exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2022-09-28

Debian Security Advisory 5223-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5223-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-3038, CVE-2022-3039, CVE-2022-3040, CVE-2022-3041, CVE-2022-3042, CVE-2022-3043, CVE-2022-3044, CVE-2022-3045, CVE-2022-3046, CVE-2022-3047, CVE-2022-3048, CVE-2022-3049, CVE-2022-3050, CVE-2022-3051
SHA-256 | eaccf2c4f13785f27ea55d281296ec9a704251dbe2c16cc511b155f0d5dbc78f
Debian Security Advisory 5224-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5224-1 - Two vulnerabilities were discovered in poppler, a PDF rendering library, which could result in denial of service or the execution of arbitrary code if a malformed PDF file or JBIG2 image is processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-27337, CVE-2022-38784
SHA-256 | fff5c555e685acd923ce1cd2043a40d9c2db36d0eed0627070038e954e24e95c
Debian Security Advisory 5225-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5225-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-3075
SHA-256 | 98a8f68e6eeb765491847e5b3440d501a6818cac4dc84af5724f091a2bc33174
Debian Security Advisory 5226-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5226-1 - Two security issues were discovered in pcs, a corosync and pacemaker configuration tool.

tags | advisory
systems | linux, debian
advisories | CVE-2022-1049, CVE-2022-2735
SHA-256 | 6063675b6309f8ba39ab444e7fce5c743b477418ff598c15909fc9e571447b45
Debian Security Advisory 5227-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5227-1 - It was discovered that Gson, a Java library that can be used to convert Java Objects into their JSON representations and vice versa, was vulnerable to a de- serialization flaw. An application would de-serialize untrusted data without sufficiently verifying that the resulting data will be valid, letting the attacker to control the state or the flow of the execution. This can lead to a denial of service or even the execution of arbitrary code.

tags | advisory, java, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-25647
SHA-256 | b6af2512c97e2e986859b67b105cb3eb62cba8bf639bf250fd2d00129989f97f
Debian Security Advisory 5228-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5228-1 - Several vulnerabilities were discovered in gdk-pixbuf, the GDK Pixbuf library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2021-44648, CVE-2021-46829
SHA-256 | 2779b19645046756f046040b839f7910204298a4f8304bb68cd29482f89ab133
Debian Security Advisory 5229-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5229-1 - Two vulnerabilities were discovered in FreeCAD, a CAD/CAM program, which could result in the execution of arbitrary shell commands when opening a malformed file.

tags | advisory, arbitrary, shell, vulnerability
systems | linux, debian
advisories | CVE-2021-45844, CVE-2021-45845
SHA-256 | e221b714aa252c043fe261bba268b9bb76b8a4565c7895307eb7ff13412d67b8
Debian Security Advisory 5230-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5230-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-3195, CVE-2022-3196, CVE-2022-3197, CVE-2022-3198, CVE-2022-3199, CVE-2022-3200, CVE-2022-3201
SHA-256 | 8340f3ab3bae220f6698fed84dcfba3c97ba7964c3362899da056ede5c1f36ab
Debian Security Advisory 5231-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5231-1 - Several vulnerabilities were discovered in ConnMan, a network manager for embedded devices, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-23096, CVE-2022-23097, CVE-2022-23098, CVE-2022-32292, CVE-2022-32293
SHA-256 | ce4def7ac6b137a13c8cf721dd5db4140415515ed52baee6a0d76baf78234bf0
Debian Security Advisory 5232-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5232-1 - It was discovered that the wordexp() function of tinygltf, a library to load/save glTF (GL Transmission Format) files was susceptible to command execution when processing untrusted files.

tags | advisory
systems | linux, debian
advisories | CVE-2022-3008
SHA-256 | 6d3bf5420ed67b1fc16a49e517a64ee582d74c3582eaa12ad4ef5cb2c1800fce
Debian Security Advisory 5233-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5233-1 - Maher Azzouzi discovered that missing input sanitising in the Enlightenment window manager may result in local privilege escalation to root.

tags | advisory, local, root
systems | linux, debian
advisories | CVE-2022-37706
SHA-256 | 038bc6131b6fd2cfa407d7ba8198b1856f3aa45cd0d7b1b66c8e56e410074926
Debian Security Advisory 5234-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5234-1 - An arbitrary code execution vulnerability was disovered in fish, a command line shell. When using the default configuraton of fish, changing to a directory automatically ran `git` commands in order to display information about the current repository in the prompt. Such repositories can contain per-repository configuration that change the behavior of git, including running arbitrary commands.

tags | advisory, arbitrary, shell, code execution
systems | linux, debian
advisories | CVE-2022-20001
SHA-256 | d6134612ed2eb603546e00e78930c6db0692023b8724bb62b9827ee351491ec4
Debian Security Advisory 5235-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5235-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2022-2795, CVE-2022-3080, CVE-2022-38177, CVE-2022-38178
SHA-256 | 9fd2bd0b8d48add568238f3194fca9fcb514629ef89a06fc88c357586fed0e7d
Debian Security Advisory 5236-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5236-1 - Rhodri James discovered a heap use-after-free vulnerability in the doContent function in Expat, an XML parsing C library, which could result in denial of service or potentially the execution of arbitrary code, if a malformed XML file is processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-40674
SHA-256 | f673ba4a86fe72896d4316423099d0e96f4f5358812e777c79d4d4a321d08a6e
Debian Security Advisory 5237-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5237-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, CSP bypass or session fixation.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2022-40956, CVE-2022-40957, CVE-2022-40958, CVE-2022-40959, CVE-2022-40960, CVE-2022-40962
SHA-256 | 69842b76196deeb3b59a7b469816fe3cfbd6e3bc5d7e2ef801971d08ee2caa0f
Debian Security Advisory 5238-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5238-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-40956, CVE-2022-40957, CVE-2022-40958, CVE-2022-40959, CVE-2022-40960, CVE-2022-40962
SHA-256 | d57223f5795e7bdd2e3d8b691fef921f6ac2fd90a4e825f0c4da55c5cee17c25
Debian Security Advisory 5239-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5239-1 - A heap-based buffer overflow vulnerability was discovered in gdal, a Geospatial Data Abstraction Library, which could result in denial of service or potentially the execution of arbitrary code, if a specially crafted file is processed with the PCIDSK driver.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2021-45943
SHA-256 | 0fb6b50b6ee5cd890c3c9950761218fa7a926dfbd72ea4b05148406effc9bd9b
Debian Security Advisory 5240-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5240-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-32886
SHA-256 | 3e0427098536357978393be3a48cb44430d15df98e29c96eb5e4178454c2d23c
Debian Security Advisory 5241-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5241-1 - The following vulnerabilities have been discovered in the WPE WebKit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-32886
SHA-256 | 52255362711b40d611616bea48bba8ab9dddb6a0dd58ffc85a9adff2e018ceac
Debian Security Advisory 5242-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5242-1 - It was discovered that the Commandline class in maven-shared-utils, a collection of various utility classes for the Maven build system, can emit double-quoted strings without proper escaping, allowing shell injection attacks.

tags | advisory, shell
systems | linux, debian
advisories | CVE-2022-29599
SHA-256 | 84714da50549cd80b4994a0222f28c86342b8b85cee2cb07fc540a8b7d3eba9b
Debian Security Advisory 5243-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5243-1 - Several vulnerabilities were discovered in lighttpd, a fast webserver with minimal memory footprint.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2022-37797, CVE-2022-41556
SHA-256 | a6aae53b8c1438604f791dba03551aa971cfecfcd1e7999df749aa91fbb2e3ea
Debian Security Advisory 5244-1
Posted Sep 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5244-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-3201, CVE-2022-3304, CVE-2022-3305, CVE-2022-3306, CVE-2022-3307, CVE-2022-3308, CVE-2022-3309, CVE-2022-3310, CVE-2022-3311, CVE-2022-3312, CVE-2022-3313, CVE-2022-3314, CVE-2022-3315, CVE-2022-3316
SHA-256 | a97e0818e04337cac43b86cb867fe835e81a0ba4b1119ab6110f2c18a842ed9c
Suricata IDPE 6.0.8
Posted Sep 28, 2022
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Suricata 6.0.8 fixes 2 issues in the 6.0.7 distribution. libhtp 0.5.41 was not actually included and Suricata-Update 1.3.0dev0 was included instead of 1.2.5.
tags | tool, intrusion detection
systems | unix
SHA-256 | 253ce3cc0df967ad9371d6ea8d4eed91ec593df3ed04e08229c7cf85780c91a3
GNU Transport Layer Security Library 3.7.8
Posted Sep 28, 2022
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: gnutls_session_channel_binding performs additional checks when GNUTLS_CB_TLS_EXPORTER is requested. Various functions have had additional restrictions implemented.
tags | protocol, library
SHA-256 | c58ad39af0670efe6a8aee5e3a8b2331a1200418b64b7c51977fb396d4617114
Mobile Mouse Remote Code Execution
Posted Sep 28, 2022
Authored by h00die, Chokri Hammedi | Site metasploit.com

This Metasploit module utilizes the Mobile Mouse Server by RPA Technologies, Inc protocol to deploy a payload and run it from the server. This module will only deploy a payload if the server is set without a password (default). Tested against 3.6.0.4, the current version at the time of module writing.

tags | exploit, protocol
SHA-256 | 35ce38a49d631a1847c797e9146b16df6ce4723bdc80f1fe1d1a02f833e0ab88
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close