what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

CVE-2021-4115

Status Candidate

Overview

There is a flaw in polkit which can allow an unprivileged user to cause polkit to crash, due to process file descriptor exhaustion. The highest threat from this vulnerability is to availability. NOTE: Polkit process outage duration is tied to the failing process being reaped and a new one being spawned

Related Files

polkit File Descriptor Exhaustion
Posted Jun 12, 2023
Authored by GitHub Security Lab

Proof of concept exploit for polkit that triggers an eventfd file descriptor leak.

tags | exploit, proof of concept
advisories | CVE-2021-4115
SHA-256 | f9b681fc933ff4d272ea49c02694d6c797b953465a57f0c30ab341372a92d369
Gentoo Linux Security Advisory 202210-24
Posted Oct 31, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202210-24 - Multiple vulnerabilities have been found in FreeRDP, the worst of which could result in remote code execution. Versions less than 2.8.1 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
advisories | CVE-2021-41159, CVE-2021-41160, CVE-2022-24882, CVE-2022-24883, CVE-2022-39282, CVE-2022-39283
SHA-256 | f763522e9245e1f76cd06cae1cda9f7a53ed40164bca51a590f630a07b542f3b
Red Hat Security Advisory 2022-1715-01
Posted May 5, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1715-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.10 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include bypass and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-4028, CVE-2021-4083, CVE-2021-4115, CVE-2022-0155, CVE-2022-0235, CVE-2022-0536, CVE-2022-0613, CVE-2022-0711, CVE-2022-1154, CVE-2022-1271, CVE-2022-21803, CVE-2022-24723, CVE-2022-24785, CVE-2022-25636
SHA-256 | 3d159d78f952dd38855eff547380186ff43d2649b5b56d70f73248bbeae9a417
Red Hat Security Advisory 2022-1681-01
Posted May 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1681-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.4 General Availability release images. This update provides security fixes, bug fixes, and updates container images. Issues addressed include bypass and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-23555, CVE-2021-4028, CVE-2021-4115, CVE-2021-43565, CVE-2022-0155, CVE-2022-0235, CVE-2022-0536, CVE-2022-0613, CVE-2022-1154, CVE-2022-1271, CVE-2022-1365, CVE-2022-21803, CVE-2022-24450, CVE-2022-24723, CVE-2022-24771, CVE-2022-24772, CVE-2022-24773, CVE-2022-24785, CVE-2022-25636
SHA-256 | 1bee26055b1d06a4bc9715b98ed40f38564faecb40aaae8083d0ca2eed4c2283
Red Hat Security Advisory 2022-1546-01
Posted Apr 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1546-01 - The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4115
SHA-256 | 10138639163f878ed972fb49ef0f3a8004e8a728027c1114d9de149bb51da28a
Ubuntu Security Notice USN-5304-1
Posted Feb 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5304-1 - Kevin Backhouse discovered that PolicyKit incorrectly handled file descriptors. A local attacker could possibly use this issue to cause PolicyKit to crash, resulting in a denial of service.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2021-4115
SHA-256 | d4fe0dc859ca9f481562f7719091c3c6f63d05c071bed985bd5ecb5558850e9c
Ubuntu Security Notice USN-5154-1
Posted Nov 23, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5154-1 - It was discovered that FreeRDP incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code or cause a crash. It was discovered that FreeRDP incorrectly handled certain connections. An attacker could possibly use this issue to execute arbitrary code or cause a crash.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-41159, CVE-2021-41160
SHA-256 | 781352e6ee96adcd0dbbf4039c87cf3d2b578ed700eac127e004697252060c6d
Red Hat Security Advisory 2021-4621-01
Posted Nov 12, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4621-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

tags | advisory, remote, protocol
systems | linux, redhat, windows
advisories | CVE-2021-41159, CVE-2021-41160
SHA-256 | 25f350c3b73b8f530c038049ac1c3390c0f3ed2f058a2b01c02ab2a56949da5a
Red Hat Security Advisory 2021-4622-04
Posted Nov 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4622-04 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

tags | advisory, remote, protocol
systems | linux, redhat, windows
advisories | CVE-2021-41159, CVE-2021-41160
SHA-256 | 70b8e892815233b2a42fdf2e63085b3dbf75124391f9da3d7a8c6670b75a141b
Red Hat Security Advisory 2021-4623-01
Posted Nov 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4623-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

tags | advisory, remote, protocol
systems | linux, redhat, windows
advisories | CVE-2021-41159, CVE-2021-41160
SHA-256 | 22391973c5ba52ff07ad630200253a1268473498c7baa163a3715c2867c765e3
Red Hat Security Advisory 2021-4620-01
Posted Nov 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4620-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

tags | advisory, remote, protocol
systems | linux, redhat, windows
advisories | CVE-2021-41159, CVE-2021-41160
SHA-256 | b3dfa889b13243595f779e5fc1af106d89950a1aed0acd25f90cf8ed08301537
Red Hat Security Advisory 2021-4619-01
Posted Nov 11, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4619-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

tags | advisory, remote, protocol
systems | linux, redhat, windows
advisories | CVE-2021-41159, CVE-2021-41160
SHA-256 | 234077a9cbb436db4b018f74befc08f40d8988006692e78bc42c9e43f64bbd70
FreeSWITCH 1.10.5 SIP SUBSCRIBE Missing Authentication
Posted Oct 25, 2021
Authored by Sandro Gauci | Site enablesecurity.com

FreeSWITCH versions 1.10.5 and below fail to authenticate SIP SUBSCRIBE requests by default.

tags | exploit
advisories | CVE-2021-41157
SHA-256 | ded0b19e81a7730e97640eb6c3d7fda36f567e10ebdd5b999d5b1929484ee8a4
FreeSWITCH 1.10.6 SIP Digest Leak
Posted Oct 25, 2021
Authored by Sandro Gauci | Site enablesecurity.com

FreeSWITCH versions 1.10.6 and below suffer from a SIP digest leak vulnerability. An attacker can perform a SIP digest leak attack against FreeSWITCH and receive the challenge response of a gateway configured on the FreeSWITCH server. This is done by challenging FreeSWITCH's SIP requests with the realm set to that of the gateway, thus forcing FreeSWITCH to respond with the challenge response which is based on the password of that targeted gateway.

tags | exploit
advisories | CVE-2021-41158
SHA-256 | f3e80023a973da7d0680ad72ce2905cfe9105bbb49758f1e37e5b0f8f8570020
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close