what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2022-03-09

Ubuntu Security Notice USN-5319-1
Posted Mar 9, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5319-1 - Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by Intel to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-0001
SHA-256 | bbd8d53f0e0d635954f690413934b79282175a2d88047ff74d8856d695a34df1
DEOS AG OPEN 710/810 Cross Site Scripting
Posted Mar 9, 2022
Authored by n4pst3r

DEOS AG OPEN 710 and 810 control systems suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c31fc1ce54904e4e737b0ec7d0ea5db6d7edba942d5190baba2557d862a05ad2
Red Hat Security Advisory 2022-0790-01
Posted Mar 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0790-01 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4142
SHA-256 | 9c327ee9d068f0a76d3842122bcdb824806e7e00417ac837a149ec7ac9c8eb68
Audio Conversion Wizard 2.01 Buffer Overflow
Posted Mar 9, 2022
Authored by Hejap Zairy

Audio Conversion Wizard version 2.01 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 605f74098a9e1207ebaa626a713a4b35b630680fc268c569f358559bb81db913
Red Hat Security Advisory 2022-0771-01
Posted Mar 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0771-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2022-0330, CVE-2022-0435, CVE-2022-22942
SHA-256 | 1100e18ba1b84b8cfd7bbaf1ce3db0e2cdac4732621c3d5ed4294d5fc7ac6459
Ubuntu Security Notice USN-5318-1
Posted Mar 9, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5318-1 - Nick Gregory discovered that the Linux kernel incorrectly handled network offload functionality. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by ARM to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2022-0002, CVE-2022-23960, CVE-2022-25636
SHA-256 | fb3ad945b3e7291992b9ae99e08eecf71d087b400048a77ea6a4eedd9929ce5d
Printix Client 1.3.1106.0 Privilege Escalation
Posted Mar 9, 2022
Authored by Logan Latvala

Printix Client version 1.3.1106.0 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2022-25090
SHA-256 | 3ece75995fddb445d8154e106ce35d714c54352c186359a662316be8dddd2ab8
Ubuntu Security Notice USN-5317-1
Posted Mar 9, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5317-1 - Nick Gregory discovered that the Linux kernel incorrectly handled network offload functionality. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by ARM to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2022-0002, CVE-2022-0847, CVE-2022-23960, CVE-2022-25636
SHA-256 | 9384dd69de0a826ed7ffc40ee1044171e71b4ab1c69a3fd6ee587362193097bf
Webmin 1.984 Remote Code Execution
Posted Mar 9, 2022
Authored by faisalfs10x

Webmin version 1.984 authenticated remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2022-0824
SHA-256 | 7286890f523f72cddacdb1075dae1a9d259f00e38f0108409ebfb8be0654690a
Red Hat Security Advisory 2022-0772-01
Posted Mar 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0772-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2022-0330, CVE-2022-0435, CVE-2022-22942
SHA-256 | a0f3d2e4a0ded63d5e1dcf00a3df90c792696c4d2327ff8014f42a6c5e93aaaf
UFONet 1.8
Posted Mar 9, 2022
Authored by psy | Site ufonet.03c8.net

UFONet abuses OSI Layer 7-HTTP to create/manage 'zombies' and to conduct different attacks using GET/POST, multi-threading, proxies, origin spoofing methods, cache evasion techniques, etc.

Changes: This is the DarK-PhAnT0m! release. It includes bug fixes, the addition of Download Nodes, a modified and updated webui, updated documentation, and more.
tags | tool, web, denial of service, spoof
systems | unix
SHA-256 | 4d832c6c90e63867d2ed67773e1e473adf4b36bc86918c68af2360c1e8afac7d
Red Hat Security Advisory 2022-0780-01
Posted Mar 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0780-01 - The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer. SASL is a method for adding authentication support to connection-based protocols.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-24407
SHA-256 | 440eb34f9264710489e3f09d4642c2c3faacb77b5958b819766df69e427552a9
Red Hat Security Advisory 2022-0777-01
Posted Mar 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0777-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, double free, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2022-0330, CVE-2022-0435, CVE-2022-0516, CVE-2022-22942
SHA-256 | d7facb8cf9f19a1e1eb19f51fbd133172869386079a759a4c1f247f4bd8a6026
Cobian Backup 0.9 Unquoted Service Path
Posted Mar 9, 2022
Authored by Hejap Zairy

Cobian Backup version 0.9 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | f0bf3d93128d4111e4fcc98ebc30a520e09f6821cff02b23d579346e6223949a
Wondershare Dr.Fone 12.0.18 Unquoted Service Path
Posted Mar 9, 2022
Authored by Mohamed Alzhrani

Wondershare Dr.Fone version 12.0.18 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | f89488a1d8af9c4ccb55436d9a9c5ac97a9f0fd97f553477886e612ecbbe1eaa
Page 1 of 1
Back1Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close