHA-256 | b5d6c7edc958b26afa94ba9748033355ae54e916f0de0e7c190c83e7ccc7985b
Ubuntu Security Notice USN-6774-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6774-1 - Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-47233, CVE-2023-52601, CVE-2023-52602, CVE-2023-52615, CVE-2024-2201, CVE-2024-26614, CVE-2024-26635, CVE-2024-26801
SHA-256 | 879e950c4cc102e3739561be7468b79c78e99aa24cc7b8cac33139378491991e
Ubuntu Security Notice USN-6773-1
Posted May 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6773-1 - It was discovered that .NET did not properly handle memory in it's Double Parse routine. An attacker could possibly use this issue to achieve remote code execution. It was discovered that .NET did not properly handle the usage of a shared resource. An attacker could possibly use this to cause a dead-lock condition, resulting in a denial of service.

tags | advisory, remote, denial of service, code execution
systems | linux, ubuntu
advisories | CVE-2024-30045, CVE-2024-30046
SHA-256 | 8d23913998e943cb3534c4ca901b26824fd43968abb8ff4582f8aa5e31563fea
Red Hat Security Advisory 2024-2891-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2891-03 - An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45802
SHA-256 | f2d9f7454882a039967a4ca78fc338fae962f63091d1b119f0dbe378bbe31486
Red Hat Security Advisory 2024-2890-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2890-03 - An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-4408
SHA-256 | e936b2e2dbfae53a89cbeeb096b65c29d7f1ca317b0c4769f53ee7cd87fc3712
Red Hat Security Advisory 2024-2889-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2889-03 - An update for gnutls is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-28834
SHA-256 | f2c2e37fa3d2c87ac74cef3a0011830b8dd61e027b9f9dd6ad3e0a4b4b07e51e
Red Hat Security Advisory 2024-2888-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2888-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-4367
SHA-256 | 21db38bf086075725ff3e5526ac8e20b3ad40751720bfaf69829caad37831761
Red Hat Security Advisory 2024-2887-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2887-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-4367
SHA-256 | ede70f97ff2d5c1a0603673831eb2273af7d30881ae7d992f0811addc426b9ef
Red Hat Security Advisory 2024-2886-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2886-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-4367
SHA-256 | 9c2ae4da0cc2fd3fd124ea07d6265a91a321538cd9cbf85cbf4a7f860ee0e9d5
Red Hat Security Advisory 2024-2885-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2885-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-4367
SHA-256 | d3608a93edde5c8d737d8a09c4bdda2cc8d3e242c84f6227483fec6e8300f23f
Red Hat Security Advisory 2024-2884-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2884-03 - An update for Firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-4367
SHA-256 | d979bee709d33fbb920cd344a75b7acab229d6bf77189796b7921d27f876d317
Red Hat Security Advisory 2024-2883-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2883-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-4367
SHA-256 | b33c57532a0ad950501c59048ee3b4c319820005dae536a75e088ad0d43e7c9a
Red Hat Security Advisory 2024-2882-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2882-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-4367
SHA-256 | 546138da6ec278f306d546b45c068784d74f9b966450e259e6cccda79db1d2f4
Red Hat Security Advisory 2024-2881-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2881-03 - An update for firefox is now available for Red Hat Enterprise Linux 7. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2024-4367
SHA-256 | c8fc30ed17b5037c9e9011f111b30dc67dd838f516e1dfb7e42aaf1e960f21e6
Red Hat Security Advisory 2024-2834-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2834-03 - An update for Red Hat Build of Apache Camel 4.4 for Quarkus 3.8 update is now available. The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products. Issues addressed include a server-side request forgery vulnerability.

tags | advisory
systems | linux, redhat
SHA-256 | bc73ed648a2d9468e43eab6f10d66a58bf53c50c9b398fe3a973ef13aea68a90
Red Hat Security Advisory 2024-2784-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2784-03 - Red Hat OpenShift Container Platform release 4.12.57 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-1753
SHA-256 | 8c75db645128168b493b4bc53aa9500a7f8208a6a9dd8c2e82bc44dac6434dee
Red Hat Security Advisory 2024-2782-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2782-03 - Red Hat OpenShift Container Platform release 4.12.57 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-4294
SHA-256 | 9077f0904eb883e54cb0ec737f9d6f2f679e2637ff0d63c136998df2b5768e5a
Red Hat Security Advisory 2024-2781-03
Posted May 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2781-03 - Red Hat OpenShift Container Platform release 4.12.57 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | c17e0389f90d09611d3c1783e62d6dc5077de99c55bfee71c6391df44e11b557
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close