exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2022-10-13

Red Hat Security Advisory 2022-6941-01
Posted Oct 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6941-01 - This release of Red Hat build of Quarkus 2.7.6.SP1 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-25857
SHA-256 | 761f3b2e366b82b8d311e39873257989375f1240718119d1ae32f1467382ad95
Ubuntu Security Notice USN-5673-1
Posted Oct 13, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5673-1 - It was discovered that unzip did not properly handle unicode strings under certain circumstances. If a user were tricked into opening a specially crafted zip file, an attacker could possibly use this issue to cause unzip to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that unzip did not properly perform bounds checking while converting wide strings to local strings. If a user were tricked into opening a specially crafted zip file, an attacker could possibly use this issue to cause unzip to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2021-4217
SHA-256 | b237f6df4f27e80c1cafaa00446043ab5b84e6a71fccf298ddd7a9097fc9f1d9
Red Hat Security Advisory 2022-6801-01
Posted Oct 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6801-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.51. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-26945, CVE-2022-30321, CVE-2022-30322, CVE-2022-30323
SHA-256 | e3ac3bd35a9f72f43e8f8984fbfa1316e6c37ee4f789072596344b26c1344d33
Ubuntu Security Notice USN-5672-1
Posted Oct 13, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5672-1 - It was discovered that GMP did not properly manage memory on 32-bit platforms when processing a specially crafted input. An attacker could possibly use this issue to cause applications using GMP to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-43618
SHA-256 | 7bf65354bad309dcce3f3e9b6e1d35c775f82a68060e5a34bd19554e372efbca
Red Hat Security Advisory 2022-6921-01
Posted Oct 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6921-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-40674
SHA-256 | 197cbdb7ca9d10a5cc03c42c333d566303a98aed3ea9065524dc5712034200a4
Red Hat Security Advisory 2022-6916-01
Posted Oct 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6916-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.10.1 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a html injection vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-3121, CVE-2022-24823, CVE-2022-33980, CVE-2022-35278
SHA-256 | 6b89640d7d4498cbb3ba5fe2b00901c811c23f11113a41ef771edf43f98a2db0
Red Hat Security Advisory 2022-6805-01
Posted Oct 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6805-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.36. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-26945, CVE-2022-30321, CVE-2022-30322, CVE-2022-30323
SHA-256 | f6dbbda73b4390608f9398113f7a6730717262ffba53878659a8e22e66cd5776
Debian Security Advisory 5250-1
Posted Oct 13, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5250-1 - Evgeny Vereshchagin discovered multiple vulnerabilities in D-Bus, a simple interprocess messaging system, which may result in denial of service by an authenticated user.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2022-42010, CVE-2022-42011, CVE-2022-42012
SHA-256 | c17db3125a645538d77cbf33babc4af9091a3054ec91dd36976ec447aabbc18b
Debian Security Advisory 5251-1
Posted Oct 13, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5251-1 - Several vulnerabilities have been discovered in the ISC DHCP client, relay and server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2022-2928, CVE-2022-2929
SHA-256 | e75a1017009f4cad5bc08bfc50f14390812d8d810301608598ec114925f7bc11
Debian Security Advisory 5252-1
Posted Oct 13, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5252-1 - It was discovered that insufficient validation of "vnd.libreoffice.command" URI schemes could result in the execution of arbitrary macro commands.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-3140
SHA-256 | 02baca49b53329fd1a22ea245384ae22aebba5a94a919a180cf0082dfcea82b9
Debian Security Advisory 5253-1
Posted Oct 13, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5253-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-3445, CVE-2022-3446, CVE-2022-3447, CVE-2022-3448, CVE-2022-3449, CVE-2022-3450
SHA-256 | 66cbec92e74c8792856040aad3136f685c8557a6136f41bb2dad3b0b6c2c812c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close