what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 312 RSS Feed

Files Date: 2022-06-01 to 2022-06-30

Global Socket 1.4.36
Posted Jun 29, 2022
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: shutdown() bug fixes added and default port is now tcp/443.
tags | tool, tcp
systems | unix
SHA-256 | ff1d344181d05c6949bd3827a7fefc475615242c6e03537e048ae910d550222e
Red Hat Security Advisory 2022-5232-01
Posted Jun 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5232-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1729, CVE-2022-1966
SHA-256 | e7b32b68738cd15e4d85200acfe3259a979a45c8ae639f93888acd0746ff9db1
Red Hat Security Advisory 2022-5239-01
Posted Jun 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5239-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2022-0918, CVE-2022-0996
SHA-256 | 66571fe28006743d780e27adb3ef82a2452285ccdeb6d635bf13f6e7787d7b84
Red Hat Security Advisory 2022-5344-01
Posted Jun 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5344-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow and out of bounds read vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-28915, CVE-2022-27666
SHA-256 | e40b81ebd419027685248a7cc72731de7ab7d98e6aebf6151c4aca407d5a53eb
Red Hat Security Advisory 2022-5392-01
Posted Jun 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5392-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.11 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which resolve security issues and fix several bugs. Issues addressed include a traversal vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2020-0404, CVE-2020-13974, CVE-2020-27820, CVE-2020-4788, CVE-2021-0941, CVE-2021-20322, CVE-2021-21781, CVE-2021-25219, CVE-2021-26401, CVE-2021-29154, CVE-2021-3612, CVE-2021-3634, CVE-2021-3669
SHA-256 | 91ea6d7e287cf68f884e0838fff02b750c8ceaf606330ce2c7b1403d1eb46d64
Red Hat Security Advisory 2022-5234-01
Posted Jun 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5234-01 - The virtualenv tool creates isolated Python environments. The virtualenv tool is a successor to workingenv, and an extension of virtual-python. Issues addressed include a traversal vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-20916
SHA-256 | d888b307962f4ec6fc93de8875911d4d767880ea5b22063e53d0b1faba5af963
Red Hat Security Advisory 2022-5219-01
Posted Jun 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5219-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2022-27666
SHA-256 | 3ce8a77b0179b0f3ebe1e9a0fcff928ff981a9c8df5bd7bb52e3b74e84510c5d
Red Hat Security Advisory 2022-5216-01
Posted Jun 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5216-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1966
SHA-256 | 751eb92792eaf96de4008c9c343177cd48f2642fa67e4fbef7b42e16395e0a2a
Red Hat Security Advisory 2022-5220-01
Posted Jun 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5220-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, information leakage, memory leak, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-29368, CVE-2022-1012, CVE-2022-1729, CVE-2022-1966, CVE-2022-27666
SHA-256 | d235089aa486460b95ba63e4f9b401e13d9c5735ac72bcbbd7294c2f50d63512
Fruits-Bazar 2021 1.0 SQL Injection
Posted Jun 29, 2022
Authored by nu11secur1ty

Fruits-Bazar 2021 version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c8ac41d807542c94759d97b33a47b5c230d96e232266a117b9cd231ccb6901a2
Laundry Management System 1.0 SQL Injection
Posted Jun 29, 2022
Authored by syad

Laundry Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 27776f1f78eba7702b6e6b65d68620efe1f4862d005d9a21432af48089120311
Debian Security Advisory 5154-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5154-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-26700, CVE-2022-26709, CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293, CVE-2022-30294
SHA-256 | d89c986dad135c4b020e1569304fd9fcf1ca18635b990c078672265e4e4f2108
Debian Security Advisory 5155-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5155-1 - The following vulnerabilities have been discovered in the WPE WebKit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-26700, CVE-2022-26709, CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293, CVE-2022-30294
SHA-256 | 58329a2304858e7f7ff1a5798915babc0de6a56ece925a10075316ff32fecc1e
Debian Security Advisory 5156-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5156-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747
SHA-256 | 1df252f1ad15bfe073f060379fbf06d38e704930a7979aef38a2827b05310ed3
Debian Security Advisory 5157-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5157-1 - Jeffrey Bencteux reported two vulnerabilities in cifs-utils, the Common Internet File System utilities, which can result in escalation of privileges (CVE-2022-27239) or an information leak (CVE-2022-29869).

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2022-27239, CVE-2022-29869
SHA-256 | e9e99e95a503b8fd17bc9925f7fa0a417a022dff508cb9dbbc61b6e4de1d414e
Debian Security Advisory 5158-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5158-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-1529, CVE-2022-1802, CVE-2022-1834, CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747
SHA-256 | 5c2531aaacd74c4fb215c2123cd84acf5167f7deff68e48f25570583cf1f5dc9
Debian Security Advisory 5159-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5159-1 - Elton Nokaj discovered that incorrect error handling in Bottle, a WSGI framework for Python, could result in the disclosure of sensitive information.

tags | advisory, python
systems | linux, debian
advisories | CVE-2022-31799
SHA-256 | 7a52b54f351e6c4a85017cf5307237ee70bafba1b5ef267c6ad643ff105a80e3
Debian Security Advisory 5160-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5160-1 - Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS driver for FUSE. A local user can take advantage of these flaws for local root privilege escalation.

tags | advisory, local, root, vulnerability
systems | linux, debian
advisories | CVE-2021-46790, CVE-2022-30783, CVE-2022-30784, CVE-2022-30785, CVE-2022-30786, CVE-2022-30787, CVE-2022-30788, CVE-2022-30789
SHA-256 | fd5df599e9a2419df99e4181fc1ac456fd2742d2031a7d7fb96495c11bdd498f
Debian Security Advisory 5161-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5161-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-0494, CVE-2022-0854, CVE-2022-1012, CVE-2022-1729, CVE-2022-1786, CVE-2022-1789, CVE-2022-1852, CVE-2022-1966, CVE-2022-1972, CVE-2022-1974, CVE-2022-1975, CVE-2022-21499, CVE-2022-28893
SHA-256 | eebb8217aef2d4f3e2465f6dfc1ee816598f41dcba98e4335ef3537950a2ab17
Debian Security Advisory 5162-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5162-1 - Two vulnerabilities were discovered that the containerd container runtime, which could result in denial of service or incomplete restriction of capabilities.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2022-24769, CVE-2022-31030
SHA-256 | 45ccecc0795e7e966ac9683f563b4827e05d859e1534f7867681d2cc64e3e308
Debian Security Advisory 5163-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5163-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2007, CVE-2022-2008, CVE-2022-2010, CVE-2022-2011
SHA-256 | f53c7417209cb4b647af481dcc601803bc979e78ef0499ade38d664d51382643
Debian Security Advisory 5164-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5164-1 - It was discovered that exo, a support library for the Xfce desktop environment, would allow executing remote .desktop files. In some scenario, an attacker could use this vulnerability to trick an user an execute arbitrary code on the platform with the privileges of that user.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2022-32278
SHA-256 | 7da8037671ac1bb32fe9a96c26515daf188a9ca6916f473102ee044bc8fb14c5
Debian Security Advisory 5165-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5165-1 - Multiple vulnerabilities were discovered in the VLC media player, which could result in the execution of arbitrary code or denial of service if a malformed file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | acbe2827ba78d8ac9d9f7d5e78354bc5989b137fc1096e6ef06d2674d2193273
Debian Security Advisory 5166-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5166-1 - Two security issues were discovered in the Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system, which could result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2022-29500, CVE-2022-29501
SHA-256 | 214a6a00f3b7b0c70bbfe43be16de469e5b02c90f56dca397ed39c280613611c
Debian Security Advisory 5167-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5167-1 - Matthias Gerstner discovered that the --join option of Firejail, a sandbox to restrict an application environment, was susceptible to local privilege escalation to root.

tags | advisory, local, root
systems | linux, debian
advisories | CVE-2022-31214
SHA-256 | e1fe9a48f76b3f99e79dd819199b64ca618e956c2df4de52b08ee9465697cfb0
Page 1 of 13
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close