exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

CVE-2023-32360

Status Candidate

Overview

An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents.

Related Files

Ubuntu Security Notice USN-6361-2
Posted Sep 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6361-2 - USN-6361-1 fixed a vulnerability in CUPS. This update provides the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that CUPS incorrectly authenticated certain remote requests. A remote attacker could possibly use this issue to obtain recently printed documents.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-32360
SHA-256 | f9123a1386f6662e1350f22ae5fb3bbd57fb7d15a29172383d63f7a7ec323c1e
Red Hat Security Advisory 2023-4933-01
Posted Sep 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4933-01 - Logging Subsystem 5.7.6 addresses an issues where LokiStack authorization is cached too broadly.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-32360, CVE-2023-34969, CVE-2023-3899, CVE-2023-4456
SHA-256 | 502e6e9888a0dfe72ee4bcd30135f5e4960dfba1e0b041541837e1efb9155bc5
Red Hat Security Advisory 2023-5001-01
Posted Sep 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5001-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.49. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2016-3709, CVE-2022-46146, CVE-2023-32360, CVE-2023-3899
SHA-256 | 25b24a22ab82cbc89840904080db60b46b514189164d05701629525da4dc2990
Ubuntu Security Notice USN-6361-1
Posted Sep 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6361-1 - It was discovered that CUPS incorrectly authenticated certain remote requests. A remote attacker could possibly use this issue to obtain recently printed documents.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-32360
SHA-256 | 5d8b35835313ac13bb31f5f18631c2714f98963ff18678eeceb12f11cbaef395
Red Hat Security Advisory 2023-4921-01
Posted Sep 2, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4921-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.5 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2021-46877, CVE-2023-1436, CVE-2023-2602, CVE-2023-2603, CVE-2023-27536, CVE-2023-28321, CVE-2023-28484, CVE-2023-29469, CVE-2023-3223, CVE-2023-32360, CVE-2023-32681, CVE-2023-34969
SHA-256 | 04ed950baf20eb72090ecb125e066c48fa5b02c2883d91243f0a5723e64dcc9d
Red Hat Security Advisory 2023-4864-01
Posted Aug 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4864-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | 653dbf74b7d2724b55e1b0112009173349a2e7ec55dd8284357a354da8ddd9e6
Red Hat Security Advisory 2023-4838-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4838-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | de22288d1c9c74b836483469ef82b6911fe723a3e29fc932696d42a222b4ff82
Red Hat Security Advisory 2023-4766-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4766-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | 7c91c0a656ac6bff38b25c74f6ff9f1f2e4d8b6844f92d0d9dff565097127a37
Red Hat Security Advisory 2023-4765-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4765-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | 554bbb6fdd934d1a3db613d5449ea767c5323713d6f7bf41b82a022a34e766fd
Red Hat Security Advisory 2023-4771-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4771-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | bbab3f53b1607d5ec6d9c5c2fe61aea1f8d4bd34589f507337e879953aa46eb9
Red Hat Security Advisory 2023-4768-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4768-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | 8ee0e45f993d28e796ca5d58e0a87bdfc8818a88e996426dab8a917d414eee3c
Red Hat Security Advisory 2023-4770-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4770-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | 79189116d3460f07fa5545b3062c34dfe798cbfb30f843847487b359b2b9ee68
Red Hat Security Advisory 2023-4769-01
Posted Aug 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4769-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2023-32360
SHA-256 | 0640878badd940885134e92aed24c0705db259c82c1f560fc7ccf820b4405d7c
Apple Security Advisory 2023-05-18-5
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-5 - macOS Big Sur 11.7.7 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27945, CVE-2023-28181, CVE-2023-28191, CVE-2023-32352, CVE-2023-32355, CVE-2023-32357, CVE-2023-32360, CVE-2023-32369, CVE-2023-32380, CVE-2023-32382, CVE-2023-32384, CVE-2023-32386, CVE-2023-32387, CVE-2023-32388
SHA-256 | b58912e8acf591f66260299bd3c1b39b5bc5c222d4e36325272cb34f833aaec6
Apple Security Advisory 2023-05-18-4
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-4 - macOS Monterey 12.6.6 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-23535, CVE-2023-27940, CVE-2023-27945, CVE-2023-28191, CVE-2023-32352, CVE-2023-32355, CVE-2023-32357, CVE-2023-32360, CVE-2023-32368, CVE-2023-32369, CVE-2023-32375, CVE-2023-32380, CVE-2023-32382, CVE-2023-32384
SHA-256 | 644baf02fffacd3bfa08aff764ca48c180719782e4b3ad431ea51c55f0ae9dd0
Apple Security Advisory 2023-05-18-3
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-3 - macOS Ventura 13.4 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-27940, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32355, CVE-2023-32357, CVE-2023-32360, CVE-2023-32363, CVE-2023-32367, CVE-2023-32368, CVE-2023-32369, CVE-2023-32371
SHA-256 | 8e33867d17474c18e17fc09dff5dc2793c13d12ab78452d54966903cc65d99c0
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close