exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2022-06-01

Red Hat Security Advisory 2022-4867-01
Posted Jun 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4867-01 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-27023, CVE-2021-27025
SHA-256 | 8684c1628610a6eac0f276cb213a143f4400fbf8cf1b1d6a404390f1416c96be
Comma Openpilot Insecure Default Configuration
Posted Jun 1, 2022
Authored by Jeremy Brown

Comma devices running Openpilot suffered from an insecure configuration when SSH is enabled where the private key is publicly known. Additional security hardening improvements have also been made in recent releases to address other concerns as well.

tags | advisory
SHA-256 | 97e4a789717fe1480fe02588feff13555897da5c681197fa1c988ec56942dcff
Ubuntu Security Notice USN-5456-1
Posted Jun 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5456-1 - It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into opening a specially crafted image, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-28463
SHA-256 | c5ee5376271435f7996a5e34a35e688ee4b478589a30df03b3f2372881a59c6e
GtkRadiant 1.6.6 Buffer Overflow
Posted Jun 1, 2022
Authored by Jeremy Brown

GtkRadiant version 1.6.6 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 14f9015f9b6fd0206b68903bbe51b7ceaf2ff6f2d18427ab50c01e183f4465a8
Packet Storm New Exploits For May, 2022
Posted Jun 1, 2022
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 142 exploits added to Packet Storm in May, 2022.

tags | exploit
SHA-256 | 4cfc964188d16d4261475b9022169b0e9e9bdc05c5b81a3d5577f25e0b58d0fc
Ubuntu Security Notice USN-5457-1
Posted Jun 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5457-1 - A large number of security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2022-26700, CVE-2022-26719
SHA-256 | 4153e8a485e0234b39752d64b97e73d5006aaa1bf37524710ec5361f026bd819
Red Hat Security Advisory 2022-4863-01
Posted Jun 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4863-01 - OpenShift Serverless version 1.22.1 contains a moderate security impact.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2021-3634, CVE-2021-3737, CVE-2021-4189, CVE-2022-23772, CVE-2022-23773, CVE-2022-23806
SHA-256 | dda02360413f1824abefb4a0bce3718b9ecc6ba04a0192343b6453bd7257ab9c
libxml2 xmlBufAdd Heap Buffer Overflow
Posted Jun 1, 2022
Authored by Google Security Research, Felix Wilhelm

libxml2 is vulnerable to a heap buffer overflow when xmlBufAdd is called on a very large buffer.

tags | exploit, overflow
advisories | CVE-2022-29824
SHA-256 | 2e836bc71a5f639b38695645fac3e6f8cf11af986d63af75240bf0a926a562f1
OpenSSL 1.0.2 / 1.1.1 / 3.0 BN_mod_sqrt() Infinite Loop
Posted Jun 1, 2022
Authored by Tavis Ormandy, Google Security Research

The BN_mod_sqrt() function in OpenSSL versions 1.0.2, 1.1.1, and 3.0, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli.

tags | exploit, root
advisories | CVE-2022-0778
SHA-256 | b8c560eda5504347f10dd0a9166545d0f6d2637eb9ca4cc2944f2c46e26d7f2b
Ubuntu Security Notice USN-5443-2
Posted Jun 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5443-2 - Kyle Zeng discovered that the Network Queuing and Scheduling subsystem of the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code. Jann Horn discovered that the Linux kernel did not properly enforce seccomp restrictions in some situations. A local attacker could use this to bypass intended seccomp sandbox restrictions.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-29581, CVE-2022-30594
SHA-256 | d9db3c4379a58440851b2d6e71caae3d47d27c20b77c8e1811ef18f4fc1efaf6
Ubuntu Security Notice USN-5451-1
Posted Jun 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5451-1 - Ilya Averyanov discovered that an InfluxDB vulnerability allowed attackers to bypass authentication and gain access to any known database user.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-20933
SHA-256 | 98658b65a03cdd73f41af4c537379fbec47478ef02749d914b625cc5c92e8af4
Avantune Genialcloud ProJ 10 Cross Site Scripting
Posted Jun 1, 2022
Authored by Andrea Intilangelo

Avantune Genialcloud ProJ version 10 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-29296
SHA-256 | 7a0d3b9dfd4b8e8ad8e6da668090859f7b1f76c4079023524c8bc929d6e1982f
Red Hat Security Advisory 2022-4860-01
Posted Jun 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4860-01 - The Red Hat OpenShift Serverless Client kn 1.22.1 provides a CLI to interact with Red Hat OpenShift Serverless 1.22.1. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-23772, CVE-2022-23773, CVE-2022-23806
SHA-256 | 4dddff7eb2426ea7c9820f7d68e0203dd4ed7424aba5590da590fc22e21b0df7
Real Player 16.0.3.51 / Cloud 17.0.9.17 / 20.0.7.309 DCP URI Remote Code Execution
Posted Jun 1, 2022
Authored by Eduardo Braun Prado | Site github.com

Real Player versions 16.0.3.51, Cloud 17.0.9.17, and 20.0.7.309 suffer from a DCP:// URI remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 8a359aeb74dfcb0d2cdf2b2a15aeb57867b10d99cfa4221cac03bafb5f4b59b9
Ubuntu Security Notice USN-5454-2
Posted Jun 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5454-2 - USN-5454-1 fixed several vulnerabilities in CUPS. This update provides the corresponding update for Ubuntu 16.04 ESM. Joshua Mason discovered that CUPS incorrectly handled the secret key used to access the administrative web interface. A remote attacker could possibly use this issue to open a session as an administrator and execute arbitrary code.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-8842, CVE-2022-26691
SHA-256 | 0122140907f14a83c3d9ef275788cda2f2fbd630569ec8538dafa3fc05a95d69
Real Player 16.00.282 / 16.0.3.51 / Cloud 17.0.9.17 / 20.0.7.309 Remote Code Execution
Posted Jun 1, 2022
Authored by Eduardo Braun Prado | Site github.com

Real Player versions 16.00.282, 16.0.3.51, Cloud 17.0.9.17, and 20.0.7.309 suffer from external::Import() arbitrary file download and directory traversal vulnerabilities that lead to remote code execution.

tags | exploit, remote, arbitrary, vulnerability, code execution
SHA-256 | 7a753f92d50706bc1d9f139def6113809aaadcafbfbef5cdd27e58334d230325
Real Player 20.0.8.310 G2 Control DoGoToURL() Remote Code Execution
Posted Jun 1, 2022
Authored by Eduardo Braun Prado | Site github.com

The G2 Control component in Real Player version 20.0.8.310 suffer from remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 2438a58c4359d3d36d6496e285234087a41157c56bb4df448e56f6cbb9ebd664
Ubuntu Security Notice USN-5442-2
Posted Jun 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5442-2 - Kyle Zeng discovered that the Network Queuing and Scheduling subsystem of the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code. Bing-Jhong Billy Jheng discovered that the io_uring subsystem in the Linux kernel contained in integer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-1116, CVE-2022-29581, CVE-2022-30594
SHA-256 | 5632e668ad026b3cc2fecc2e4439dd6df764ced86921dd64641d8fd7bcfcf72c
Red Hat Security Advisory 2022-4845-01
Posted Jun 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4845-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032
SHA-256 | 5a7995f89c7f2522c45709b80793aa2944aa74fb78397f2ac132ef03ab31d4cc
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close