exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 49,346 RSS Feed

Operating System: Linux

Ubuntu Security Notice USN-6754-1
Posted Apr 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6754-1 - It was discovered that nghttp2 incorrectly handled the HTTP/2 implementation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that nghttp2 incorrectly handled request cancellation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2019-9511, CVE-2019-9513, CVE-2023-44487, CVE-2024-28182
SHA-256 | 5cf8f575ba3f618cd1a7ba459257c95bf26180fa995bf1e705ddd3bb811a5c3e
Ubuntu Security Notice USN-6753-1
Posted Apr 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6753-1 - Thomas Neil James Shadwell discovered that CryptoJS was using an insecure cryptographic default configuration. A remote attacker could possibly use this issue to expose sensitive information.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-46233
SHA-256 | 9b59079ffc816463d7133b64a1e0918a00b6e29ba9a8c0f1321f133a3a7f8bb4
Debian Security Advisory 5674-1
Posted Apr 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5674-1 - It was discovered that PDNS Recursor, a resolving name server, was susceptible to denial of service if recursive forwarding is configured.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2024-25583
SHA-256 | 31109fb4cec81c7b8a039c6278a8841ddbab70a72484cabe22b669645401f990
Ubuntu Security Notice USN-6751-1
Posted Apr 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6751-1 - It was discovered that Zabbix incorrectly handled input data in the discovery and graphs pages. A remote authenticated attacker could possibly use this issue to perform reflected cross-site scripting attacks.

tags | advisory, remote, xss
systems | linux, ubuntu
advisories | CVE-2022-35229
SHA-256 | aca65a6b1e51cfb0dd46b906420ebb846f14557c539fa2fa267bbee51159cbed
Ubuntu Security Notice USN-6752-1
Posted Apr 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6752-1 - It was discovered that FreeRDP incorrectly handled certain memory operations. If a user were tricked into connecting to a malicious server, a remote attacker could possibly use this issue to cause FreeRDP to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-32658
SHA-256 | 702e8249c383680f94def92bffb7af2a05d557c2c7231374395c96333198b803
Red Hat Security Advisory 2024-2066-03
Posted Apr 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2066-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1753
SHA-256 | 2b868bb9c50ba5748cc2f78bcfdec937ae35946ccf7558813f2f7aa906e8aa3d
Red Hat Security Advisory 2024-2064-03
Posted Apr 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2064-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1753
SHA-256 | 213ac242e821d7bfb1011a355cc71e7a67eb371506baefaa1ab35964aa4a32b4
Red Hat Security Advisory 2024-2063-03
Posted Apr 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2063-03 - An update for yajl is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow, integer overflow, and memory leak vulnerabilities.

tags | advisory, overflow, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2022-24795
SHA-256 | efac441d2c9d4fa093e762996bdfb5156f563e69067729cf5d70fa3b1d727125
Red Hat Security Advisory 2024-2062-03
Posted Apr 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2062-03 - An update is now available for Service Telemetry Framework 1.5.4 for RHEL 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | b448fa9925ed35d7ce8325e2eb20bbd766b175a0d5c1e4cd1e664f30478a6af7
Red Hat Security Advisory 2024-1899-03
Posted Apr 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1899-03 - Red Hat OpenShift Container Platform release 4.12.56 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 382dbefb52c4a60dd7b595545f5b40b3970e135bb9d66a2766fff3d26a02e17a
Red Hat Security Advisory 2024-1896-03
Posted Apr 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1896-03 - Red Hat OpenShift Container Platform release 4.12.56 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-39326
SHA-256 | fe6fe8b14c6550f5826f32ded09a7c38091afe8e291c8cd2b974faa9e4c1010c
Red Hat Security Advisory 2024-1892-03
Posted Apr 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1892-03 - Red Hat OpenShift Container Platform release 4.15.10 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 4563b912aa8eb983f8c4ce6d2fcabea58bb61b1f7b7155231be4488a160ad798
Red Hat Security Advisory 2024-1887-03
Posted Apr 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1887-03 - Red Hat OpenShift Container Platform release 4.15.10 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-47108
SHA-256 | db700e99c3d38c9b84f5c8bd0d6fd87711ca70c1520af44deab6665e974311a0
Ubuntu Security Notice USN-6750-1
Posted Apr 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6750-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Bartek Nowotarski discovered that Thunderbird did not properly limit HTTP/2 CONTINUATION frames. An attacker could potentially exploit this issue to cause a denial of service.

tags | advisory, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-2609, CVE-2024-3302, CVE-2024-3854, CVE-2024-3857, CVE-2024-3859, CVE-2024-3861, CVE-2024-3864
SHA-256 | 754d51ac65b5ef2eda4da9a5a3c295a24f0e2be8f571d9de933977d88d6415b9
Ubuntu Security Notice USN-6743-3
Posted Apr 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6743-3 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52600, CVE-2023-52603, CVE-2024-26591
SHA-256 | 2348dfa67ffc549ba9ae3c52fded90704b226cc905290d9d0c8793bb8506cba7
Ubuntu Security Notice USN-6657-2
Posted Apr 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6657-2 - USN-6657-1 fixed several vulnerabilities in Dnsmasq. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Dnsmasq incorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Dnsmasq to consume resources, leading to a denial of service. It was discovered that Dnsmasq incorrectly handled preparing an NSEC3 closest encloser proof. A remote attacker could possibly use this issue to cause Dnsmasq to consume resources, leading to a denial of service. It was discovered that Dnsmasq incorrectly set the maximum EDNS.0 UDP packet size as required by DNS Flag Day 2020. This issue only affected Ubuntu 23.10.

tags | advisory, remote, denial of service, udp, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-28450, CVE-2023-50387, CVE-2023-50868
SHA-256 | 1fe74e528f9c677caecbbdfcd678431e4752e4565e8a9eb7cd614192a3dcc6e0
Ubuntu Security Notice USN-6749-1
Posted Apr 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6749-1 - It was discovered that FreeRDP incorrectly handled certain context resets. If a user were tricked into connecting to a malicious server, a remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. Evgeny Legerov discovered that FreeRDP incorrectly handled certain memory operations. If a user were tricked into connecting to a malicious server, a remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-22211, CVE-2024-32458, CVE-2024-32459, CVE-2024-32460
SHA-256 | 3624c911bf5bf2f7589ea259742919993e0067e4732c1ecb641749c0cc060fdd
Red Hat Security Advisory 2024-2060-03
Posted Apr 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2060-03 - Red Hat OpenShift Virtualization release 4.14.5 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45288
SHA-256 | 4198f62a023d164bb589a6142eb02e09ce63fdc68e493dc833b33ed08796406d
Red Hat Security Advisory 2024-2055-03
Posted Apr 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2055-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-1753
SHA-256 | 6846721bc2eb54d9c68cd3451a771685708fed2f45abebc40b751b657fe8e755
Red Hat Security Advisory 2024-2045-03
Posted Apr 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2045-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-3204
SHA-256 | 09d11845e70e0f108be03bd19fd2ac13757922de954df0a2ffbe3ab18e893b23
Red Hat Security Advisory 2024-2044-03
Posted Apr 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2044-03 - An update for gnutls is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-28834
SHA-256 | 10771e9b977cbe58a4f41f789a99bbe77865dca52083d9c0193a11cc6001cf16
Red Hat Security Advisory 2024-2042-03
Posted Apr 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2042-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-31080
SHA-256 | bc92e989fb8e0754b9a68cb8b87d601c9f4dd9a9eb2381b2c87a0856f88ba0ee
Red Hat Security Advisory 2024-2041-03
Posted Apr 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2041-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-31080
SHA-256 | 5cf00c41ec5ee5d2fa9b2a2b6510560976f9225c379edea25115b8efbc1dd928
Red Hat Security Advisory 2024-2040-03
Posted Apr 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2040-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-31080
SHA-256 | 7b7d85fc2b7f7c9d651dfa7fc05151d8b86e55a202650d870002cc133974f50b
Red Hat Security Advisory 2024-2039-03
Posted Apr 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2039-03 - An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-31080
SHA-256 | e243cf1213776247547ac1e48840340a542281436d30ce3e67d5025a2a606e26
Page 1 of 1,974
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close