what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2024-08-20

Kernel Live Patch Security Notice LSN-0106-1
Posted Aug 20, 2024
Authored by Benjamin M. Romer

In the Linux kernel, vulnerabilities in netfilter, tls, and tty have been resolved.

tags | advisory, kernel, vulnerability
systems | linux
advisories | CVE-2023-52620, CVE-2024-26585, CVE-2024-36016
SHA-256 | 26f9dfe489d13089790305d8f67825c601335c35926cd154fac7a9ac2ed36d53
Ubuntu Security Notice USN-6969-1
Posted Aug 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6969-1 - It was discovered that Cacti did not properly apply checks to the "Package Import" feature. An attacker could possibly use this issue to perform arbitrary code execution. This issue only affected Ubuntu 24.04 LTS, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. It was discovered that Cacti did not properly sanitize values when using javascript based API. A remote attacker could possibly use this issue to inject arbitrary javascript code resulting into cross-site scripting vulnerability. This issue only affected Ubuntu 24.04 LTS.

tags | advisory, remote, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2024-25641, CVE-2024-29894, CVE-2024-31443, CVE-2024-31444, CVE-2024-31445, CVE-2024-31458, CVE-2024-31459, CVE-2024-31460, CVE-2024-34340, CVE-2024-34360
SHA-256 | 569974f66e44cbbc04571591151988d6a9b0642234fd900881b7bd97af4003b0
Ubuntu Security Notice USN-6967-1
Posted Aug 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6967-1 - It was discovered that some Intel® Core™ Ultra Processors did not properly isolate the stream cache. A local authenticated user could potentially use this to escalate their privileges. It was discovered that some Intel® Processors did not properly isolate the stream cache. A local authenticated user could potentially use this to escalate their privileges. It was discovered that some Intel® Processors did not correctly transition between the executive monitor and SMI transfer monitor. A privileged local attacker could use this to escalate their privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2023-42667, CVE-2023-49141, CVE-2024-24853, CVE-2024-24980, CVE-2024-25939
SHA-256 | 08be1e8b8325d1c956aae2f3a5bf9466a45a45ffbf20319795691bd264cd5dbc
Akuvox Smart Intercom/Doorphone Unauthenticated Stream Disclosure
Posted Aug 20, 2024
Authored by LiquidWorm | Site zeroscience.mk

Akuvox Smart Intercom/Doorphone suffers from an unauthenticated live stream disclosure when requesting video.cgi endpoint on port 8080. Many versions are affected.

tags | exploit, cgi
SHA-256 | b9109fbd6b81561f43a64e422162fa5e99ed650e66b857057e94fc3b868986d0
Linux Landlock Logic Bug
Posted Aug 20, 2024
Authored by Jann Horn, Google Security Research

Linux has an issue where landlock can be disabled thanks to a missing cred_transfer hook.

tags | exploit
systems | linux
advisories | CVE-2024-42318
SHA-256 | a12bdeb84032ca0a10a49441e34ac1148d44ca6ae128dfe4fd56120c8dbf3c24
Ubuntu Security Notice USN-6968-1
Posted Aug 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6968-1 - Noah Misch discovered that PostgreSQL incorrectly handled certain SQL objects. An attacker could possibly use this issue to execute arbitrary SQL functions as the superuser.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-7348
SHA-256 | 311886c2fbf6a4a1c06df54d4d85ee9c723a1275f7a583e53fd4df8178907c4a
Lost and Found Information System 1.0 Cross Site Request Forgery
Posted Aug 20, 2024
Authored by indoushka

Lost and Found Information System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 4ff737e4c7ddd6c4daea85392f2433bdcd4507e42cfaa25ab1c7f2177389e147
Loan Management System 1.0 Cross Site Request Forgery
Posted Aug 20, 2024
Authored by indoushka

Loan Management System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 2cbcf070340e09d82fbc406eee3c17984ad7824d1d4cd7b056fece3303852f3b
Ubuntu Security Notice USN-6951-3
Posted Aug 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6951-3 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2022-48674, CVE-2023-52434, CVE-2023-52752, CVE-2024-27398, CVE-2024-27401, CVE-2024-31076, CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014, CVE-2024-36015, CVE-2024-36286, CVE-2024-36883, CVE-2024-36886
SHA-256 | 8c1f01b0663bf22998e19385fae707029ea2e6973bc55394b2ca20ee8e51eff8
Debian Security Advisory 5751-1
Posted Aug 20, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5751-1 - Joshua Rogers that incorrect parsing of ESI variables in the Squid proxy caching server could result in memory corruption.

tags | advisory
systems | linux, debian
advisories | CVE-2024-37894
SHA-256 | 407bd2f0ff957e24d9e8207f5806e4527bb7b24790f81239971ff520dfd9ff5e
Simple Machines Forum 2.1.4 Code Injection
Posted Aug 20, 2024
Authored by Andrey Stoykov

Simple Machines Forum version 2.1.4 suffers from an authenticated code injection vulnerability.

tags | exploit
SHA-256 | 5b1fd0910e2bd48c0826ea39984cc8e3a3f91f47ca1adbd1800aace768d2f620
Red Hat Security Advisory 2024-5608-03
Posted Aug 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5608-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6472
SHA-256 | fdbf468ca42dcaa196f768d8dd323737b517c6b949eda7eb41810360a7b16f4e
Biobook Social Networking Site 1.0 Arbitrary File Upload
Posted Aug 20, 2024
Authored by indoushka

Biobook Social Networking Site version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | eea7a63452086fbc6b26395926afd32c8db7ed26cb64e63041d07be948f52e93
Red Hat Security Advisory 2024-5607-03
Posted Aug 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5607-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6472
SHA-256 | 5eedbd38072467aa8a603689a72f67dd794acf5c3a5e9301045666b674f7489e
Accounting Journal Management System 1.0 Code Injection
Posted Aug 20, 2024
Authored by indoushka

Accounting Journal Management System version 1.0 suffers from a code injection vulnerability.

tags | exploit
SHA-256 | e95c713c71261595bdc41ccef717e58286fcbcb024af44e76b0bd356c56540d9
Red Hat Security Advisory 2024-5599-03
Posted Aug 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5599-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6472
SHA-256 | b22753a393d7dc822fc27269f507111f086f78ea8676a7ed67451d0d3519d5eb
Red Hat Security Advisory 2024-5598-03
Posted Aug 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5598-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6472
SHA-256 | e40ceb00f6957b738c836fcd4a179a86eb2f0743834042af92f3680ad902f5ca
ABIC Cardiology Management System 1.0 Cross Site Request Forgery
Posted Aug 20, 2024
Authored by indoushka

ABIC Cardiology Management System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 732a8abb9600ae3051bdca23c8d93b67641762e3c7389fdee82bd67abfac06f5
Red Hat Security Advisory 2024-5584-03
Posted Aug 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5584-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6472
SHA-256 | 0c8fa8701ea6cfcab177048010f4372565c9422c2f2527054491c7917cbab53c
Hospital Management System 1.0 Code Injection
Posted Aug 20, 2024
Authored by indoushka

Hospital Management System version 1.0 suffers from a code injection vulnerability.

tags | exploit
SHA-256 | bbd559fdc6e600ff7aa72c632b19323a65a734a09539c1191e74e14173b2d1ae
Event Registration and Attendance System 1.0 Code Injection
Posted Aug 20, 2024
Authored by indoushka

Event Registration and Attendance System version 1.0 suffers from a code injection vulnerability.

tags | exploit
SHA-256 | b8ca1cd257cfd43a66e98a3fe76abf9431fd6be08b48fdf4183dac0134f6bea6
Red Hat Security Advisory 2024-5583-03
Posted Aug 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5583-03 - An update for libreoffice is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-6472
SHA-256 | 2ceacf9d3bddea9d016046fb8164ac589dfc67d9c2325909724a22c4bc9082a0
Red Hat Security Advisory 2024-5582-03
Posted Aug 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5582-03 - An update for kpatch-patch-4_18_0-372_87_1 and kpatch-patch-4_18_0-372_91_1 is now available for Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-36971
SHA-256 | a619bfbc272019d031f3b79a78b7d9ab82e4ffcd07dac1a49b44c5dad9b7cf8c
Red Hat Security Advisory 2024-5522-03
Posted Aug 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5522-03 - An update for kpatch-patch-4_18_0-553 is now available for Red Hat Enterprise Linux 8. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-36886
SHA-256 | fb6e130eed7b5470eb310f3676f417fc4e754b5131b900c3a4bbebce9702726b
Red Hat Security Advisory 2024-5082-03
Posted Aug 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5082-03 - Updated packages that resolve various issues are now available for Red Hat OpenStack Platform 17.1 for Red Hat Enterprise Linux 8.4.

tags | advisory
systems | linux, redhat
SHA-256 | 12334edc2cb9c9796a9a3b58a12a17f06d88b0e651e462f46327b1e15111721b
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    47 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close