exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2023-01-20

Debian Security Advisory 5323-1
Posted Jan 20, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5323-1 - It was discovered that the CompareTool of iText, a Java PDF library which uses the external ghostscript software to compare PDFs at a pixel level, allowed command injection when parsing a specially crafted filename.

tags | advisory, java
systems | linux, debian
advisories | CVE-2021-43113
SHA-256 | 313b77c59c1f5cfeb179c460ce914a4540b0ef907c09eba7848df15bdf973f2a
Solaris 10 dtprintinfo Local Privilege Escalation
Posted Jan 20, 2023
Authored by Marco Ivaldi | Site raw.githubusercontent.com

Solaris 10 CDE local privilege escalation exploit that achieves root by injecting a fake printer via lpstat and uses a buffer overflow in libXM ParseColors().

tags | exploit, overflow, local, root
systems | solaris
SHA-256 | 8fed0e704e1d7fbb2603ba2f25e66d64bafc8105967e5ce69f807ea920fafcb1
Solaris 10 dtprintinfo / libXm / libXpm Security Issues
Posted Jan 20, 2023
Authored by Marco Ivaldi | Site github.com

Multiple vulnerabilities have been discovered across Common Desktop Environment version 1.6, Motif version 2.1, and X.Org libXpm versions prior to 3.5.15 on Oracle Solaris 10 that can be chained together to achieve root.

tags | exploit, root, vulnerability
systems | solaris
advisories | CVE-2022-46285
SHA-256 | df742682c57b6ead37ab3635d026ba2a6078f335b9b6d36b4eb85c2cf0870088
TOR Virtual Network Tunneling Tool 0.4.7.13
Posted Jan 20, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version contains three major bugfixes, two for relays and one for client being a security fix, TROVE-2022-002. For Linux, they have added support for IP_BIND_ADDRESS_NO_PORT for relays using OutboundBindAddress.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 2079172cce034556f110048e26083ce9bea751f3154b0ad2809751815b11ea9d
Ubuntu Security Notice USN-5815-1
Posted Jan 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5815-1 - It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering.

tags | advisory, remote, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2022-20421, CVE-2022-2663, CVE-2022-3061, CVE-2022-3303, CVE-2022-3586, CVE-2022-3646, CVE-2022-39842, CVE-2022-40307, CVE-2022-4095, CVE-2022-43750
SHA-256 | 7f3d477e507b66b0daafcca7953d74f1ea4a8753942924b204034c093c0c71b0
Patient Record Management System 1.0 Authentication Bypass
Posted Jan 20, 2023
Authored by Joe Pollock

Patient Record Management System version 1.0 suffers from an authentication bypass vulnerability during account recovery.

tags | exploit, bypass
SHA-256 | fcbfb754db1b7a2c678e6eb2a40d7a65fc9eaf4b77ffc390b629b6009685d209
Ubuntu Security Notice USN-5814-1
Posted Jan 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5814-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-3643, CVE-2022-42896, CVE-2022-4378, CVE-2022-45934
SHA-256 | dbfe665f3a1513799bf58ebfb34bae00253cc650f33bcb40256da98c77f5d57d
OpenText Extended ECM 22.3 File Deletion / LFI / Privilege Escsalation
Posted Jan 20, 2023
Authored by Armin Stock | Site sec-consult.com

OpenText Extended ECM versions 16.2.2 through 22.3 suffer from arbitrary file deletion, information disclosure, local file inclusion, and privilege escalation vulnerabilities.

tags | exploit, arbitrary, local, vulnerability, file inclusion, info disclosure
advisories | CVE-2022-45922, CVE-2022-45924, CVE-2022-45925, CVE-2022-45926, CVE-2022-45928
SHA-256 | 878b6d4e07e3ca1216865ef2e9312235d0ef20675c4ac011f7949b86a24ac5af
OpenText Extended ECM 22.3 Java Frontend Remote Code Execution
Posted Jan 20, 2023
Authored by Armin Stock | Site sec-consult.com

OpenText Extended ECM versions 20.4 through 22.3 suffer from a pre-authentication remote code execution vulnerability in the Java frontend.

tags | advisory, java, remote, code execution
advisories | CVE-2022-45927
SHA-256 | ad8f453cd751c022df784c9e9c33db871bf0c440c9a9a2e6748362e1819da22f
OpenText Extended ECM 22.3 cs.exe Remote Code Execution
Posted Jan 20, 2023
Authored by Armin Stock | Site sec-consult.com

OpenText Extended ECM versions 20.4 through 22.3 suffer from a pre-authentication remote code execution vulnerability in cs.exe.

tags | advisory, remote, code execution
advisories | CVE-2022-45923
SHA-256 | 50f0340c5a76c1d966d4d63c4061ffc3b0d41a93f59f92d9147c6a16891a76a1
NetChess 2.1 Buffer Overflow
Posted Jan 20, 2023
Authored by Ugur Eminli

NetChess version 2.1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | c6fdd4b94e87f3c84000707b8cce619ac638e110f19ad46abe98381756c280c7
Ubuntu Security Notice USN-5813-1
Posted Jan 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5813-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-3643, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934
SHA-256 | c8585d9310f20472858a349154e922f465a23afb78b9d227cd2a5767b334c7ee
wolfSSL WOLFSSL_CALLBACKS Heap Buffer Over-Read
Posted Jan 20, 2023
Authored by Maximilian Ammann

wolfSSL versions prior to 5.5.2 suffer from a heap buffer over-read with WOLFSSL_CALLBACKS and can be triggered with a single Client Hello message.

tags | exploit
advisories | CVE-2022-42905
SHA-256 | 22c8bd75668677a45f903b9289dfd4de5cffd44e8f21af11820559278a985e59
Ubuntu Security Notice USN-5810-2
Posted Jan 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5810-2 - USN-5810-1 fixed vulnerabilities in Git. This update introduced a regression as it was missing some commit lines. This update fixes the problem. Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain gitattributes. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-23521, CVE-2022-41903
SHA-256 | b5fab749008935221b1bf0197a160b355dbb3e8f9cdbf378963579f0d01ceb9d
ASKEY RTF3505VW-N1 Privilege Escalation
Posted Jan 20, 2023
Authored by Leonardo Nicolas Servalli

ASKEY routers version RTF3505VW-N1 suffer from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | f9965ccc5dcd57f3e65a484ff64229ecc3616041f5f58399c8f18a9f6071866b
Inout Multi-Vendor Shopping Cart 3.2.3 SQL Injection
Posted Jan 20, 2023
Authored by CraCkEr

Inout Multi-Vendor Shopping Cart version 3.2.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 646ff0c209b89e0caeb15b3143ed22822e7ab1beeabcc81a6a94b5c6b115102a
Inout Multi-Vendor Shopping Cart 3.2.3 Cross Site Scripting
Posted Jan 20, 2023
Authored by CraCkEr

Inout Multi-Vendor Shopping Cart version 3.2.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 555ec189fe910ed0f4a4c234e2fb6059b99c4a1cca99548dc06c4e9e63c80997
wolfSSL 5.3.0 Denial Of Service
Posted Jan 20, 2023
Authored by Maximilian Ammann

In wolfSSL version 5.3.0, man-in-the-middle attackers or a malicious server can crash TLS 1.2 clients during a handshake. If an attacker injects a large ticket (above 256 bytes) into a NewSessionTicket message in a TLS 1.2 handshake, and the client has a non-empty session cache, the session cache frees a pointer which points to non-allocated memory, causing the client to crash with a “free(): invalid pointer”. Note: It is likely that this is also exploitable in TLS 1.3 handshakes between a client and a malicious server. With TLS 1.3 it is not possible to exploit this as a man-in-the-middle. This bug was discovered using the novel symbolic-model-guided fuzzer tlspuffin.

tags | advisory, denial of service, fuzzer
advisories | CVE-2022-38153
SHA-256 | f59468b21298c1c33414e91a82538602ac9464e204528dd890a517426df539a3
wolfSSL Session Resumption Denial Of Service
Posted Jan 20, 2023
Authored by Maximilian Ammann

wolfSSL versions prior to 5.5.0 suffer from a denial of service condition related to session resumption. When a TLS 1.3 client connects to a wolfSSL server and SSL_clear is called on its session, the server crashes with a segmentation fault. The bug occurs after a client performs a handshake against a wolfSSL server and then closes the connection. If the server reuses the previous session structure (struct WOLFSSL) by calling wolfSSL_clear(WOLFSSL* ssl) on it, the next received Client Hello, which resumes the previous session, crashes the server. Note, that this bug only exists in resumed handshakes using TLS session resumption. This bug was discovered using the novel symbolic-model-guided fuzzer tlspuffin.

tags | advisory, denial of service, fuzzer
advisories | CVE-2022-38152
SHA-256 | 1b9325efbf39604c8462f0298d0d79f674ddf2937457ea4559d7da387dd41a30
Red Hat Security Advisory 2023-0069-01
Posted Jan 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.24.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-32189, CVE-2023-0296
SHA-256 | 402a963de8353484b35d3220f654fe52149459419dbdc2f0f2e3df450a0d6065
Red Hat Security Advisory 2023-0264-01
Posted Jan 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0264-01 - An update for Logging Subsystem (5.6.0) is now available for Red Hat OpenShift Container Platform. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-36518, CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-32190, CVE-2022-37601, CVE-2022-41715, CVE-2022-42003, CVE-2022-42004
SHA-256 | 255bfedc87d24b5956d9e04b09416e9666a11e0d3380e6f923f404f1b7b346e7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close