exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Recent Files

Files RSS Feed
Debian Security Advisory 5688-1
Posted May 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5688-1 - It was discovered that missing input sanitising in the Atril document viewer could result in writing arbitrary files in the users home directory if a malformed epub document is opened.

tags | advisory, arbitrary
systems | linux, debian
Debian Security Advisory 5687-1
Posted May 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5687-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4671 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
Kemp LoadMaster Local sudo Privilege Escalation
Posted May 13, 2024
Authored by bwatters-r7, Dave Yesland | Site metasploit.com

This Metasploit module abuses a feature of the sudo command on Progress Kemp LoadMaster. Certain binary files are allowed to automatically elevate with the sudo command. This is based off of the file name. Some files have this permission are not write-protected from the default bal user. As such, if the file is overwritten with an arbitrary file, it will still auto-elevate. This module overwrites the /bin/loadkeys file with another executable.

tags | exploit, arbitrary
Gentoo Linux Security Advisory 202405-33
Posted May 13, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-33 - Multiple vulnerabilities have been discovered in PoDoFo, the worst of which could lead to code execution. Versions greater than or equal to 0.10.1 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
Gentoo Linux Security Advisory 202405-32
Posted May 13, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-32 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 115.10.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
Gentoo Linux Security Advisory 202405-31
Posted May 13, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-31 - A vulnerability has been discovered in Kubelet, which can lead to privilege escalation. Versions greater than or equal to 1.28.5 are affected.

tags | advisory
systems | linux, gentoo
Ubuntu Security Notice USN-6771-1
Posted May 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6771-1 - It was discovered that SQL parse incorrectly handled certain nested lists. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
Panel.SmokeLoader MVID-2024-0682 Cross Site Request Forgery / Cross Site Scripting
Posted May 13, 2024
Authored by malvuln | Site malvuln.com

Panel.SmokeLoader malware suffers from cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
Panel.SmokeLoader MVID-2024-0681 Cross Site Scripting
Posted May 13, 2024
Authored by malvuln | Site malvuln.com

Panel.SmokeLoader malware suffers from a cross site scripting vulnerability.

tags | exploit, xss
Esteghlal F.C. Cross Site Scripting
Posted May 13, 2024
Authored by E1.Coders

Esteghlal F.C.'s site suffers from a cross site scripting vulnerability.

tags | exploit, xss
Red Hat Security Advisory 2024-2822-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2822-03 - An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
Red Hat Security Advisory 2024-2821-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2821-03 - An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-2820-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2820-03 - An update for varnish is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
Red Hat Security Advisory 2024-2817-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2817-03 - An update is now available for Red Hat OpenShift GitOps v1.10.5 for Argo CD UI and Console Plugin. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-2816-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2816-03 - An update is now available for Red Hat OpenShift GitOps v1.12.2 for Argo CD UI and Console Plugin. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-2815-03
Posted May 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2815-03 - An update is now available for Red Hat OpenShift GitOps v1.11.4 for Argo CD UI and Console Plugin. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

tags | advisory
systems | linux, redhat
Arm Mali 5th Gen Dangling ATE
Posted May 13, 2024
Authored by Jann Horn, Google Security Research

In mmu_insert_pages_no_flush(), when a HUGE_HEAD page is mapped to a 2M aligned GPU address, this is done by creating an Address Translation Entry (ATE) at MIDGARD_MMU_LEVEL(2) (in other words, an ATE covering 2M of memory is created). This is wrong because it assumes that at least 2M of memory should be mapped. mmu_insert_pages_no_flush() can be called in cases where less than that should be mapped, for example when creating a short alias of a big native allocation. Later, when kbase_mmu_teardown_pgd_pages() tries to tear down this region, it will detect that unmapping a subsection of a 2M ATE is not possible and write a log message complaining about this, but then proceed as if everything was fine while leaving the ATE intact. This means the higher-level code will proceed to free the referenced physical memory while the ATE still points to it.

tags | exploit
Ubuntu Security Notice USN-6770-1
Posted May 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6770-1 - USN-6729-1 fixed vulnerabilities in Apache HTTP Server. The update lead to the discovery of a regression in Fossil with regards to the handling of POST requests that do not have a Content-Length field set. This update fixes the problem.

tags | advisory, web, vulnerability
systems | linux, ubuntu
Ubuntu Security Notice USN-6769-1
Posted May 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6769-1 - Le Dinh Hai discovered that Spreadsheet::ParseXLSX did not properly manage memory during cell merge operations. An attacker could possibly use this issue to consume large amounts of memory, resulting in a denial of service condition. An Pham discovered that Spreadsheet::ParseXLSX allowed the processing of external entities in a default configuration. An attacker could possibly use this vulnerability to execute an XML External Entity injection attack.

tags | advisory, denial of service
systems | linux, ubuntu
Red Hat Security Advisory 2024-2799-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2799-03 - An update for glibc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include buffer overflow, code execution, null pointer, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
Red Hat Security Advisory 2024-2793-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2793-03 - An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
Red Hat Security Advisory 2024-2705-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2705-03 - An update is now available for Red Hat build of Quarkus.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-2672-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2672-03 - Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
Red Hat Security Advisory 2024-2671-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2671-03 - Red Hat build of MicroShift release 4.14.24 is now available with updates to packages and images that fix several bugs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
Red Hat Security Advisory 2024-2669-03
Posted May 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2669-03 - Red Hat OpenShift Container Platform release 4.15.12 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
View Older Files →

Recent News

News RSS Feed
500,000 Impacted By Ohio Lottery Ransomware Attack
Posted May 10, 2024

tags | headline, hacker, malware, usa, cybercrime, cryptography
MoD Contractor Hacked By China Failed To Report Breach For Months
Posted May 10, 2024

tags | headline, hacker, government, britain, china, cyberwar, military
Ex-White House Election Threat Hunter Weighs In On What To Expect In November
Posted May 10, 2024

tags | headline, government, usa, russia, fraud, cyberwar
FBI Working Towards Nabbing Scattered Spider Hackers, Official Says
Posted May 10, 2024

tags | headline, hacker, government, usa, fbi
Leaked FBI Email Stresses Need For Warrantless Surveillance Of Americans
Posted May 10, 2024

tags | headline, government, privacy, usa, spyware, fbi
Exploited Chrome Zero Day Patched By Google
Posted May 10, 2024

tags | headline, flaw, google, patch, chrome
Cybersecurity Incident Impacts Operations At Ascension Hospitals
Posted May 10, 2024

tags | headline, hacker, privacy, malware, data loss
World Warned To Prepare For Today's Severe Geomagnetic Storm, First In 20 Years
Posted May 10, 2024

tags | headline
GhostStripe Attack Haunts Self-Driving Cars
Posted May 10, 2024

tags | headline, hacker, flaw
AWS CloudQuarry: Digging For Secrets In Public AMIs
Posted May 9, 2024

tags | headline, amazon, data loss, flaw, password
View More News →

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

News Tags

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close