what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25,551 RSS Feed

DoS Files

Debian Security Advisory 5819-1
Posted Nov 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5819-1 - Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in denial of service, CLRF injection or information disclosure.

tags | advisory, denial of service, php, info disclosure
systems | linux, debian
advisories | CVE-2024-11233, CVE-2024-11234, CVE-2024-11236, CVE-2024-8929, CVE-2024-8932
SHA-256 | 2481470ddfb4c98e2a69dca6bc10f1fc70bf8a21d5327573eb900cd624ee6b9d
Ubuntu Security Notice USN-7126-1
Posted Nov 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7126-1 - It was discovered that libsoup ignored certain characters at the end of header names. A remote attacker could possibly use this issue to perform a HTTP request smuggling attack. It was discovered that libsoup did not correctly handle memory while performing UTF-8 conversions. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that libsoup could enter an infinite loop when reading certain websocket data. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-52530, CVE-2024-52531, CVE-2024-52532
SHA-256 | cdd94a4f3569687a23d5f90580cbb143f94576b6385e0c33dfac46abdac253a6
Ubuntu Security Notice USN-7127-1
Posted Nov 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7127-1 - It was discovered that libsoup ignored certain characters at the end of header names. A remote attacker could possibly use this issue to perform a HTTP request smuggling attack. This issue only affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. It was discovered that libsoup did not correctly handle memory while performing UTF-8 conversions. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, remote, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-52530, CVE-2024-52531, CVE-2024-52532
SHA-256 | 8eab9b3c18eec9367e7c8330678731ff248eafd1a6652553de40ab2d374e7f6e
Ubuntu Security Notice USN-7125-1
Posted Nov 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7125-1 - It was discovered that RapidJSON incorrectly parsed numbers written in scientific notation, leading to an integer underflow. An attacker could possibly use this issue to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-38517
SHA-256 | 5959e05a4f919e8c421949a58be5b383c74c195a0627c0a6b62be2aa7a5df935
Ubuntu Security Notice USN-7129-1
Posted Nov 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7129-1 - It was discovered that TinyGLTF performed file path expansion in an insecure way on certain inputs. An attacker could possibly use this issue to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-3008
SHA-256 | 43b97184d979319f1754c2eac1453cd4112977dacc04a1b4e5f6bf6b99ea7ad7
Ubuntu Security Notice USN-7128-1
Posted Nov 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7128-1 - Sebastian Chnelik discovered that Pygments had an inefficient regex query for analyzing certain inputs. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-40896
SHA-256 | 668d2cc6b2579ea7a3344658960fa1c48b5e4d4b3366c1ad0d944d336ae5e142
Red Hat Security Advisory 2024-10389-03
Posted Nov 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-10389-03 - Red Hat OpenShift Virtualization release 4.13.11 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-24791
SHA-256 | e9aa901dc07e42b8b0ee3aa3c5059d62c3df365e0ab185d739174a3d19885ffa
Red Hat Security Advisory 2024-10289-03
Posted Nov 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-10289-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-4024
SHA-256 | 8cca4c9205ce2f835d3b0321f2fa4f2c71a7019bac0421b61c1d3c39ae209621
Red Hat Security Advisory 2024-10214-03
Posted Nov 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-10214-03 - An update for Red Hat Data Grid 8 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-43788
SHA-256 | c65bd9ea9de8b4bfcbb4da13e8be6ad775cf8e3d1074759a0b314ebd4da146fd
Red Hat Security Advisory 2024-10208-03
Posted Nov 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-10208-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include HTTP request smuggling, bypass, code execution, denial of service, deserialization, and server-side request forgery vulnerabilities.

tags | advisory, web, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-7238
SHA-256 | 1be50ed3f0a1d5e14687d762fbbe47df06e17f66fd138daa3f501a9c0ccab181
Red Hat Security Advisory 2024-10207-03
Posted Nov 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-10207-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 7. Issues addressed include code execution, denial of service, deserialization, server-side request forgery, and remote SQL injection vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, code execution, sql injection
systems | linux, redhat
advisories | CVE-2021-3859
SHA-256 | 343cb5fb94b59bea978bd46cc9decc908df0d1bd6a97176d1b08655cf893112a
Red Hat Security Advisory 2024-10145-03
Posted Nov 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-10145-03 - Red Hat OpenShift Container Platform release 4.15.39 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-49768
SHA-256 | 73a93e04d409e26c93b78ea9a11924822a78f415c73be9d30adfbe6d14f5568a
Debian Security Advisory 5818-1
Posted Nov 25, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5818-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-45888, CVE-2023-52812, CVE-2024-26952, CVE-2024-26954, CVE-2024-35964, CVE-2024-36244, CVE-2024-36478, CVE-2024-36914, CVE-2024-36915, CVE-2024-36923, CVE-2024-38540, CVE-2024-38553, CVE-2024-41080, CVE-2024-42322
SHA-256 | b10cf31b1e59a50271e644e96c8fcafc944012327273a87c01f28f6ddce9d4d0
Ubuntu Security Notice USN-7124-1
Posted Nov 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7124-1 - Andy Boothe discovered that the Networking component of OpenJDK 23 did not properly handle access under certain circumstances. An unauthenticated attacker could possibly use this issue to cause a denial of service. It was discovered that the Hotspot component of OpenJDK 23 did not properly handle vectorization under certain circumstances. An unauthenticated attacker could possibly use this issue to access unauthorized resources and expose sensitive information.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2024-21208, CVE-2024-21217
SHA-256 | 3ec83b0c7a8eab03ded10e155b0d8e3b90fe54baa82de5a2043570a2333536d9
Debian Security Advisory 5817-1
Posted Nov 25, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5817-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-11110, CVE-2024-11111, CVE-2024-11112, CVE-2024-11113, CVE-2024-11114, CVE-2024-11115, CVE-2024-11116, CVE-2024-11117, CVE-2024-11395
SHA-256 | 8bc594abf735e22959a49511e3a91ff6c647f6a7177161ba0f70782c58881269
Red Hat Security Advisory 2024-9986-03
Posted Nov 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9986-03 - An update for python-sqlparse is now available for Red Hat OpenStack Platform 17.1. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2024-4340
SHA-256 | d8725b1db261dd1744c9ba7a08528d5537fb50936a33b17df66a5f84df1aa523
Red Hat Security Advisory 2024-9984-03
Posted Nov 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9984-03 - An update for python-sqlparse is now available for Red Hat OpenStack Platform 17.1. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2024-4340
SHA-256 | 2bbd2cdb58357e7780cc54168a239888b40d4ce2a96e4001df29e95c14150ec2
Red Hat Security Advisory 2024-9977-03
Posted Nov 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9977-03 - An update for python-zipp is now available for Red Hat OpenStack Platform 17.1. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2024-5569
SHA-256 | 4f4224ba65a42530698e13df1f8b0a9cc0c42931f45f08206c7b9839595c5c26
Red Hat Security Advisory 2024-9960-03
Posted Nov 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9960-03 - OpenShift API for Data Protection 1.3.4 is now available. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-3727
SHA-256 | b9c6e0d6c9bcfe9368f8c0b86124bc77dfb84f4b71cc6dc885a1c1dad1b30455
Red Hat Security Advisory 2024-9926-03
Posted Nov 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9926-03 - An update for buildah is now available for Red Hat Enterprise Linux 9.4 Extended Update Support. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-9407
SHA-256 | be7fcac98ce4ffecfc494505f1814dbd923db9776458125a237639fc9c9dd1f9
Red Hat Security Advisory 2024-9912-03
Posted Nov 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9912-03 - An update for qemu-kvm is now available for Red Hat Enterprise Linux 9.4 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-7409
SHA-256 | 7c2a301a415070f9058a5482cf8d56dfd166c50b38daec414536f6f7fc81e7b4
Red Hat Security Advisory 2024-9815-03
Posted Nov 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9815-03 - An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-45802
SHA-256 | f5c21b1f08da196d8e819e5269d14762c86ea32008a271f17fcc9a5d01ad4407
Red Hat Security Advisory 2024-9814-03
Posted Nov 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9814-03 - An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-45802
SHA-256 | 09aeb71f434c7a51891c4192f76053d52af9ab77af922b9c62dd3c88b3872335
Red Hat Security Advisory 2024-9813-03
Posted Nov 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9813-03 - An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-45802
SHA-256 | b4c831ffd83b6f036af8d34c32ab2986b47b299f6dc9d7c2999ce0f7f11f40c0
Red Hat Security Advisory 2024-9623-03
Posted Nov 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9623-03 - Red Hat OpenShift Container Platform release 4.14.41 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include denial of service and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2024-49768
SHA-256 | d9c2fd3f272b767540e7376354b4a8fe23bcb932b302034cefad0cd406e43e8e
Page 1 of 1,023
Back12345Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    48 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    60 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    44 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close