what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 2,266 RSS Feed

Spoof Files

Red Hat Security Advisory 2024-0958-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0958-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 15fc52f3797b832df9df20f81b0b7ca188aa86c278bf0488997d299f23d4c1ff
Red Hat Security Advisory 2024-0957-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0957-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 7. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 2a603a5f6390cc36b84e9302bcb80ac8f0d279b0d9d0b140de0120f955d41eb2
Red Hat Security Advisory 2024-0955-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0955-03 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 723f175b667c231f0ab3a554acf4121e30426403a85e4d2e6f144311f2147468
Red Hat Security Advisory 2024-0952-03
Posted Feb 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0952-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2024-1546
SHA-256 | 36e71a6e7e57cf604ec327de0e6930e7149f97eee59eecefda9291402bcab7a7
Debian Security Advisory 5627-1
Posted Feb 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5627-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2024-1546, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552, CVE-2024-1553
SHA-256 | fecc020dcddb2184341c57558aa3f486e8ee301dd59c165be89472e03edd082b
Ubuntu Security Notice USN-6611-1
Posted Jan 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6611-1 - It was discovered that Exim incorrectly handled certain requests. A remote attacker could possibly use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism.

tags | advisory, remote, spoof
systems | linux, ubuntu
advisories | CVE-2023-51766
SHA-256 | b33d9594531fb5ded7e43cda39e1b8b5720e24099cccb39fd5e09998a9663739
Ubuntu Security Notice USN-6596-1
Posted Jan 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6596-1 - It was discovered that Apache::Session::LDAP incorrectly handled invalid X.509 certificates. If a user or an automated system were tricked into opening a specially crafted invalid X.509 certificate, a remote attacker could possibly use this issue to perform spoofing and obtain sensitive information.

tags | advisory, remote, spoof
systems | linux, ubuntu
advisories | CVE-2020-36658
SHA-256 | 648f53945f35e3b5a8f8450fb3c2d2f3f18eee03cb15064323f9661e13fbc080
Ubuntu Security Notice USN-6591-1
Posted Jan 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6591-1 - Timo Longin discovered that Postfix incorrectly handled certain email line endings. A remote attacker could possibly use this issue to bypass an email authentication mechanism, allowing domain spoofing and potential spamming. Please note that certain configuration changes are required to address this issue. They are not enabled by default for backward compatibility.

tags | advisory, remote, spoof
systems | linux, ubuntu
advisories | CVE-2023-51764
SHA-256 | cd5cc57d32efc49d552e07491f59c17b34bb117d5119591cdbe4d6acf87220b6
Ubuntu Security Notice USN-6563-1
Posted Jan 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6563-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Marcus Brinkmann discovered that Thunderbird did not properly parse a PGP/MIME payload that contains digitally signed text. An attacker could potentially exploit this issue to spoof an email message.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862
SHA-256 | e4db07847539dbbc6ea2de8030758116eeabaa195c34555d719a465328711716
Debian Security Advisory 5582-1
Posted Dec 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5582-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service, the execution of arbitrary code or spoofing of signed PGP/MIME and SMIME emails.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, debian
advisories | CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6864, CVE-2023-6873
SHA-256 | b3f70726ef2fae015527060cb4b5e5d13980592e40aae2e78d1c509408fdb9b4
Apple Security Advisory 12-11-2023-4
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-4 - macOS Sonoma 14.2 addresses code execution, out of bounds read, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2023-42842, CVE-2023-42874, CVE-2023-42882, CVE-2023-42883, CVE-2023-42884, CVE-2023-42886, CVE-2023-42890, CVE-2023-42891
SHA-256 | 746c4e39611c87686c78a9202222f2319cd129230aab094801d415f24ddf5d8f
Apple Security Advisory 12-11-2023-2
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 12-11-2023-2 - iOS 17.2 and iPadOS 17.2 addresses code execution and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42883, CVE-2023-42884, CVE-2023-42890, CVE-2023-42897, CVE-2023-42898, CVE-2023-42899, CVE-2023-42914, CVE-2023-42919, CVE-2023-42922, CVE-2023-42923, CVE-2023-42927, CVE-2023-45866
SHA-256 | 0438f0a9537e5a05a2fce86952d5d7e45b1197dfffe609685a02eb3c1566aa69
Red Hat Security Advisory 2023-6420-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6420-01 - An update for grafana is now available for Red Hat Enterprise Linux 9. Issues addressed include bypass, cross site scripting, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | linux, redhat
advisories | CVE-2022-23552
SHA-256 | 3ac0215400d6b86afbb66e8881e17888e8fd5b2f1efc619b331c0e295eb36616
Red Hat Security Advisory 2023-6199-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6199-01 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 33de3023ba2e934d87fb42561a35c9b2c21bb01e800028e437f2982e612928c6
Red Hat Security Advisory 2023-6198-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6198-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 30317493bfbe285ba79c947429acae69dbf66549571ca50562ced27e3e6c77d8
Red Hat Security Advisory 2023-6197-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6197-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 2d19c4f2bb34a69de7fae9f998ff4ecae1da209c23fab2b8f90ea15191e64f62
Red Hat Security Advisory 2023-6196-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6196-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 40ec9bf7a0fe4b119c41239f57320eb6e5f82d77d5e8e2b7c8988f6c36663bfa
Red Hat Security Advisory 2023-6195-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6195-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | c7305924c6865408fd85d8f49bb1f8eb21963ae9b9d6afb97abf612fac51c37a
Red Hat Security Advisory 2023-6194-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6194-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 621af0780168d673835447662193ebae34088b8b16a1fe54e9829598510d0f41
Red Hat Security Advisory 2023-6191-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6191-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | e6e95c2e2703cd02ec5839e804e796f6b71371bc23880f2db36683f5f8a80c7f
Red Hat Security Advisory 2023-6189-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6189-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 477ebb9e71a80910f8a8f168428166f3b5d7af52cee085477fbe200a2f8e5d51
Red Hat Security Advisory 2023-6188-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6188-01 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 153582b057f23f05855353ff31c7a76594e4d1987bb61126d53aac04093ddd52
Red Hat Security Advisory 2023-6187-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6187-01 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 735582f87f9ffb7d54ab92c4db8f14b00a937d8abde90c580e1d9cbc41861f94
Red Hat Security Advisory 2023-6186-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6186-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 446bf82d2c8ee56c94f9ae562ca500c6f6008c8f6c5a42c5355e9b79115b8559
Red Hat Security Advisory 2023-6185-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6185-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2023-5721
SHA-256 | 9fdcf214309966732dddec974387a07e8a8201ad1c918d9bea414e79db519b21
Page 2 of 91
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close