what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2022-09-15

Red Hat Security Advisory 2022-6542-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6542-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include file overwrite and traversal vulnerabilities.

tags | advisory, web, php, vulnerability
systems | linux, redhat
advisories | CVE-2020-28948, CVE-2020-28949, CVE-2020-36193
SHA-256 | 68bf1d235da93117cff40ab6ea814ef4085f0dc2038277e7f4087fb2b57977d3
Red Hat Security Advisory 2022-6527-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6527-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.11.0 RPMs.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-27191
SHA-256 | 484673a0c80fa595f5e20f62350f6047c5486c62732ab0134fc4e2fbb87a7ef7
Red Hat Security Advisory 2022-6540-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6540-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include a code execution vulnerability.

tags | advisory, web, code execution
systems | linux, redhat
advisories | CVE-2022-32893
SHA-256 | 16ea8802f04a81921830d729cbaa965cc7e23d61bb310c9c77b6c22890aa8ea0
Red Hat Security Advisory 2022-6539-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6539-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-38013
SHA-256 | 4defd8f56089153ee55ca7ee89f58bafaab14134e995429dbe4a6c0b41ec137b
Ubuntu Security Notice USN-5613-1
Posted Sep 15, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5613-1 - It was discovered that Vim was not properly performing bounds checks when executing spell suggestion commands. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim was using freed memory when dealing with regular expressions through its old regular expression engine. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution.

tags | advisory, denial of service, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2022-0943, CVE-2022-1154, CVE-2022-1420, CVE-2022-1616, CVE-2022-1619, CVE-2022-1620, CVE-2022-1621
SHA-256 | 87e65b0272b019cea25d9ffef2c8b4de555653ca53f0750c1ab4f4d73fca6b07
Ubuntu Security Notice USN-5612-1
Posted Sep 15, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5612-1 - Pietro Borrello, Andreas Kogler, Martin Schwarzl, Daniel Gruss, Michael Schwarz and Moritz Lipp discovered that some Intel processors did not properly clear data between subsequent xAPIC MMIO reads. This could allow a local attacker to compromise SGX enclaves.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-21233
SHA-256 | e75b626c9f02b419f1c266b303436be1aaecdaee7f99d7dfa31fa771f04cb5c8
Ubuntu Security Notice USN-5606-2
Posted Sep 15, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5606-2 - USN-5606-1 fixed a vulnerability in poppler. Unfortunately it was missing a commit to fix it properly. This update provides the corresponding fix for Ubuntu 18.04 LTS and Ubuntu 16.04 ESM. It was discovered that poppler incorrectly handled certain PDF. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
SHA-256 | 281bbd555f5655e1da1a318ba03ea26bf47004414d2d6c13255144d767664b02
Red Hat Security Advisory 2022-6526-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6526-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.11.0 images: RHEL-8-CNV-4.11. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2018-25032, CVE-2019-13750, CVE-2019-13751, CVE-2019-17594, CVE-2019-17595, CVE-2019-18218, CVE-2019-19603, CVE-2019-20838, CVE-2019-5827, CVE-2020-13435, CVE-2020-14155, CVE-2020-17541, CVE-2020-24370, CVE-2020-35492
SHA-256 | 1de132bb9178f8b5e18525f4cc1381f50b4b2e669e71174ffe7847ca91cc6680
Red Hat Security Advisory 2022-6308-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6308-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.49. There are no RPMs for this release. Space precludes documenting all of the container images in this advisory. Issues addressed include bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-39226, CVE-2022-0494, CVE-2022-1353, CVE-2022-2526, CVE-2022-26945, CVE-2022-29154, CVE-2022-30321, CVE-2022-30322, CVE-2022-30323, CVE-2022-30631
SHA-256 | f4ec47e45b2995e738ba4d5c413b3b051001f01fbe44c23ae6384ac45cd9c4fd
Red Hat Security Advisory 2022-6522-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6522-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-38013
SHA-256 | 9cd5f93b1f51aab07ff0f66e7bb8149dac1c7a027610c6c77403c23b952eebc8
Red Hat Security Advisory 2022-6520-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6520-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-38013
SHA-256 | 94ca8e37d5c731c5d221527092efbf70f1ad1dcaf7ed5605b5d4b28d80bee0e8
Red Hat Security Advisory 2022-6523-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6523-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-38013
SHA-256 | edf5cefa4a730d7e589076c060eb306db0741cf0548ef5c08f3c625859136ac0
Red Hat Security Advisory 2022-6517-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6517-01 - Red Hat OpenStack Platform 16.2 (Train) director operator containers, with several Important security fixes, are available for technology preview.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-41103, CVE-2022-1292, CVE-2022-1586, CVE-2022-2068, CVE-2022-2097, CVE-2022-30631
SHA-256 | b046051be521435dc2d81989e337f0d1c09861509d836b3721653fc8eab9ffc5
Red Hat Security Advisory 2022-6518-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-2478, CVE-2021-2479, CVE-2021-2481, CVE-2021-35546, CVE-2021-35575, CVE-2021-35577, CVE-2021-35591, CVE-2021-35596, CVE-2021-35597, CVE-2021-35602, CVE-2021-35604, CVE-2021-35607, CVE-2021-35608, CVE-2021-35610
SHA-256 | d9eec42fe708f9d233c951743f92cb2a8dd602a11814b0fcdcf598156c4f5bd1
Red Hat Security Advisory 2022-6521-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6521-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.109 and Runtime 6.0.9.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-38013
SHA-256 | 4d421289bd49540db2972786ff2001af8d6423a59e24836d13db5adcdfd589d3
News247 News Magazine 1.0 Cross Site Scripting
Posted Sep 15, 2022
Authored by Ravinder Verma

News247 News Magazine version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-41731
SHA-256 | 0ea0c812171a55c5cffd9cd5752f28312a1e018fc62d7680951d7ba32234f7be
Gitea 1.16.6 Remote Code Execution
Posted Sep 15, 2022
Authored by krastanoel, wuhan005, li4n0 | Site metasploit.com

This Metasploit module exploits the Git fetch command in Gitea repository migration process that leads to a remote command execution on the system. This vulnerability affects Gitea versions prior to 1.16.7.

tags | exploit, remote
advisories | CVE-2022-30781
SHA-256 | dd896fa69248da44c654b1dacf601582e7c11220a2ca6e9f2bbf86da8fcd544b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close