exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2023-12-06

Ubuntu Security Notice USN-6533-1
Posted Dec 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6533-1 - Tom Dohrmann discovered that the Secure Encrypted Virtualization implementation for AMD processors in the Linux kernel contained a race condition when accessing MMIO registers. A local attacker in a SEV guest VM could possibly use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the io_uring subsystem in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-46813, CVE-2023-46862
SHA-256 | 69ff67f177ea2d03a0f7cff80acce49d24c347c916ab56ec77cab928e783bc5a
Ubuntu Security Notice USN-6532-1
Posted Dec 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6532-1 - Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to expose sensitive information. Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-20593, CVE-2023-31085, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42754, CVE-2023-45862, CVE-2023-45871, CVE-2023-5717
SHA-256 | 0cdb4aa760fab31533df80e24faf46d100f20dc5ee5242cc463797b7fe3e75e1
Ubuntu Security Notice USN-6534-1
Posted Dec 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6534-1 - It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717, CVE-2023-6039
SHA-256 | acb3338a3a35d4377c4d7790146e30000263b5425042561de050aea656873cba
Ubuntu Security Notice USN-6531-1
Posted Dec 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6531-1 - Seiya Nakata and Yudai Fujiwara discovered that Redis incorrectly handled certain specially crafted Lua scripts. An attacker could possibly use this issue to cause heap corruption and execute arbitrary code. SeungHyun Lee discovered that Redis incorrectly handled specially crafted commands. An attacker could possibly use this issue to trigger an integer overflow, which might cause Redis to allocate impossible amounts of memory, resulting in a denial of service via an application crash.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-24834, CVE-2022-35977, CVE-2022-36021, CVE-2023-25155, CVE-2023-28856, CVE-2023-45145
SHA-256 | 86bf06ce70285fd40bd6c61d977ae5a038cc5d7e43804cf355bef675f762bdeb
Ubuntu Security Notice USN-6530-1
Posted Dec 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6530-1 - It was discovered that HAProxy incorrectly handled URI components containing the hash character. A remote attacker could possibly use this issue to obtain sensitive information, or to bypass certain path_end rules.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2023-45539
SHA-256 | 5945ba5ee970dded791eca069f3f05ae807ea09d2a5cee77946eb9e18bf4c8cd
CE Phoenixcart 1.0.8.20 Shell Upload
Posted Dec 6, 2023
Authored by nu11secur1ty

CE Phoenixcart version 1.0.8.20 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 07b363b061bd5168064a8bc9eb0e871c0ae4e8d96a0a87798b419cec452c6070
Red Hat Security Advisory 2023-7663-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7663-03 - Red Hat OpenShift distributed tracing 3.0.0. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-45142
SHA-256 | b560f99a00fb65f06d1ab6df34adf3cd0f1e5b6c5a32f09b26f7615b68d8c1ad
Red Hat Security Advisory 2023-7662-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7662-03 - An update for windows-machine-config-operator-bundle-container and windows-machine-config-operator-container is now available for Red Hat OpenShift Container Platform 4.11. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-5528
SHA-256 | 19acb4ebf134be7c4286bc8a2c4b51d0be3f892338bc35a1232128400bf11eff
Red Hat Security Advisory 2023-7656-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7656-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2023-5868
SHA-256 | d906b701c6f5aab605a0e77f3959a517b8084647362e8f3fd636ca857b1bf3ec
Red Hat Security Advisory 2023-7653-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7653-03 - An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, registry, vulnerability
systems | linux, redhat
advisories | CVE-2023-1584
SHA-256 | 3cc27351ac66db0b03a30f0656703c5b62fe29af2a1b6f8feadcb64d898dda18
Red Hat Security Advisory 2023-7606-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7606-03 - Red Hat OpenShift Container Platform release 4.13.25 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-40225
SHA-256 | 474705a97f0387f4e88bd91fb5e8519ab21f17704ed21c56f2699b361e58a5c2
Red Hat Security Advisory 2023-7604-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7604-03 - Red Hat OpenShift Container Platform release 4.13.25 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | a01638a1173466b29f2df1496c1efceee3f56d26984a6b9172caa663d2ecb4e1
Red Hat Security Advisory 2023-7602-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7602-03 - Red Hat OpenShift Container Platform release 4.13.25 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-39325
SHA-256 | ec40c81127506ce07da5a22a41d45fc986cae5a3d6c4a329fe63b19b9a2c1cf9
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close