exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2022-11-24

Falco 0.33.1
Posted Nov 24, 2022
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: Fixed container-gvisor and kubernetes-gvisor print options. Updated libs to 0.9.2, fixing potential CLBO on gVisor+Kubernetes and crash with eBPF when some CPUs are offline.
tags | tool, intrusion detection
systems | unix
SHA-256 | c17f784c29aa5d80215602a82fa8f43456ed9eb244957e34e17f303fef273642
F5 BIG-IP iControl Remote Command Execution
Posted Nov 24, 2022
Authored by Ron Bowes | Site metasploit.com

This Metasploit module exploits a newline injection into an RPM .rpmspec file that permits authenticated users to remotely execute commands. Successful exploitation results in remote code execution as the root user.

tags | exploit, remote, root, code execution
advisories | CVE-2022-41800
SHA-256 | ab0811cdeca1e7b40855fbeb9922d915dac86f0ccb16efdb3855d5d39ebf43ac
Ubuntu Security Notice USN-5736-1
Posted Nov 24, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-20224, CVE-2021-20241, CVE-2021-20243, CVE-2021-20244, CVE-2021-20245, CVE-2021-20246, CVE-2021-20309, CVE-2021-20312, CVE-2021-20313, CVE-2021-3574, CVE-2021-39212, CVE-2021-4219, CVE-2022-1114, CVE-2022-28463
SHA-256 | 28bcc3309e2412154b73e7a7b025bf5c7fb44a94c51dcae90eb2f22c2656e75f
Red Hat Security Advisory 2022-8535-01
Posted Nov 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8535-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.16. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-27664, CVE-2022-32189
SHA-256 | 5a6cf9c8bb571302d2728392c0a11dbcbedc87ca6142eda5bbc607ee9eae46d8
Red Hat Security Advisory 2022-8534-01
Posted Nov 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8534-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.16. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-32189
SHA-256 | 7be9eb38ebc4c2855a6120b3303c829f55e132e706368cfd3f578bcab6da27ee
Ubuntu Security Notice USN-5740-1
Posted Nov 24, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5740-1 - It was discovered that X.Org X Server incorrectly handled certain inputs. An attacker could use these issues to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-3550
SHA-256 | b5857b479bebbc5b894d821a73461bef7882ec20e455fb88ee54d65008fad68b
Ubuntu Security Notice USN-5739-1
Posted Nov 24, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5739-1 - Several security issues were discovered in MariaDB and this update includes new upstream MariaDB versions to fix these issues. MariaDB has been updated to 10.3.37 in Ubuntu 20.04 LTS and to 10.6.11 in Ubuntu 22.04 LTS and Ubuntu 22.10. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-25032, CVE-2022-27377, CVE-2022-27381, CVE-2022-27386, CVE-2022-27446, CVE-2022-27451, CVE-2022-27457, CVE-2022-32083, CVE-2022-32087
SHA-256 | 29d50fb9708f72d812a4366f40ff78abf9cf1cadbed13ef82de93ce95c2d9d97
Ubuntu Security Notice USN-5638-3
Posted Nov 24, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5638-3 - USN-5638-1 fixed a vulnerability in Expat. This update provides the corresponding updates for Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. This update also fixes a minor regression introduced in Ubuntu 18.04 LTS.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-43680
SHA-256 | 2532563008e029e5ba0c79ed2b95123070ba281491fe1c60cfa1f24a3d4a0ee8
Ecommerce 1.0 Cross Site Scripting / Open Redirect
Posted Nov 24, 2022
Authored by nu11secur1ty

Ecommerce version 1.0 suffers from cross site scripting and open redirection vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 10974d3f0eb8f35db411dab410b7a1c77554ed694b184ccc2855d4f78f6cf262
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close