News

    Exploits

    Last 20 Website Defacements - Zone-h

      Advisories

      • Ubuntu Security Notice USN-6748-1 Wed, 24 Apr 2024 15:20:38 GMT
        Ubuntu Security Notice 6748-1 - It was discovered that Sanitize incorrectly handled noscript elements under certain circumstances. An attacker could possibly use this issue to execute a cross-site scripting attack. This issue only affected Ubuntu 22.04 LTS. It was discovered that Sanitize incorrectly handled style elements under certain circumstances. An attacker could possibly use this issue to execute a cross-site scripting attack.
      • Ubuntu Security Notice USN-6747-1 Wed, 24 Apr 2024 15:20:22 GMT
        Ubuntu Security Notice 6747-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Bartek Nowotarski discovered that Firefox did not properly limit HTTP/2 CONTINUATION frames. An attacker could potentially exploit this issue to cause a denial of service.
      • Ubuntu Security Notice USN-6742-2 Wed, 24 Apr 2024 15:19:30 GMT
        Ubuntu Security Notice 6742-2 - Daniele Antonioli discovered that the Secure Simple Pairing and Secure Connections pairing in the Bluetooth protocol could allow an unauthenticated user to complete authentication without pairing credentials. A physically proximate attacker placed between two Bluetooth devices could use this to subsequently impersonate one of the paired devices. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.
      • Red Hat Security Advisory 2024-2033-03 Wed, 24 Apr 2024 15:03:04 GMT
        Red Hat Security Advisory 2024-2033-03 - An update for libreswan is now available for Red Hat Enterprise Linux 9.
      • Red Hat Security Advisory 2024-2011-03 Wed, 24 Apr 2024 15:02:54 GMT
        Red Hat Security Advisory 2024-2011-03 - Updated Satellite Client packages that fixes Important security bugs and regular bugs are now available for Red Hat Satellite. Issues addressed include a buffer overflow vulnerability.
      • Red Hat Security Advisory 2024-2010-03 Wed, 24 Apr 2024 15:02:40 GMT
        Red Hat Security Advisory 2024-2010-03 - An update is now available for Red Hat Satellite 6.15. The release contains a new version of Satellite and important security fixes for various components. Issues addressed include HTTP request smuggling, crlf injection, denial of service, file disclosure, and traversal vulnerabilities.
      • Red Hat Security Advisory 2024-2008-03 Wed, 24 Apr 2024 15:02:30 GMT
        Red Hat Security Advisory 2024-2008-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include null pointer and use-after-free vulnerabilities.
      • Red Hat Security Advisory 2024-2007-03 Wed, 24 Apr 2024 15:02:21 GMT
        Red Hat Security Advisory 2024-2007-03 - An update for pcs is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a denial of service vulnerability.
      • Red Hat Security Advisory 2024-2006-03 Wed, 24 Apr 2024 15:02:11 GMT
        Red Hat Security Advisory 2024-2006-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include null pointer and use-after-free vulnerabilities.
      • Red Hat Security Advisory 2024-2005-03 Wed, 24 Apr 2024 15:02:03 GMT
        Red Hat Security Advisory 2024-2005-03 - An update for linux-firmware is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include an information leakage vulnerability.
      • Red Hat Security Advisory 2024-2004-03 Wed, 24 Apr 2024 15:01:55 GMT
        Red Hat Security Advisory 2024-2004-03 - An update for kernel is now available for Red Hat Enterprise Linux 7. Issues addressed include null pointer and use-after-free vulnerabilities.
      • Red Hat Security Advisory 2024-2003-03 Wed, 24 Apr 2024 15:01:44 GMT
        Red Hat Security Advisory 2024-2003-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Issues addressed include null pointer and use-after-free vulnerabilities.
      • Red Hat Security Advisory 2024-2002-03 Wed, 24 Apr 2024 15:01:34 GMT
        Red Hat Security Advisory 2024-2002-03 - An update for grub2 is now available for Red Hat Enterprise Linux 7. Issues addressed include buffer overflow and bypass vulnerabilities.
      • Red Hat Security Advisory 2024-1999-03 Wed, 24 Apr 2024 15:01:25 GMT
        Red Hat Security Advisory 2024-1999-03 - An update for postgresql-jdbc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
      • Red Hat Security Advisory 2024-1998-03 Wed, 24 Apr 2024 15:01:15 GMT
        Red Hat Security Advisory 2024-1998-03 - An update for libreswan is available for Red Hat Enterprise Linux 8.
      • Red Hat Security Advisory 2024-1997-03 Wed, 24 Apr 2024 15:01:04 GMT
        Red Hat Security Advisory 2024-1997-03 - An update for gnutls is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include an information leakage vulnerability.
      • Red Hat Security Advisory 2024-1994-03 Wed, 24 Apr 2024 15:00:55 GMT
        Red Hat Security Advisory 2024-1994-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
      • Red Hat Security Advisory 2024-1992-03 Wed, 24 Apr 2024 15:00:44 GMT
        Red Hat Security Advisory 2024-1992-03 - An update for opencryptoki is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
      • Red Hat Security Advisory 2024-1989-03 Wed, 24 Apr 2024 15:00:35 GMT
        Red Hat Security Advisory 2024-1989-03 - An update for less is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
      • Red Hat Security Advisory 2024-1982-03 Wed, 24 Apr 2024 15:00:24 GMT
        Red Hat Security Advisory 2024-1982-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a denial of service vulnerability.
      • Debian Security Advisory 5673-1 Tue, 23 Apr 2024 16:10:55 GMT
        Debian Linux Security Advisory 5673-1 - Charles Fol discovered that the iconv() function in the GNU C library is prone to a buffer overflow vulnerability when converting strings to the ISO-2022-CN-EXT character set, which may lead to denial of service (application crash) or the execution of arbitrary code.
      • Ubuntu Security Notice USN-6746-1 Tue, 23 Apr 2024 16:02:22 GMT
        Ubuntu Security Notice 6746-1 - It was discovered that Google Guest Agent and Google OS Config Agent incorrectly handled certain JSON files. An attacker could possibly use this issue to cause a denial of service.
      • Debian Security Advisory 5672-1 Tue, 23 Apr 2024 15:59:51 GMT
        Debian Linux Security Advisory 5672-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.
      • Ubuntu Security Notice USN-6728-3 Tue, 23 Apr 2024 15:54:52 GMT
        Ubuntu Security Notice 6728-3 - USN-6728-1 fixed vulnerabilities in Squid. The fix for CVE-2023-5824 caused Squid to crash in certain environments on Ubuntu 20.04 LTS and was disabled in USN-6728-2. The problematic fix for CVE-2023-5824 has now been corrected and reinstated in this update.
      • Ubuntu Security Notice USN-6743-2 Tue, 23 Apr 2024 15:53:59 GMT
        Ubuntu Security Notice 6743-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.