what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2022-11-22

Stegano 0.11.1
Posted Nov 22, 2022
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Fixed a bug in the command line when no sub-command is specified.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 0127fca069d9b37d986cb18e84406f7e4e056b54f050f28400442b28945635cb
Gentoo Linux Security Advisory 202211-07
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-7 - An integer overflow vulnerability has been found in sysstat which could result in arbitrary code execution. Versions less than 12.7.1 are affected.

tags | advisory, overflow, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-39377
SHA-256 | 7f2205c4fc69cb1dd9841f09de7e7b025708e1abc6f838dfeaf880d23cbba2a7
Gentoo Linux Security Advisory 202211-06
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-6 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions less than 102.5.0:esr are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-40674, CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45407, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45413, CVE-2022-45415, CVE-2022-45416
SHA-256 | f50ec699e2c17ced6601f0fbfc93a24c04d0dee7b7960d8b413c91779b5ed7f3
Gentoo Linux Security Advisory 202211-05
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-5 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could result in arbitrary code execution. Versions less than 102.5.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | f5be9c1927ab61cd022542e0d2c378d2459fe575be93b22f8e3b469cc72c23d2
Gentoo Linux Security Advisory 202211-08
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-8 - A vulnerability has been discovered in sudo which could result in denial of service. Versions less than 1.9.12-r1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2022-43995
SHA-256 | c00e7625b8febf3de6309da5a800903e0cd7b3fdd24b44ffde5184022c51e8a0
Gentoo Linux Security Advisory 202211-11
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-11 - Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which could result in arbitrary code execution. Versions less than 9.56.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-3781, CVE-2022-2085
SHA-256 | 673f8003ddcf46ee086f90168684c4f88259dcb070f2ee64831f29b383c7f16d
Gentoo Linux Security Advisory 202211-09
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-9 - A vulnerability has been found in xterm which could allow for arbitrary code execution. Versions less than 375 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-45063
SHA-256 | 4de8d15918d54131dac498401618d453a7109ffa39e7477dfa607b3eb0264476
Gentoo Linux Security Advisory 202211-10
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-10 - Multiple vulnerabilities have been found in Pillow, the worst of which could result in arbitrary code execution. Versions less than 9.3.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-23437, CVE-2021-34552, CVE-2022-22815, CVE-2022-22816, CVE-2022-22817, CVE-2022-24303, CVE-2022-45198, CVE-2022-45199
SHA-256 | bd07c387b443095d407c903a3cd8cafea5051d92e07375c3d52c1299151d97bc
Ubuntu Security Notice USN-5716-2
Posted Nov 22, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5716-2 - USN-5716-1 fixed a vulnerability in SQLite. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that SQLite incorrectly handled certain long string arguments. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-35737
SHA-256 | 986e6b2ee10a22ae763db675ed7b4953bac6f22f3c34c2273db81ef2e2c915db
Ubuntu Security Notice USN-5658-3
Posted Nov 22, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5658-3 - USN-5658-1 fixed several vulnerabilities in DHCP. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that DHCP incorrectly handled option reference counting. A remote attacker could possibly use this issue to cause DHCP servers to crash, resulting in a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-2928, CVE-2022-2929
SHA-256 | 832edb6be5e5b86f7d3097da05f4ebf250cd787a63a41670db7033e4bc3c4b32
Red Hat Security Advisory 2022-8561-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8561-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 4eee6f203a3b2a767355165d0ad32b6e6ad95037be3ac9f3116e46072266df6f
Red Hat Security Advisory 2022-8550-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8550-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 363d80bcd61b3417e582741b61d5512d240f76f7f7c458cf09f9087dca66e83a
Red Hat Security Advisory 2022-8553-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8553-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 6c32a83d3a7ba05224bddfcbc66cf56bc8d428ee57413847cf28aa3253141d54
Red Hat Security Advisory 2022-8555-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8555-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 530e5c14db84633dd8afe6c04bd98b282600858a1262f8dfe4e3a84517f655b2
I2P 2.0.0
Posted Nov 22, 2022
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Version 2.0.0 enables SSU2.
tags | tool
systems | unix
SHA-256 | 1d50831e72a8f139cc43d5584c19ca48580d72f1894837689bf644c299df9099
Red Hat Security Advisory 2022-8560-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8560-01 - The hsqldb packages provide a relational database management system written in Java. The Hyper Structured Query Language Database contains a JDBC driver to support a subset of ANSI-92 SQL.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-41853
SHA-256 | fd54593d355326bb819bc90c47fc04d95cc51fdd69bbdba93b4d43cebe8b9d38
Red Hat Security Advisory 2022-8552-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8552-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | aa5e124117998740c4566363cfb5b0b76d2f09330fa3fd0eebd641102593b8f0
Red Hat Security Advisory 2022-8556-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8556-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 38f95199841eb1893b84119e414b058d44ab75c97c76aeb92d63a93f4dc925ea
Red Hat Security Advisory 2022-8548-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8548-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 74df32a8c904169736f47c08731aa46a71ad0ee2507d91cd1f10fd089296ff4b
Red Hat Security Advisory 2022-8549-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8549-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | dfe96767a04e78269c8202446af26efd8d9219fed6cb242bad309b07ff888e8f
Red Hat Security Advisory 2022-8559-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8559-01 - The hsqldb packages provide a relational database management system written in Java. The Hyper Structured Query Language Database contains a JDBC driver to support a subset of ANSI-92 SQL.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-41853
SHA-256 | 21be77e8f2162ee814f337156ee8d9f033f6e899f6ece64527c41b1c97a81c51
Red Hat Security Advisory 2022-8554-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8554-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 37eeca66504e17f705086ce0039b100b99b82a56cd9d59fa4e00f848685c0cea
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close