exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 225 RSS Feed

Files

Red Hat Security Advisory 2022-6248-01
Posted Aug 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6248-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include an information leakage vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-0494, CVE-2022-1353
SHA-256 | 4ac654fdf70d8f95756f3ba1831afcbde6d7cd88ba4585d3ccbc5a1f26d0d5ab
Red Hat Security Advisory 2022-6243-01
Posted Aug 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6243-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include an information leakage vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-0494, CVE-2022-1353
SHA-256 | cb70b3258fb9d069f824d3ce0e82b6f98ac24afbee38e5acad4f326d990c751f
Red Hat Security Advisory 2022-6250-01
Posted Aug 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6250-01 - The Booth cluster ticket manager is a component to bridge high availability clusters spanning multiple sites, in particular, to provide decision inputs to local Pacemaker cluster resource managers. It operates as a distributed consensus-based service, presumably on a separate physical network. Tickets facilitated by a Booth formation are the units of authorization that can be bound to certain resources. This will ensure that the resources are run at only one site at a time.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2022-2553
SHA-256 | c3a6b786a5176334ad7bdf5564265c4ef49aedd603c8db437ebe3b7d2988e61d
Ubuntu Security Notice USN-5590-1
Posted Aug 31, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5590-1 - Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter subsystem in the Linux kernel did not properly handle rules that truncated packets below the packet header size. When such rules are in place, a remote attacker could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2022-36946
SHA-256 | 2e5da57fb88f0c77d49cc30ea10370f8b37151cd437de80a34fb35585b05c051
Red Hat Security Advisory 2022-6224-01
Posted Aug 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6224-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, protocol
systems | linux, redhat
advisories | CVE-2022-1292, CVE-2022-1343, CVE-2022-1473, CVE-2022-2068, CVE-2022-2097
SHA-256 | 647502acba6e1f4ffdad854b5907359dbee61f52101031ae43a924968e013c02
Ubuntu Security Notice USN-5589-1
Posted Aug 31, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5589-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33061, CVE-2021-33656
SHA-256 | 9316e2d33cdf2aea8d2cb2836eb0939d4282bd276513260c0821cbeaa0326da6
Ubuntu Security Notice USN-5588-1
Posted Aug 30, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5588-1 - Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2588
SHA-256 | c8138f69a8c06e65b975af0240dae6a5cb69db9fbed200da3133b6094fe228f2
Ubuntu Security Notice USN-5572-2
Posted Aug 30, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5572-2 - Roger Pau Monné discovered that the Xen virtual block driver in the Linux kernel did not properly initialize memory pages to be used for shared communication with the backend. A local attacker could use this to expose sensitive information. Roger Pau Monné discovered that the Xen paravirtualization frontend in the Linux kernel did not properly initialize memory pages to be used for shared communication with the backend. A local attacker could use this to expose sensitive information.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-26365, CVE-2022-33740, CVE-2022-33741
SHA-256 | 819d4e70c8a85bb39a298c0e1b33e7cb57b7b32f8fc42a08ecacc83c7413ff95
Ubuntu Security Notice USN-5585-1
Posted Aug 30, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5585-1 - It was discovered that Jupyter Notebook incorrectly handled certain notebooks. An attacker could possibly use this issue of lack of Content Security Policy in Nbconvert to perform cross-site scripting attacks on the notebook server. This issue only affected Ubuntu 18.04 LTS. It was discovered that Jupyter Notebook incorrectly handled certain SVG documents. An attacker could possibly use this issue to perform cross-site scripting attacks. This issue only affected Ubuntu 18.04 LTS.

tags | advisory, xss
systems | linux, ubuntu
advisories | CVE-2018-19351, CVE-2018-21030, CVE-2019-10255
SHA-256 | 296f6e1f06cfb5264aea277d82f968896ead13963bf24d393b0bf2029eeac7cd
Red Hat Security Advisory 2022-6206-01
Posted Aug 30, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6206-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2526
SHA-256 | 4477831c0a5ae6ceb89a728d88f7b92c5b239b30c993cc9ded0f6ee362b00bbb
Linux unmap_mapping_range() Race Condition
Posted Aug 30, 2022
Authored by Jann Horn, Google Security Research

For VM_PFNMAP VMAs, there is a race between unmap_mapping_range() and munmap() that can lead to a page being freed by a device driver while the page still has stale TLB entries.

tags | advisory
SHA-256 | 0c343119926cb622181935b2b8688c9dde2b0e898e81a4a44edd9820611241df
Ubuntu Security Notice USN-5583-1
Posted Aug 30, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5583-1 - It was discovered that systemd incorrectly handled certain DNS requests, which leads to user-after-free vulnerability. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-2526
SHA-256 | 293792542a9b77636a5533629b2bce3011b7a3fccbac1bc971f18f82dcd3eefa
Ubuntu Security Notice USN-5586-1
Posted Aug 30, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5586-1 - It was discovered that SDL incorrectly handled memory. An attacker could potentially use this issue to cause a denial of service or other unexpected behavior.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-34568
SHA-256 | 74d7023abf8fd55dd30fdf1a48cdb649dc88bf002dadfe6cae4452932a1a2fb2
Kernel Live Patch Security Notice LSN-0089-1
Posted Aug 30, 2022
Authored by Benjamin M. Romer

Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. Ziming Zhang discovered that the netfilter subsystem in the Linux kernel did not properly validate sets with multiple ranged fields. It was discovered that the implementation of POSIX timers in the Linux kernel did not properly clean up timers in some situations. Various other vulnerabilities were also discovered.

tags | advisory, kernel, vulnerability
systems | linux, osx
advisories | CVE-2022-1966, CVE-2022-1972, CVE-2022-21499, CVE-2022-2585, CVE-2022-2586, CVE-2022-2588, CVE-2022-29581, CVE-2022-34918
SHA-256 | 05867268c3cb4a38f1e83386efef57668577cf6a6daf5f223e85f17b2010f8e2
Ubuntu Security Notice USN-5584-1
Posted Aug 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5584-1 - It was discovered that Schroot incorrectly handled certain Schroot names. An attacker could possibly use this issue to break schroot's internal state causing a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-2787
SHA-256 | a085a291d3bdbe1fdf919c2645df24cbb46222f28afb0ee7cb2d21a03cd241dd
Red Hat Security Advisory 2022-6188-01
Posted Aug 26, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6188-01 - This is an updated release of the Node Maintenance Operator. The Node Maintenance Operator cordons off nodes from the rest of the cluster and drains all the pods from the nodes. By placing nodes under maintenance, administrators can proactively power down nodes, move workloads to other parts of the cluster, and ensure that workloads do not get interrupted.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1292, CVE-2022-1586, CVE-2022-1705, CVE-2022-1962, CVE-2022-2068, CVE-2022-2097, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-32148
SHA-256 | 8f2aa8b81657dc6b4634729c008fff6204973bf554d196175f117636caf6ff15
Ubuntu Security Notice USN-5474-2
Posted Aug 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5474-2 - USN-5474-1 fixed vulnerabilities in Varnish Cache. Unfortunately the fix for CVE-2020-11653 was incomplete. This update fixes the problem. It was discovered that Varnish Cache could have an assertion failure when a TLS termination proxy uses PROXY version 2. A remote attacker could possibly use this issue to restart the daemon and cause a performance loss.

tags | advisory, remote, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-11653
SHA-256 | 9f42bd8d47eeef57534724a225acf2e6270a8437cec9bc39c2b61610b5595336
Red Hat Security Advisory 2022-6187-01
Posted Aug 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6187-01 - This is an updated release of the Node Health Check Operator. You can use the Node Health Check Operator to deploy the Node Health Check controller. The controller identifies unhealthy nodes and uses the Self Node Remediation Operator to remediate the unhealthy nodes.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1705, CVE-2022-28327, CVE-2022-30631
SHA-256 | 9744124ded855787534c00a724a431aecce1c4303949df51186bf6e84325dfd6
Red Hat Security Advisory 2022-6184-01
Posted Aug 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6184-01 - The Self Node Remediation Operator works in conjunction with the Machine Health Check or the Node Health Check Operators to provide automatic remediation of unhealthy nodes by rebooting them. This minimizes downtime for stateful applications and RWO volumes, as well as restoring compute capacity in the event of transient failures.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1292, CVE-2022-1586, CVE-2022-1785, CVE-2022-1897, CVE-2022-1927, CVE-2022-2068, CVE-2022-2097, CVE-2022-30631
SHA-256 | fbe07995b4529d3aa10af4b67474df3b91e443d9a857dafc54aa6b05600f442d
Ubuntu Security Notice USN-5582-1
Posted Aug 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5582-1 - Arthur Mongodin discovered that the netfilter subsystem in the Linux kernel did not properly perform data validation. A local attacker could use this to escalate privileges in certain situations. Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0494, CVE-2022-1048, CVE-2022-1652, CVE-2022-1679, CVE-2022-1734, CVE-2022-1974, CVE-2022-1975, CVE-2022-2586, CVE-2022-2588, CVE-2022-28893, CVE-2022-34918
SHA-256 | 1ca1a64db88998d43f9355e5e4a3252647c28ac5ad353d3053a573a3434cc068
Ubuntu Security Notice USN-5581-1
Posted Aug 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5581-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2022-38472, CVE-2022-38478
SHA-256 | c574ee3690ff7213cd4944371e6d77ea31e5878b50f7a45bfcaf2aed9a280aa3
Ubuntu Security Notice USN-5579-1
Posted Aug 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5579-1 - Roger Pau Monné discovered that the Xen virtual block driver in the Linux kernel did not properly initialize memory pages to be used for shared communication with the backend. A local attacker could use this to expose sensitive information. Roger Pau Monné discovered that the Xen paravirtualization frontend in the Linux kernel did not properly initialize memory pages to be used for shared communication with the backend. A local attacker could use this to expose sensitive information.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-26365, CVE-2022-33740, CVE-2022-33741
SHA-256 | ac4106fc5b1a7b01299b43e14f8ddfd41caadfd89009f5d20b5348e7e1ccf400
Ubuntu Security Notice USN-5578-2
Posted Aug 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5578-2 - USN-5578-1 fixed a vulnerability in Open VM Tools. This update provides the corresponding update for Ubuntu 16.04 ESM. It was discovered that Open VM Tools incorrectly handled certain requests. An attacker inside the guest could possibly use this issue to gain root privileges inside the virtual machine.

tags | advisory, root
systems | linux, ubuntu
advisories | CVE-2022-31676
SHA-256 | 00b017788e26133e8cdf22435a11139100f6d6755e9883117674751759541b0d
Ubuntu Security Notice USN-5580-1
Posted Aug 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5580-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33655, CVE-2021-33656, CVE-2022-20368, CVE-2022-36946
SHA-256 | b5ab48b142e19732fa7673c4e8d203c65ddff0c5de2b3f3db3a18f3afe8f08f2
Red Hat Security Advisory 2022-6155-01
Posted Aug 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6155-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-23772, CVE-2022-24675, CVE-2022-28327
SHA-256 | 6a1ec05264909ce1858d8c54498a8d0c0849d7a752d3c7cdbd462ae8cd83f587
Page 1 of 9
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close