what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2022-02-03 to 2022-02-04

Hydra Network Logon Cracker 9.3
Posted Feb 3, 2022
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added support for Xcode compilation and new module cobaltstrike. Fixed ssh to support -M or ip/rangeix, rdp to detect empty passwords, http-form to no send empty headers, http on non-default ports when using with a proxy for vnc/cisco/, support IPv6 addresses in -M, and more.
tags | tool, web, imap
systems | cisco, unix
SHA-256 | 3977221a7eb176cd100298c6d47939999a920a628868ae1aceed408a21e04013
Vivellio 1.2.1 User Account Enumeration
Posted Feb 3, 2022
Authored by Karima Hebbal | Site trovent.io

Vivellio version 1.2.1 suffers from a user account enumeration vulnerability.

tags | exploit
SHA-256 | 9aa331eb49d5ca81107403e34cb621efd48b0ab98fde44fda72063a46ecc82e7
Feberr 12.7 Shell Upload
Posted Feb 3, 2022
Authored by Sohel Yousef

Feberr version 12.7 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 80a3a733c304a0245ddc2f31c3be27f6a13c34af5ee5bbb41dffb275753993ff
Ubuntu Security Notice USN-5270-2
Posted Feb 3, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5270-2 - USN-5270-1 fixed several vulnerabilities in MySQL. This update provides the corresponding update for Ubuntu 16.04 ESM. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.7.37 in Ubuntu 16.04 ESM.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-21245, CVE-2022-21344
SHA-256 | d21fc4df29816dc9af5fafb1be98916e852846f72f7d84edc4d53a92bbbe64ee
Ubuntu Security Notice USN-5270-1
Posted Feb 3, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5270-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.28 in Ubuntu 20.04 LTS and Ubuntu 21.10. Ubuntu 18.04 LTS has been updated to MySQL 5.7.37. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2022-21245, CVE-2022-21256, CVE-2022-21301, CVE-2022-21339, CVE-2022-21351, CVE-2022-21368, CVE-2022-21378
SHA-256 | 026e9be451a72c0b0798c1c2f2316ecc08cab3c324669520f0ff62df4000c4f0
Ubuntu Security Notice USN-5269-1
Posted Feb 3, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5269-1 - Keryn Knight discovered that Django incorrectly handled certain template tags. A remote attacker could possibly use this issue to perform a cross-site scripting attack. Alan Ryan discovered that Django incorrectly handled file uploads. A remote attacker could possibly use this issue to cause Django to hang, resulting in a denial of service.

tags | advisory, remote, denial of service, xss, file upload
systems | linux, ubuntu
advisories | CVE-2022-22818, CVE-2022-23833
SHA-256 | 44ead4d24055dc9998855e1e79daf13648af011234c8ab7db00a1edd78b0a0fc
Red Hat Security Advisory 2022-0418-02
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0418-02 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-23959
SHA-256 | e69a48d99b81e73cc0a1a668c5cc35887fd7920959830857a481c361a0020c08
Ubuntu Security Notice USN-5260-3
Posted Feb 3, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5260-3 - USN-5260-1 fixed a vulnerability in Samba. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Orange Tsai discovered that the Samba vfs_fruit module incorrectly handled certain memory operations. A remote attacker could use this issue to cause Samba to crash, resulting in a denial of service, or possibly execute arbitrary code as root.

tags | advisory, remote, denial of service, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2021-44142
SHA-256 | 2c75ee8163364bc261cc0476d7d873eba34c2b09d0ef92e3a26e8735310d5e88
Ubuntu Security Notice USN-5268-1
Posted Feb 3, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5268-1 - Keyu Man discovered that the ICMP implementation in the Linux kernel did not properly handle received ICMP error packets. A remote attacker could use this to facilitate attacks on UDP based services that depend on source port randomization. It was discovered that the Bluetooth subsystem in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, udp
systems | linux, ubuntu
advisories | CVE-2021-20322, CVE-2021-3640, CVE-2021-3752, CVE-2021-42739
SHA-256 | b8ba9e5c3e6439e47e28cee9eee4587c8f0d9fce5daef2974af08b9d6e1a91e8
Ubuntu Security Notice USN-5267-1
Posted Feb 3, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5267-1 - It was discovered that the Bluetooth subsystem in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Likang Luo discovered that a race condition existed in the Bluetooth subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3640, CVE-2021-3752, CVE-2021-42739
SHA-256 | 60617003df6660f9983fff1c2b80b1947ece89928c93e406ca26afce7c3ebf67
Ubuntu Security Notice USN-5266-1
Posted Feb 3, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5266-1 - It was discovered that the Packet network protocol implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Luo Likang discovered that the FireDTV Firewire driver in the Linux kernel did not properly perform bounds checking in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2021-22600, CVE-2021-42739
SHA-256 | 9ba4147ccb5d95d45a49f7b9e0eac111cb9c9b306758eaa6f87e04a0bcc1f34e
Ubuntu Security Notice USN-5265-1
Posted Feb 3, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5265-1 - Jeremy Cline discovered a use-after-free in the nouveau graphics driver of the Linux kernel during device removal. A privileged or physically proximate attacker could use this to cause a denial of service. It was discovered that the Bluetooth subsystem in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-27820, CVE-2021-3640, CVE-2021-3752, CVE-2021-3772, CVE-2021-4001, CVE-2021-4090, CVE-2021-4093, CVE-2021-4202, CVE-2021-42327, CVE-2021-42739
SHA-256 | 7e0f9271a061ce26f953885a06bf885e09f3bf96703739534c4177eca1b1fff1
Red Hat Security Advisory 2022-0283-04
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0283-04 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.42.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3121, CVE-2021-4154, CVE-2021-4155, CVE-2022-0185, CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366
SHA-256 | b534dd4b6617fbc93a6f5689f9254fa1f24dd599e91f50c3815185d89fde9713
Red Hat Security Advisory 2022-0405-03
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0405-03 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.3.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-3859
SHA-256 | c867f73746628078a1f0fd2f401ff5914a8cf71a5ad9669684aeba8b1e61267e
Red Hat Security Advisory 2022-0415-02
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0415-02 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.5.1 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.9 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-3859, CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366
SHA-256 | 12f024cfa37b7443c2d8dad203458196bf6fcbea6a30aa3424075ec7b977082c
Red Hat Security Advisory 2022-0400-06
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0400-06 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-20318, CVE-2021-3859
SHA-256 | 6fd88420e68f9b916bdc7209eecb39a0835d955530a29a1be7524c84a59215aa
Red Hat Security Advisory 2022-0409-01
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0409-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.4.10 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-3859, CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366
SHA-256 | e57fe51b6cdb327701eb3de1e95c6fbd26835f48f1ceca711c04f17df7c2e9d9
Red Hat Security Advisory 2022-0410-01
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0410-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.4.10 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-3859
SHA-256 | a11ae18d37577ba4dfeb669e8e5d39cd41fb72419c2d3c93d4804f94215bb267
Red Hat Security Advisory 2022-0407-01
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0407-01 - Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.5.1 serves as a replacement for Red Hat Single Sign-On 7.5.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-3859
SHA-256 | fd17000f6db10100c89e3d69261408c456d8bb325e7cbfe3be3c5d5479a44fff
Red Hat Security Advisory 2022-0408-02
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0408-02 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.10 serves as a replacement for Red Hat Single Sign-On 7.4.9, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-3859
SHA-256 | 8e3a6e4f213f53e90650044fecbafc3382ea5927ce3a17083610eabecb31bf42
Red Hat Security Advisory 2022-0406-02
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0406-02 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.3.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-3859
SHA-256 | f5fa7a7c6deb0ca94bf8d277df5c980869379996d2b298d261cfe023b071a3d2
Red Hat Security Advisory 2022-0404-05
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0404-05 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.2 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-20318, CVE-2021-3859
SHA-256 | 444481f17d876682003a15abbe83c61cb100c792a2b9edc72a8e5d6de77207a5
Red Hat Security Advisory 2022-0401-06
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0401-06 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.2 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-20318, CVE-2021-3859
SHA-256 | 5f7642596ddacc78df218a63a5a2a955cd16f9d0276c9522984e36d8c4b0d1fd
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close