exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2022-10-20

Zimbra Collaboration Suite TAR Path Traversal
Posted Oct 20, 2022
Authored by Ron Bowes, Alexander Cherepanov, yeak | Site metasploit.com

This Metasploit module creates a .tar file that can be emailed to a Zimbra server to exploit CVE-2022-41352. If successful, it plants a JSP-based backdoor in the public web directory, then executes that backdoor. The core vulnerability is a path-traversal issue in the cpio command-line utility that can extract an arbitrary file to an arbitrary location on a Linux system (CVE-2015-1197). Most Linux distros have chosen not to fix it. This issue is exploitable on Red Hat-based systems (and other hosts without pax installed) running versions Zimbra Collaboration Suite 9.0.0 Patch 26 and below and Zimbra Collaboration Suite 8.8.15 Patch 33 and below.

tags | exploit, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-1197, CVE-2022-41352
SHA-256 | ce92bc8cd0b896bbf1bbebcee5677a9a8619813aaba32b6be0cfc98fba18d5b5
Chrome AccountSelectionBubbleView::OnAccountImageFetched Heap Use-After-Free
Posted Oct 20, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap use-after-free vulnerability in AccountSelectionBubbleView::OnAccountImageFetched.

tags | exploit
advisories | CVE-2022-2852
SHA-256 | 58250b99dc0491f82cdc58424c569b8f9d2df212310a3407eb9441507e365641
Falco 0.33.0
Posted Oct 20, 2022
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.

Changes: A dozen major changes, about 2 dozen minor changes, and a handful of bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 933b5a17271ac0f9acfa54c48997d1b9526759fa9bd929c844cca6471dec33ea
Cisco Jabber XMPP Stanza Smuggling
Posted Oct 20, 2022
Authored by Ivan Fratric, Google Security Research

There is a vulnerability in Cisco Jabber that allows an attacker to send arbitrary XMPP stanzas (XMPP control messages) to another Cisco Jabber client, including XMPP stanzas that are normally sent only by the trusted server.

tags | exploit, arbitrary
systems | cisco
advisories | CVE-2022-20917
SHA-256 | ed2115ba91caeae4b0245ae0141359b56fa7d27077ea7a8cb6d34c1aa2ad914c
Chrome offline_items_collection::OfflineContentAggregator::OnItemRemoved Heap Buffer Overflow
Posted Oct 20, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap buffer overflow vulnerability in offline_items_collection::OfflineContentAggregator::OnItemRemoved.

tags | exploit, overflow
advisories | CVE-2022-2853
SHA-256 | a12649cc87b93dc4f1206b4520f0269c90067ff6042cf3fbf667a38af1956ab3
Red Hat Security Advisory 2022-7005-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7005-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | 9276fb50cbeda8a769bfe86afeaff928dbab2db678d8caffd88e1387b38ba8fb
Red Hat Security Advisory 2022-7003-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7003-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | d0357eef19fbe73d9a63b3789b81f07f0128fa01742f0efcff0a148534cf42a2
Red Hat Security Advisory 2022-7008-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7008-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 362b493b16fffb9175878168a4cec96752df189db56b7b1850b2328cbd584be1
Red Hat Security Advisory 2022-7006-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7006-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | e2ac89f8c4e605abf041f5c29ac385e5538b6f1616673b475bbfb3e4561712d3
Red Hat Security Advisory 2022-7009-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7009-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 17a6855820a37dbf1b372fb6cbe7d6c310d0d61cedef1518f64960cfe98c61d4
Red Hat Security Advisory 2022-7002-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7002-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | e35c2ec30ff49fcdf2ffa178cb020478b9f020a3acf3bf98a0b54b95792b439f
Red Hat Security Advisory 2022-7056-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7056-01 - Red Hat Gluster Storage is a software-only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-32742
SHA-256 | cd96952c0c25c20a45986d8b8ba10dcd9addec514c73699e2bc422b736249137
Red Hat Security Advisory 2022-7011-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7011-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | d371461479cf538c027433f6720d499e0a1f42fbf138427d2c5d7606baef72f3
Red Hat Security Advisory 2022-7004-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7004-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | eea5da98f2bc43639a285ba577d85ca96741e9b7f24b4b4b923f8e9d3ade09ae
Red Hat Security Advisory 2022-7010-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7010-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 26a235b42c76e560704e836554ed2edb827a28a50889fdb30e3c5a248ecfa53d
Red Hat Security Advisory 2022-7012-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7012-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 7ddcd79e06b9b9caa29d6c99ee7209ccb1c2bbbc92c878212a408698efd50ac9
Red Hat Security Advisory 2022-7058-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7058-01 - OpenShift sandboxed containers support for OpenShift Container Platform provides users with built-in support for running Kata containers as an additional, optional runtime. This advisory contains an update for OpenShift sandboxed containers with security fixes and a bug fix. Space precludes documenting all of the updates to OpenShift sandboxed containers in this advisory. Issues addressed include a null pointer vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2022-0391, CVE-2022-1292, CVE-2022-1586, CVE-2022-1785, CVE-2022-1897, CVE-2022-1927, CVE-2022-2068, CVE-2022-2097, CVE-2022-24675, CVE-2022-2832, CVE-2022-29154, CVE-2022-30632, CVE-2022-32206
SHA-256 | 952618897141c2bcf07e60e877ff3c20659f892e7d4f3e17083ce9ccf958ffc0
Red Hat Security Advisory 2022-7001-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7001-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 7d0bdef5160dba0ba6168260c5a0c462fd59fc74c637e91bc948af614f630b44
Red Hat Security Advisory 2022-7000-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7000-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 1eec6e6b0af1da4d64dd9d97581cd69d831f2ad8f47648ebe0c3d83bac2e66c4
Ubuntu Security Notice USN-5692-1
Posted Oct 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5692-1 - David Bouman and Billy Jheng Bing Jhong discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Soenke Huster discovered that an integer overflow vulnerability existed in the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2602, CVE-2022-41674, CVE-2022-42719, CVE-2022-42720, CVE-2022-42721, CVE-2022-42722
SHA-256 | 338493434a5be8c82f48711bc041582c907cf71deac0cac516932ba12962a7c5
Ubuntu Security Notice USN-5691-1
Posted Oct 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5691-1 - David Bouman and Billy Jheng Bing Jhong discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Soenke Huster discovered that an integer overflow vulnerability existed in the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2602, CVE-2022-41674, CVE-2022-42720, CVE-2022-42721
SHA-256 | b0d11c2875faf5dc0eba66e1a8fa7047568fc779aa888e03ead6fda5bf33cc46
Ubuntu Security Notice USN-5693-1
Posted Oct 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5693-1 - David Bouman and Billy Jheng Bing Jhong discovered that a race condition existed in the io_uring subsystem in the Linux kernel, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Duoming Zhou discovered that race conditions existed in the timer handling implementation of the Linux kernel's Rose X.25 protocol layer, resulting in use-after-free vulnerabilities. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2022-2318, CVE-2022-2602, CVE-2022-2978, CVE-2022-3028, CVE-2022-40768, CVE-2022-41674, CVE-2022-42719, CVE-2022-42720, CVE-2022-42721, CVE-2022-42722
SHA-256 | b188fde6f7ada8ed2d80d51cefde2cc926159548905b92f8f3334d7b98c585e1
Red Hat Security Advisory 2022-7044-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7044-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

tags | advisory, web, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-44531, CVE-2021-44532, CVE-2021-44533, CVE-2021-44906, CVE-2022-21824, CVE-2022-35256
SHA-256 | 7e022ca70787cce1eb3e02a0838ebec4d8b3c6738820e4c3f4bc45f39e0bef47
Red Hat Security Advisory 2022-6905-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6905-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.50. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2022-26945, CVE-2022-30321, CVE-2022-30322, CVE-2022-30323, CVE-2022-38177, CVE-2022-38178, CVE-2022-40674
SHA-256 | d445a81a4efdc52988749989d6a49433d48657553db0b5fda73d161d6fae6246
Red Hat Security Advisory 2022-7055-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7055-01 - An update is now available for Red Hat Openshift distributed tracing 2.6.0. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2021-3918, CVE-2022-0391, CVE-2022-0536, CVE-2022-1292, CVE-2022-1586, CVE-2022-1650, CVE-2022-1785, CVE-2022-1897, CVE-2022-1927, CVE-2022-2068, CVE-2022-2097, CVE-2022-24785, CVE-2022-31129
SHA-256 | 5fff960e2fde02a4f151b249992ebb605527410d45341b4ecb9b0c5b43db1262
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close