exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 163 RSS Feed

Files

Ubuntu Security Notice USN-5541-1
Posted Jul 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5541-1 - Eric Biederman discovered that the cgroup process migration implementation in the Linux kernel did not perform permission checks correctly in some situations. A local attacker could possibly use this to gain administrative privileges. Jann Horn discovered that the FUSE file system in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-4197, CVE-2022-1011, CVE-2022-1198, CVE-2022-1199, CVE-2022-1204, CVE-2022-1205, CVE-2022-1353, CVE-2022-1516, CVE-2022-2380, CVE-2022-28388, CVE-2022-28389
SHA-256 | e964411e2a44ec6b1d66fca5a48f54b1a1e945a816cc42a923278a78bcde118e
Ubuntu Security Notice USN-5540-1
Posted Jul 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5540-1 - Liu Jian discovered that the IGMP protocol implementation in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the USB gadget subsystem in the Linux kernel did not properly validate interface descriptor requests. An attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2022-20141, CVE-2022-25258, CVE-2022-25375, CVE-2022-34918
SHA-256 | f428af4961f037f9aea520b0b4732e409e7b944994e66c7fc5dc8237a6730340
Red Hat Security Advisory 2022-5753-01
Posted Jul 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5753-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2022-21540, CVE-2022-21541, CVE-2022-34169
SHA-256 | f8378570cf35560179a4d3e79ab2bdff5edbdb9ae5318dc950cbf998c4e25013
Ubuntu Security Notice USN-5539-1
Posted Jul 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5539-1 - It was discovered that the implementation of the 6pack and mkiss protocols in the Linux kernel did not handle detach events properly in some situations, leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service. Duoming Zhou discovered that the AX.25 amateur radio protocol implementation in the Linux kernel did not handle detach events properly in some situations. A local attacker could possibly use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2022-1195, CVE-2022-1199, CVE-2022-1204, CVE-2022-1205, CVE-2022-1789, CVE-2022-28388, CVE-2022-33981
SHA-256 | e0f1dc9c61a271fdd2e51e74092004e7786f7464ac5a1e07c3a459de607c3aff
Ubuntu Security Notice USN-5536-1
Posted Jul 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5536-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, bypass Subresource Integrity protections, obtain sensitive information, or execute arbitrary code.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2022-2505, CVE-2022-36319
SHA-256 | a3f6eb274e9d4bb1910c15874d1f521d440de1c77c380a3de951175d7068aea7
Ubuntu Security Notice USN-5537-2
Posted Jul 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5537-2 - USN-5537-1 fixed a vulnerability in MySQL. This update provides the corresponding update for Ubuntu 16.04 ESM. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.7.39 in Ubuntu 16.04 ESM.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-21515
SHA-256 | 91ad3492d567b8359bd5f30f89f31f5809fa70a509cd42e4271733886d69ece0
Ubuntu Security Notice USN-5538-1
Posted Jul 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5538-1 - It was discovered that libtirpc incorrectly handled certain inputs. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-46828
SHA-256 | 92956c09842ba4745140cc0741ff13b31c793230ff51a01187672043280bfa9d
Red Hat Security Advisory 2022-5754-01
Posted Jul 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5754-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21540, CVE-2022-21541, CVE-2022-34169
SHA-256 | 26f47682777977fda3a4989390cfccb9c0053ddf9c75c92ad2fd0395143846ef
Ubuntu Security Notice USN-5537-1
Posted Jul 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-21509, CVE-2022-21525, CVE-2022-21529, CVE-2022-21537, CVE-2022-21553
SHA-256 | cdeec5366a2b7a76fe29f05a0289b9a37f2b6e645a369069aada53fbbd5ad0b1
Ubuntu Security Notice USN-5535-1
Posted Jul 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5535-1 - Joseph Nuzman discovered that some Intel processors did not properly initialise shared resources. A local attacker could use this to obtain sensitive information. Mark Ermolov, Dmitry Sklyarov and Maxim Goryachy discovered that some Intel processors did not prevent test and debug logic from being activated at runtime. A local attacker could use this to escalate privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2021-0127, CVE-2021-0145, CVE-2021-0146, CVE-2021-33117, CVE-2021-33120, CVE-2022-21123, CVE-2022-21125, CVE-2022-21127, CVE-2022-21151, CVE-2022-21166
SHA-256 | 3b9019a8fb28be7eb6726c2f57a3295923eb2c3ecfca6b1bde16634486f1f849
Red Hat Security Advisory 2022-5640-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5640-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2021-22543
SHA-256 | 41f0bf4d87364327ee216fb5bdd84d633452d7de093205af604aba42e1967a89
Red Hat Security Advisory 2022-5718-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5718-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-31107
SHA-256 | 0b569be79ef321188e9321fea4c3b5ac85581402c285b412ce41c16ceaff0cdb
Red Hat Security Advisory 2022-5664-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5664-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.24.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2403
SHA-256 | 3450cf39b8c727ccff3adde1f835c51d24bfb6a37f572d3947ec97ea78749e24
Red Hat Security Advisory 2022-5703-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5703-01 - An update is now available for Red Hat Ansible Automation Platform 1.2. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2022-28346, CVE-2022-28347
SHA-256 | 92bf4e502b02a44ff535a7b233ac4093fe1c12ae66aa11eee5e8f8020307765e
Red Hat Security Advisory 2022-5641-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5641-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-32250
SHA-256 | 16bfc1b0627bfb75c8fb11a97ddff4ea952408f0fc6a1d7e4774771b4b831343
Red Hat Security Advisory 2022-5531-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5531-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.1 General Availability release images, which fix security issues and bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-28915, CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2021-40528, CVE-2022-1271, CVE-2022-1621, CVE-2022-1629, CVE-2022-22576, CVE-2022-24450, CVE-2022-25313, CVE-2022-25314, CVE-2022-27666, CVE-2022-27774
SHA-256 | f41ee848b6d0c115a722f77ecc6e1af8a8aefc16c64c38321266f8cf8d547612
Red Hat Security Advisory 2022-5626-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5626-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, memory leak, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-29368, CVE-2021-4197, CVE-2021-4203, CVE-2022-1012, CVE-2022-1729, CVE-2022-32250
SHA-256 | da915e732da46c5e5a9301aa96e4776d99a12c9828ca044e9ab20b0552fa0cee
Red Hat Security Advisory 2022-5622-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5622-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1227
SHA-256 | 75ee592bb7196fe56c8f45c8bffa2b3d0acc3058e0e7accfe372ff5071618c9a
Red Hat Security Advisory 2022-5004-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5004-01 - Red Hat OpenShift Service Mesh is a Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers the RPM packages for the release. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-23772, CVE-2022-23773, CVE-2022-23806, CVE-2022-29224, CVE-2022-29225, CVE-2022-29226, CVE-2022-29228, CVE-2022-31045
SHA-256 | 35a47e2ecff919e901f717a43ffc339e38e16f417ab570df07a79b36cf11b44b
Red Hat Security Advisory 2022-5719-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5719-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-31107
SHA-256 | 532866f3a6b132f23172177a7eab736f7f6a13ea7f37b1418d83a6e8f6e6899c
Red Hat Security Advisory 2022-5597-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5597-01 - An update for pandoc is now available for Red Hat Enterprise Linux 8. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-24724
SHA-256 | c2ababb062a1a49fa69d9bdbc2551c689b1ad2a0e6afd4c67d5bf9da280b1da8
Red Hat Security Advisory 2022-4931-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4931-01 - The RHV-M Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3677
SHA-256 | 82662c5af653189399a178ce7e14715d29a02e9034ef0109efacbd609c732bf9
Red Hat Security Advisory 2022-5620-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5620-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2022-0918, CVE-2022-0996
SHA-256 | 9f5fb2779e3b266dabbbc0f11ca1f7f3b248ff932010b599b4f0586d4cb0c869
Red Hat Security Advisory 2022-5556-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5556-01 - Logging Subsystem 5.4.3 has security updates. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-28915, CVE-2021-38561, CVE-2021-40528, CVE-2022-1271, CVE-2022-1621, CVE-2022-1629, CVE-2022-22576, CVE-2022-25313, CVE-2022-25314, CVE-2022-26691, CVE-2022-27666, CVE-2022-27774, CVE-2022-27776, CVE-2022-27782
SHA-256 | 6ddc3f6f99dbf4a5b530359707a6e2dd268fc21dae51c4ad4ddab62aad4ea62b
Red Hat Security Advisory 2022-5564-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5564-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a privilege escalation vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-1729
SHA-256 | 0f32827a0d8950425ae3578e1f25afef14ea65335d6c0a3403e2580615437524
Page 1 of 7
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close