exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2023-02-02

Zeek 5.0.6
Posted Feb 2, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: Three security issues and five additional bugs have been addressed.
tags | tool, intrusion detection
systems | unix
SHA-256 | 8e09916c43beba457f76484be46dad2858a5983d95624e55a70e06a1c76ce2d2
OpenSSH 9.2p1
Posted Feb 2, 2023
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release contains fixes for two security problems and a memory safety problem. The memory safety problem is not believed to be exploitable, but they report most network-reachable memory faults as security bugs.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 3f66dbf1655fb45f50e1c56da62ab01218c228807b21338d634ebcdf9d71cf46
WordPress Quick Restaurant 2.0.2 XSS / CSRF / IDOR / Missing Authorization
Posted Feb 2, 2023
Authored by Marco Wotschka, Ivan Kuzymchak | Site wordfence.com

On January 16, 2023, the Wordfence Threat Intelligence team responsibly disclosed several vulnerabilities in Quick Restaurant Menu, a WordPress plugin that allows users to set up restaurant menus on their sites. This plugin is vulnerable to missing authorization, insecure direct object reference, cross site request forgery as well as cross site scripting in versions up to, and including, 2.0.2.

tags | advisory, vulnerability, code execution, xss, file inclusion, csrf
advisories | CVE-2023-0550, CVE-2023-0554, CVE-2023-0555
SHA-256 | e3ba7e7e5a2df6cde42d9ee75f8bec79e5251c694adb11dfae0969e813acffdb
Ubuntu Security Notice USN-5840-1
Posted Feb 2, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5840-1 - It was discovered that Long Range ZIP incorrectly handled pointers. If a user or an automated system were tricked into opening a certain specially crafted ZIP file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. It was discovered that Long Range ZIP incorrectly handled pointers. If a user or an automated system were tricked into opening a certain specially crafted ZIP file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-5786, CVE-2020-25467, CVE-2022-26291, CVE-2022-28044
SHA-256 | 9a44f0d2bed4147e3d0aa4ccbb3fa4d294f76644a80ec7e108bb809222832a52
Ubuntu Security Notice USN-5839-2
Posted Feb 2, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5839-2 - USN-5839-1 fixed a vulnerability in Apache. This update provides the corresponding update for Ubuntu 16.04 ESM. Dimas Fariski Setyawan Putra discovered that the Apache HTTP Server mod_proxy module incorrectly truncated certain response headers. This may result in later headers not being interpreted by the client.

tags | advisory, web
systems | linux, ubuntu
advisories | CVE-2022-37436
SHA-256 | 88bbb9c94fe3256a0566b413057cbed30e02f6f704fa38ef380217859e89feb2
Debian Security Advisory 5338-1
Posted Feb 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5338-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in Cinder, the OpenStack block storage system, may result in information disclosure.

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2022-47951
SHA-256 | c604abec12f33da162e6c4871d2162415ea1379e4e8220b00729b55a718ac756
Debian Security Advisory 5337-1
Posted Feb 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5337-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in OpenStack Compute (codenamed Nova) may result in information disclosure.

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2022-47951
SHA-256 | 41d1c5abc2a1a62c08ba3eb73066cbcbc458374ae26b3e2144ac64570b6837b0
Debian Security Advisory 5336-1
Posted Feb 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5336-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitizing in the handling of VMDK images in Glance, the OpenStack image registry and delivery service, may result in information disclosure.

tags | advisory, registry, info disclosure
systems | linux, debian
advisories | CVE-2022-47951
SHA-256 | bc6ab4a0b7055df6421e280d8c79365890cc6208df474d9e8eea9c6511672a72
Debian Security Advisory 5335-1
Posted Feb 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

tags | advisory, java, denial of service, spoof, vulnerability
systems | linux, debian
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21628, CVE-2022-39399, CVE-2023-21835, CVE-2023-21843
SHA-256 | 38f95ee57d63d0e8b884ef1127b64a2ad246bd3ea2088d67b53d2f1ae8e3140b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close