what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2021-10-21 to 2021-10-22

Ubuntu Security Notice USN-5119-1
Posted Oct 21, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5119-1 - It was discovered that libcaca incorrectly handled certain images. An attacker could possibly use this issue to cause a crash.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-30498
SHA-256 | bec1a241b7dcd2ce57fb3f4d5033d60bfd9d2d1926efe88118ece3b7db7292b4
Ubuntu Security Notice USN-5117-1
Posted Oct 21, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5117-1 - It was discovered that the btrfs file system in the Linux kernel did not properly handle removing a non-existent device id. An attacker with CAP_SYS_ADMIN could use this to cause a denial of service. It was discovered that the Qualcomm IPC Router protocol implementation in the Linux kernel did not properly validate metadata in some situations. A local attacker could use this to cause a denial of service or expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2021-3739, CVE-2021-3743, CVE-2021-3753, CVE-2021-3759
SHA-256 | cce7c97d1a7b5ac598cdad78c2c1a4eb2e18dad7774ea31f3fc554d87b9b0892
Small CRM 3.0 Cross Site Scripting
Posted Oct 21, 2021
Authored by Ghuliev

Small CRM version 3.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 91bdac6892b221d8473764d59181a6ac580096d02f6dd03c3f4b363c420b0cd3
Ubuntu Security Notice USN-5116-1
Posted Oct 21, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5116-1 - It was discovered that a race condition existed in the Atheros Ath9k WiFi driver in the Linux kernel. An attacker could possibly use this to expose sensitive information. Alois Wohlschlager discovered that the overlay file system in the Linux kernel did not restrict private clones in some situations. An attacker could use this to expose sensitive information. It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly compute the access permissions for shadow pages in some situations. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-3702, CVE-2021-3732, CVE-2021-38198, CVE-2021-38205, CVE-2021-40490, CVE-2021-42008
SHA-256 | 624673c2f26953a8ada3fd0b2a79cf84833b1595f649fda17da9e389c9afb9be
Ubuntu Security Notice USN-5115-1
Posted Oct 21, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5115-1 - It was discovered that a race condition existed in the Atheros Ath9k WiFi driver in the Linux kernel. An attacker could possibly use this to expose sensitive information. Ofek Kirzner, Adam Morrison, Benedict Schlueter, and Piotr Krysiuk discovered that the BPF verifier in the Linux kernel missed possible mispredicted branches due to type confusion, allowing a side-channel attack. An attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2020-3702, CVE-2021-33624, CVE-2021-34556, CVE-2021-35477, CVE-2021-3679, CVE-2021-37159, CVE-2021-3732, CVE-2021-3739, CVE-2021-3743, CVE-2021-3753, CVE-2021-3759, CVE-2021-38166, CVE-2021-38204, CVE-2021-38205, CVE-2021-40490, CVE-2021-42008
SHA-256 | 123e5f4aa3de879d935abfb080a9134445af106fa262a01d71265623b346525a
Red Hat Security Advisory 2021-3949-01
Posted Oct 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3949-01 - Red Hat Advanced Cluster Management for Kubernetes 2.1.12 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains updates to one or more container images for Red Hat Advanced Cluster Management for Kubernetes. Issues addressed include denial of service, integer overflow, and out of bounds read vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2016-4658, CVE-2021-22543, CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-23840, CVE-2021-23841, CVE-2021-32626, CVE-2021-32627, CVE-2021-32628, CVE-2021-32672, CVE-2021-32675, CVE-2021-32687, CVE-2021-36222, CVE-2021-3653, CVE-2021-3656, CVE-2021-37576, CVE-2021-37750, CVE-2021-41099
SHA-256 | da3bb0a2f0aedf1b55d5f8cbbece5dc6749623ae797a40f9e1cf9bf6796ee1a4
NIMax 5.3.1f0 Denial Of Service
Posted Oct 21, 2021
Authored by LinxzSec

NIMax version 5.3.1f0 suffers from multiple denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability
SHA-256 | 0b4d286de91da9cf52dd9a38b1c4395c9aee3038e965c44379ad95530663f942
Ubuntu Security Notice USN-5114-1
Posted Oct 21, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5114-1 - It was discovered that a race condition existed in the Atheros Ath9k WiFi driver in the Linux kernel. An attacker could possibly use this to expose sensitive information. It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly compute the access permissions for shadow pages in some situations. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-3702, CVE-2021-38198, CVE-2021-40490, CVE-2021-42008
SHA-256 | ceee63f51059c725b70a515fe8119b33ddc4422809941ce8a057f099681ff444
Red Hat Security Advisory 2021-3892-01
Posted Oct 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3892-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35603
SHA-256 | ebd8b103acef4bac522e97abe6cd776f42aa716790b24dc8fbb26475ed1f9f6b
Easy Chat Server 3.1 Directory Traversal
Posted Oct 21, 2021
Authored by z4nd3r

Easy Chat Server version 3.1 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 150a2df0dc9b5819ab9a78ae0931157f91fe7bf5cead4d5aca7928ae3c7fd059
Red Hat Security Advisory 2021-3889-01
Posted Oct 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3889-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35588, CVE-2021-35603
SHA-256 | a8902e712269f02771a848367abeab0e9da383740f65e0cc845c755b94c2737a
AntiRansom 5
Posted Oct 21, 2021
Authored by YJesus | Site security-projects.com

AntiRansom is a tool capable of detecting and mitigating attacks of Ransomware using honeypots.

Changes: New release.
tags | tool
systems | unix
SHA-256 | 661e54cc0146c5e21132c28849d3c0fec81d010a4f37d4f95ee41fd8654dcc2d
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close