what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2022-12-02

Packet Storm New Exploits For November, 2022
Posted Dec 2, 2022
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 69 exploits added to Packet Storm in November, 2022.

tags | exploit
SHA-256 | 10d4085fbdba3d419d26c81bfaf764c2fc51340ab34556657890eb62b9eaa869
Red Hat Security Advisory 2022-8750-01
Posted Dec 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2016-3709, CVE-2020-0256, CVE-2020-35525, CVE-2020-35527, CVE-2021-0308, CVE-2021-38561, CVE-2022-0391, CVE-2022-0934, CVE-2022-1292, CVE-2022-1304, CVE-2022-1586, CVE-2022-1785, CVE-2022-1897
SHA-256 | 97a1315b0fbee0ce3f4d325b64ba96eef25047860270e8353a13efa3ba7cf84a
Ubuntu Security Notice USN-5758-1
Posted Dec 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5758-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the video4linux driver for Empia based TV cards in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-3239, CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-3635, CVE-2022-3649, CVE-2022-40768, CVE-2022-42703, CVE-2022-43750
SHA-256 | 256eadaaba2ca6b555ffdca188a01a32a38b8869b53454c79b3151aafb702dc1
Ubuntu Security Notice USN-5757-2
Posted Dec 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5757-2 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the video4linux driver for Empia based TV cards in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-3239, CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-42703
SHA-256 | 5f3635e7bced605061a880c1d0d373b00f48497e09d55c49c21c5cb5f003b9f4
Ubuntu Security Notice USN-5757-1
Posted Dec 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5757-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the video4linux driver for Empia based TV cards in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-3239, CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-42703
SHA-256 | 5d5eb3496c11848a0a1a5bfda361a1a1b9c343c48c6157f791c52da5fc1448fe
Ubuntu Security Notice USN-5756-1
Posted Dec 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5756-1 - Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local, memory leak
systems | linux, ubuntu
advisories | CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-42703
SHA-256 | c262e99c891657cf670bafef427b5c8a98e36173cea0ebda9b9086966a51556a
Ubuntu Security Notice USN-5755-1
Posted Dec 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5755-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-42703, CVE-2022-43945
SHA-256 | 879392a46f131ceda6904aea376da43dd805f027ea1f1205b5a2afe10b5a58d2
Debian Security Advisory 5292-1
Posted Dec 2, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5292-1 - The Qualys Research Team discovered a race condition in the snapd-confine binary which could result in local privilege escalation.

tags | advisory, local
systems | linux, debian
advisories | CVE-2022-3328
SHA-256 | 63ecb2fa9607b100b03d38946750f97753ae423a271e95c27aafa2e1c56f7348
Ubuntu Security Notice USN-5743-2
Posted Dec 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5743-2 - USN-5743-1 fixed a vulnerability in LibTIFF. This update provides the corresponding updates for Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-3970
SHA-256 | 2a5192644fb6667f237a50822d8c835fb861dc3345795bd767c605ecbbbc2534
Ubuntu Security Notice USN-5754-1
Posted Dec 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5754-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, local, memory leak
systems | linux, ubuntu
advisories | CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-43945
SHA-256 | 6c13b7cd9ed047ea5614bb3a3710254bbd47c927bc2daeb7bc912d45b1c4b4fa
Backdoor.Win32.Delf.gj MVID-2022-0663 Information Disclosure
Posted Dec 2, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Delf.gj malware suffers from an information leakage vulnerability.

tags | exploit
systems | windows
SHA-256 | 622118d5760b64ae86f8de28e2d430c1c15ec650e7c1db8f5920f134dd887c5e
IBM Websphere Application Server 7.0 Cross Site Scripting
Posted Dec 2, 2022
Authored by Milad Karimi

IBM Websphere Application Server version 7.0 persistent cross site scripting vulnerability proof of concept details.

tags | exploit, xss, proof of concept
advisories | CVE-2009-0855
SHA-256 | dc1233536d7555212b10f45b23030e26739234a2f687d52112ff10261d1e40e6
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close