exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2022-11-03

Red Hat Security Advisory 2022-7216-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7216-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.51. Issues addressed include code execution and memory leak vulnerabilities.

tags | advisory, vulnerability, code execution, memory leak
systems | linux, redhat
advisories | CVE-2021-45485, CVE-2021-45486, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-2588, CVE-2022-26945, CVE-2022-30321, CVE-2022-30322
SHA-256 | c18c3a486447b76e9e84334f9b7ff103f33ecf705368a1ee6f116b60977636fd
Red Hat Security Advisory 2022-7384-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7384-01 - The ubi9/openssl image provides provides an openssl command-line tool for using the various functions of the OpenSSL crypto library. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, cryptography
systems | linux, redhat
advisories | CVE-2022-3602, CVE-2022-3786
SHA-256 | 2d06e9dfb51b5c9d873e5550a4253a970790f764b91c9681acc1009726636955
Red Hat Security Advisory 2022-7323-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7323-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2020-10735
SHA-256 | 190078feb6bd89868814004daf3ca05548b2eab6d5f0b78c3e2822cd3347cf6f
Red Hat Security Advisory 2022-7338-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7338-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include code execution, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-23816, CVE-2022-23825, CVE-2022-2588, CVE-2022-26373, CVE-2022-29900, CVE-2022-29901
SHA-256 | 97a4f05892f5310eee304e4ddc0379cfce9b9f7cd23d75d375041238621f622e
Red Hat Security Advisory 2022-7329-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7329-01 - The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-33099
SHA-256 | 0a8ee33bced51d35b23fe94a3b6f9645d03e0cc22dede7acaf2704db50e95716
Red Hat Security Advisory 2022-7343-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7343-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-11358, CVE-2022-30123
SHA-256 | d1b6ac62a06e19b0ef6a475cfb7101cf13b2a89489b7b9103ca8e390984ef3ae
Red Hat Security Advisory 2022-7318-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7318-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2585, CVE-2022-30594
SHA-256 | 5c6e9478d119bfc745de435ae02de7fc2db2d29b759ca25d1455a9e8dd623ccc
Red Hat Security Advisory 2022-7313-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7313-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Issues addressed include denial of service and remote SQL injection vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2020-35525, CVE-2020-35527, CVE-2022-0391, CVE-2022-0494, CVE-2022-1353, CVE-2022-2238, CVE-2022-23816, CVE-2022-23825, CVE-2022-2509, CVE-2022-25858, CVE-2022-2588, CVE-2022-25887, CVE-2022-25896
SHA-256 | f088aaac528bedbfa16105a558b51c712895ea3407b41e433e40d884e498110f
Red Hat Security Advisory 2022-7330-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7330-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2585
SHA-256 | b0113d4daf4180818703eee1d3fe99d4bbb421552bc78f3f51dfabf456f262bc
Debian Security Advisory 5269-1
Posted Nov 3, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5269-1 - Nicky Mouha discovered a buffer overflow in the sha3 module of PyPy, a fast, compliant alternative implementation of the Python language.

tags | advisory, overflow, python
systems | linux, debian
advisories | CVE-2022-37454
SHA-256 | f752ef01084b627e09856d7a86d4d183b378e7a674828118e0fc6145e4675723
Red Hat Security Advisory 2022-7319-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7319-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2585, CVE-2022-30594
SHA-256 | 24ad868316fde0472761e4837c9d118a9ccdc2ecfcb2d472582d2c2ef1ac37e1
Red Hat Security Advisory 2022-7344-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7344-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2588
SHA-256 | f167edb043b3719b0d8451a83ec8561f54dac5a6dc0f1856bf6046f753e03119
Red Hat Security Advisory 2022-7314-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7314-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs. Issues addressed include buffer over-read and buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-37434
SHA-256 | ec588ba3bdfdec071d1dc0ecf279176e4d01e8981b746c75fb6cdd744b189d8c
Red Hat Security Advisory 2022-7326-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7326-01 - The Public Key Infrastructure Core contains fundamental packages required by Red Hat Certificate System.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2414
SHA-256 | 5a75e9e7e977b0fa12235a192d8e76a0739b34ddecab30ee8dd9b8dbb3bbb1e5
Red Hat Security Advisory 2022-7340-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7340-01 - The php-pear package contains the PHP Extension and Application Repository, a framework and distribution system for reusable PHP components. Issues addressed include file overwrite and traversal vulnerabilities.

tags | advisory, php, vulnerability
systems | linux, redhat
advisories | CVE-2020-28948, CVE-2020-28949, CVE-2020-36193
SHA-256 | a7fa9058c1eedb244721abe0a8c951c08858548c0d0aa8043efb04595a1418a9
Red Hat Security Advisory 2022-7337-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7337-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include code execution, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-23816, CVE-2022-23825, CVE-2022-2588, CVE-2022-26373, CVE-2022-29900, CVE-2022-29901
SHA-256 | cecb4ff726f2e2ac5392c18e54da018333c6e9f6ac8100a7ea617dcc091c62bf
Automated Tank Gauge (ATG) Remote Configuration Disclosure
Posted Nov 3, 2022
Authored by RoseSecurity

In 2015, HD Moore, the creator of Metasploit, published an article disclosing over 5,800 gas station Automated Tank Gauges (ATGs) which were publicly accessible. Besides monitoring for leakage, these systems are also instrumental in gauging fluid levels, tank temperature, and can alert operators when tank volumes are too high or have reached a critical low. ATGs are utilized by nearly every fueling station in the United States and tens of thousands of systems internationally. They are most commonly manufactured by Veeder-Root, a supplier of fuel dispensers, payment systems, and forecourt merchandising. For remote monitoring of these fuel systems, operators will commonly configure the ATG serial interface to an internet-facing TCP port (generally set to TCP 10001). This script reads the Get In-Tank Inventory Report from TCP/10001 as a proof of concept to demonstrate the arbitrary access.

tags | exploit, remote, arbitrary, root, tcp, proof of concept
SHA-256 | 1222ef3166eddf3e2b1283c72bc5f78616ec813de663f9a776c261eacba66ccf
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close