what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 176 - 200 of 403 RSS Feed

Files Date: 2022-01-01 to 2022-01-31

Red Hat Security Advisory 2022-0199-02
Posted Jan 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0199-02 - Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-23094
SHA-256 | cba116a8ccd05fea01368a369b31a845a85169c45f170a62a3ca4d23bfd14890
Ubuntu Security Notice USN-5241-1
Posted Jan 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5241-1 - It was discovered that QtSvg incorrectly handled certain malformed SVG images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause QtSvg to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-19869
SHA-256 | 32d6d60a122670053f2e460a06106159ff6aabe1544ead509400874e9613b9da
Ubuntu Security Notice USN-5240-1
Posted Jan 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5240-1 - William Liu and Jamie Hill-Daniel discovered that the file system context functionality in the Linux kernel contained an integer underflow vulnerability, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0185
SHA-256 | f38197d468b0ac1b459114cface6fdb664c54f6bfdf6561758bfbe79ee4a41e0
Red Hat Security Advisory 2022-0190-04
Posted Jan 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0190-04 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-21290
SHA-256 | a16be12348f952b69b8aea47b4cfeef33e3288ed755b47ac8b32100e8c944fc5
Red Hat Security Advisory 2022-0188-07
Posted Jan 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0188-07 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2021-4155, CVE-2022-0185
SHA-256 | 9285d1161496f0d2f04d09373979faf3ed79e7a3f31a711af8ec8c440d65e0ce
Red Hat Security Advisory 2022-0114-04
Posted Jan 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0114-04 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.41.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-39241, CVE-2021-40346
SHA-256 | ed8e6ee8e1359e5ec6d149d048c3e6cee2c5658382a303084a7c82eada049519
Red Hat Security Advisory 2022-0186-07
Posted Jan 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0186-07 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include heap overflow and privilege escalation vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-4154, CVE-2021-4155, CVE-2022-0185
SHA-256 | 255bbad280ff777117f481929995d0e8be22db96c27a7cbab200dab6e85e611d
Red Hat Security Advisory 2022-0187-04
Posted Jan 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0187-04 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include heap overflow and privilege escalation vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-4154, CVE-2021-4155, CVE-2022-0185
SHA-256 | 027360ba53dd866197d83e94c2fa0af7a9631774a89b45f9aad23660f6067bd1
Ransomware MVID-2022-0461 Builder Babuk Insecure Permissions
Posted Jan 20, 2022
Authored by malvuln | Site malvuln.com

Ransomware Builder Babuk malware suffers from an insecure permissions vulnerability.

tags | exploit
SHA-256 | 3c941a72449b7c9a59a6744e375bc03e286f20d54c74ae9d72164f9f4476462d
Backdoor.Win32.Wisell MVID-2022-0460 Remote Command Execution
Posted Jan 20, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Wisell malware suffers from a remote command execution vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | d788e12d5fc335dcab156c5b42c5ec815c3405ef856f2d8fa7ab30724fd44a2e
CollectorStealerBuilder MVID-2022-0459 Panel 2.0.0 Man-In-The-Middle
Posted Jan 20, 2022
Authored by malvuln | Site malvuln.com

The panel for Collector Stealer malware version 2.0.0 suffers from a man-in-the-middle vulnerability.

tags | exploit
SHA-256 | 530b7fff79c0308c2dfbddc914b42f69273c6f896ae3e5d1ecfe9cdf21c21ed8
CollectorStealerBuilder MVID-2022-0458 Panel 2.0.0 Insecure Credential Storage
Posted Jan 20, 2022
Authored by malvuln | Site malvuln.com

The panel for Collector Stealer malware version 2.0.0 stores the login credentials in plaintext in its MySQL database. Third-party attackers who gain access to the system can read the database username passwords without having to crack them offline.

tags | exploit
SHA-256 | 15ab8b91cfbc6055ea9d50390faa4c8e2e74bc44b945b727a94048903bc96a58
VulturiBuilder MVID-2022-0457 Insecure Permissions
Posted Jan 20, 2022
Authored by malvuln | Site malvuln.com

VulturiBuilder malware suffers from an insecure permissions vulnerability.

tags | exploit
SHA-256 | 38f471c5bd75a04936af223dacbbd6a7ae5f292fae4b611b56d8fe99804decc5
Ubuntu Security Notice USN-5233-2
Posted Jan 19, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5233-2 - USN-5233-1 fixed a vulnerability in ClamAV. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that ClamAV incorrectly handled memory when the CL_SCAN_GENERAL_COLLECT_METADATA scan option was enabled. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-20698
SHA-256 | 8a4e6bd5262a081210485f76a46b89ea421de2fd31fa6998b00fd33f840768fa
Red Hat Security Advisory 2022-0161-03
Posted Jan 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0161-03 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include deserialization and integer overflow vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366
SHA-256 | f412aec4928a8b7ed47140e7d77e8f209f4a77da1330528fba5744d638c26670
Red Hat Security Advisory 2022-0184-02
Posted Jan 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0184-02 - GEGL is a graph-based image processing framework.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-45463
SHA-256 | 5419397635187631c7cc5b9582b6912adcea2088eee40391e988bed3f41940dc
Red Hat Security Advisory 2022-0176-06
Posted Jan 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0176-06 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2021-4155, CVE-2022-0185
SHA-256 | 3a8d39b382e67ddc84b361946493d6691df59cc769794212d341668be76b83b5
Red Hat Security Advisory 2022-0178-02
Posted Jan 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0178-02 - GEGL is a graph-based image processing framework.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-45463
SHA-256 | 3b2178f06c6a121ea6e6aaa4e5fff07973a8eaaa7e7aef97a31d0313d2a78e42
Red Hat Security Advisory 2022-0177-02
Posted Jan 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0177-02 - GEGL is a graph-based image processing framework.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-45463
SHA-256 | 83d5ce49525c37fea2caec65c17cbaff99420821bb3cb827715031f1bcf5eb63
Ubuntu Security Notice USN-5234-1
Posted Jan 19, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5234-1 - Sander Bos discovered that Byobu incorrectly handled certain Apport data. An attacker could possibly use this issue to expose sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-7306
SHA-256 | 968f6c4cc630740db02fd71e516068f07d67262c2706149c1c2aeac31d5af98e
Ubuntu Security Notice USN-5235-1
Posted Jan 19, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5235-1 - It was discovered that Ruby incorrectly handled certain HTML files. An attacker could possibly use this issue to cause a crash. This issue only affected Ubuntu 20.04 LTS, Ubuntu 21.04, and Ubuntu 21.10. It was discovered that Ruby incorrectly handled certain regular expressions. An attacker could possibly use this issue to cause a regular expression denial of service.

tags | advisory, denial of service, ruby
systems | linux, ubuntu
advisories | CVE-2021-41816, CVE-2021-41817, CVE-2021-41819
SHA-256 | a6359db1c94f5fd218ffeb0030ff14aadcb0e1fa663d178749a56f56c3ad47c9
Red Hat Security Advisory 2022-0163-01
Posted Jan 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0163-01 - The RHEL-8 based Cryostat container images have been updated with a security fix for "CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache". Users of RHEL-8 based Cryostat container images are advised to upgrade to these updated images, which contain backported patches to correct this security issue. Users of these images are also encouraged to rebuild all container images that depend on these images. You can find images updated by this advisory in Red Hat Ecosystem Catalog.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-3712, CVE-2021-44716
SHA-256 | 7118b2b2689f6eefb1b744c04b387a5f1b3a1a39a25ba507fc74bc6d87d5d81b
Red Hat Security Advisory 2022-0164-03
Posted Jan 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0164-03 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.5.1 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.9 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include bypass and information leakage vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2021-20289, CVE-2021-3827, CVE-2021-40690, CVE-2021-4133
SHA-256 | 3a8bbc1780dd6f365c4b4e8fe93df715d40afa62fb70641a0bf5d979e9c1b912
WordPress Email Template Designer – WP HTML Mail 3.0.9 Cross Site Scripting
Posted Jan 19, 2022
Authored by Chloe Chamberland | Site wordfence.com

WordPress Email Template Designer – WP HTML Mail plugin versions 3.0.9 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-0218
SHA-256 | 2daac954d0f1c688550129f35862a338821ee9c20becb99aa75ebc8c3fabb72e
Abusing LAPS
Posted Jan 19, 2022
Authored by Metin Yunus Kandemir

Whitepaper that explains a misconfiguration based flaw about Local Administrator Password Solution.

tags | paper, local
SHA-256 | afd186867562453b4d7f00ad96270e7a4c5c6b2facd655ef9e4e3c6d602fb576
Page 8 of 17
Back678910Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close