what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Recent Files

Files RSS Feed
Eclipse ThreadX Buffer Overflows
Posted May 28, 2024
Authored by Marco Ivaldi | Site security.humanativaspa.it

Eclipse ThreadX versions prior to 6.4.0 suffers from a missing array size check causing a memory overwrite, missing parameter checks leading to integer wraparound, under allocations, heap buffer overflows, and more.

tags | exploit, overflow
Ubuntu Security Notice USN-6793-1
Posted May 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6793-1 - It was discovered that Git incorrectly handled certain submodules. An attacker could possibly use this issue to execute arbitrary code. This issue was fixed in Ubuntu 22.04 LTS, Ubuntu 23.10 and Ubuntu 24.04 LTS. It was discovered that Git incorrectly handled certain cloned repositories. An attacker could possibly use this issue to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
Ubuntu Security Notice USN-6791-1
Posted May 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6791-1 - It was discovered that Unbound could take part in a denial of service amplification attack known as DNSBomb. This update introduces certain resource limits to make the impact from Unbound significantly lower.

tags | advisory, denial of service
systems | linux, ubuntu
HAWKI 1.0.0-beta.1 XSS / File Overwrite / Session Fixation
Posted May 28, 2024
Authored by Thorger Jansen, Florian Stuhlmann | Site sec-consult.com

HAWKI version 1.0.0-beta.1 before commit 146967f suffers from cross site scripting, arbitrary file overwrite, and session fixation vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss
Siemens CP-XXXX Series Exposed Serial Shell
Posted May 28, 2024
Authored by Gerhard Hechenberger, Steffen Robertz, Constantin Schieber-Knoebl | Site sec-consult.com

Siemens CP-XXXX Series (CP-2014, CP-2016, CP-2017, CP-2019, CP-5014) expose serial shells on multiple PLCs. A serial interface can be accessed with physical access to the PCB. After connecting to the interface, access to a shell with various debug functions as well as a login prompt is possible. The hardware is no longer produced nor offered to the market.

tags | exploit, shell
Ubuntu Security Notice USN-6790-1
Posted May 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6790-1 - It was discovered that amavisd-new incorrectly handled certain MIME email messages with multiple boundary parameters. A remote attacker could possibly use this issue to bypass checks for banned files or malware.

tags | advisory, remote
systems | linux, ubuntu
Ubuntu Security Notice USN-6789-1
Posted May 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6789-1 - Amel Bouziane-Leblond discovered that LibreOffice incorrectly handled graphic on-click bindings. If a user were tricked into clicking a graphic in a specially crafted document, a remote attacker could possibly run arbitrary script.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
Ubuntu Security Notice USN-6788-1
Posted May 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6788-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
Ubuntu Security Notice USN-6786-1
Posted May 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6786-1 - It was discovered that Netatalk did not properly protect an SMB and AFP default configuration. A remote attacker could possibly use this issue to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
Ubuntu Security Notice USN-6673-3
Posted May 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6673-3 - USN-6673-1 provided a security update for python-cryptography. This update provides the corresponding update for Ubuntu 24.04 LTS. It was discovered that python-cryptography incorrectly handled memory operations when processing mismatched PKCS#12 keys. A remote attacker could possibly use this issue to cause python-cryptography to crash, leading to a denial of service. This issue only affected Ubuntu 23.10.

tags | advisory, remote, denial of service, python
systems | linux, ubuntu
Red Hat Security Advisory 2024-3369-03
Posted May 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3369-03 - An update is now available for Red Hat OpenShift GitOps v1.10.6 to address the CVE-2024-31989, Unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

tags | advisory
systems | linux, redhat
Red Hat Security Advisory 2024-3368-03
Posted May 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3368-03 - An update is now available for Red Hat OpenShift GitOps v1.12.3 to address the CVE-2024-31989, Unprivileged pod in a different namespace on the same cluster could connect to the Redis server on port 6379. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

tags | advisory
systems | linux, redhat
Debian Security Advisory 5699-1
Posted May 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5699-1 - Multiple cross-site scripting vulnerabilities were found in Redmine, a project management web application.

tags | advisory, web, vulnerability, xss
systems | linux, debian
Debian Security Advisory 5698-1
Posted May 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5698-1 - Multiple security issues were found in Rack, an interface for developing web applications in Ruby, which could result in denial of service.

tags | advisory, web, denial of service, ruby
systems | linux, debian
Debian Security Advisory 5697-1
Posted May 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5697-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-5274 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
ElkArte Forum 1.1.9 Remote Code Execution
Posted May 27, 2024
Authored by tmrswrr

ElkArte Forum version 1.1.9 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
Red Hat Security Advisory 2024-2875-03
Posted May 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2875-03 - Red Hat OpenShift Container Platform release 4.13.42 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat
Red Hat Security Advisory 2024-2869-03
Posted May 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2869-03 - Red Hat OpenShift Container Platform release 4.14.26 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
Faraday 5.3.0
Posted May 24, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Modified parameters for interactive swagger. Added services and host endpoints that retrieve all the information for which the user has access. Revised the references fetching strategy to enhance memory usage during CSV export. Fixed creation of vuln from template. Modified version of libraries accordingly to dependabot findings. Added vuln endpoint that retrieves all the objects for which the user has access.
tags | tool, rootkit
systems | unix
Jcow Social Network Cross Site Scripting
Posted May 24, 2024
Authored by tmrswrr

Jcow Social Networking versions 14.2 up to 16.2.1 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
Ubuntu Security Notice USN-6785-1
Posted May 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6785-1 - Matthias Gerstner discovered that GNOME Remote Desktop incorrectly performed certain user validation checks. A local attacker could possibly use this issue to obtain sensitive information, or take control of remote desktop connections.

tags | advisory, remote, local
systems | linux, ubuntu
4BRO Insecure Direct Object Reference / API Information Exposure
Posted May 24, 2024
Authored by Max Rull | Site sec-consult.com

4BRO versions prior to 2024-04-17 suffer from insecure direct object reference and API information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
Debian Security Advisory 5696-1
Posted May 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5696-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
Debezium UI 2.5 Credential Disclosure
Posted May 24, 2024
Authored by Ihsan Cetin, Hamza Kaya Toprak

Debezium UI version 2.5 suffers from a credential disclosure vulnerability.

tags | exploit, info disclosure
BSidesLjubljana 2024 Call For Papers
Posted May 24, 2024
Site 0x7e8.bsidesljubljana.si

B-Sides Ljubljana will be held September 27, 2024 at the Computer History Museum, Ljubljana, Slovenia, Europe.

tags | paper, conference
View Older Files →

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

News Tags

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close