what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2022-03-17 to 2022-03-18

BuilderRevengeRAT MVID-2022-0521 XML Injection
Posted Mar 17, 2022
Authored by malvuln | Site malvuln.com

BuilderRevengeRAT malware suffers from an XML injection vulnerability.

tags | exploit
SHA-256 | 06a92cf3af2d7b768b41124661cc8658f6968b3e8ec5c7146d96230740e94053
BuilderTorCTPHPRAT.b MVID-2022-0520 Cross Site Scripting
Posted Mar 17, 2022
Authored by malvuln | Site malvuln.com

BuilderTorCTPHPRAT.b malware suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 779a908026b59c1d0d2da3bab29188b2991ccfc898abdde62fde7f5db4c324fd
BuilderTorCTPHPRAT.b MVID-2022-0519 Shell Upload
Posted Mar 17, 2022
Authored by malvuln | Site malvuln.com

BuilderTorCTPHPRAT.b malware suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 8d9733d7274cdde0224260ece29f51a55b6d7dc7257578b1d353537b3ef2564a
BuilderTorCTPHPRAT.b MVID-2022-0518 Insecure Credential Storage
Posted Mar 17, 2022
Authored by malvuln | Site malvuln.com

BuilderTorCTPHPRAT.b malware suffers from an insecure credential storage vulnerability.

tags | exploit
SHA-256 | 203fbae5aaabf6e66aaddd76921835bee00a8725b58452044e089096ea5536c1
BuilderPandoraRat.b MVID-2022-0517 Insecure Credential Storage
Posted Mar 17, 2022
Authored by malvuln | Site malvuln.com

BuilderPandoraRat.b malware suffers from an insecure credential storage vulnerability.

tags | exploit
SHA-256 | 61e113c4979d768d734db50bb3f560d5dfe979415f3594bf7a62a20ce4ea172c
BuilderOrcus MVID-2022-0516 Insecure Credential Storage
Posted Mar 17, 2022
Authored by malvuln | Site malvuln.com

BuilderOrcus malware suffers from an insecure credential storage vulnerability.

tags | exploit
SHA-256 | d75cda177fb441302f965cc6a7ac1f78a67e43c5d0108d73b9e23d587d7a3b2a
BuilderOrcus MVID-2022-0515 Insecure Permissions
Posted Mar 17, 2022
Authored by malvuln | Site malvuln.com

BuilderOrcus malware suffers from an insecure permissions vulnerability.

tags | exploit
SHA-256 | 08adfd4633b5340f5bce1887d957ff28212c57fa79290f3efea850e8aeb3c856
Ubuntu Security Notice USN-5332-2
Posted Mar 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5332-2 - USN-5332-1 fixed a vulnerability in Bind. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Xiang Li, Baojun Liu, Chaoyi Lu, and Changgen Zou discovered that Bind incorrectly handled certain bogus NS records when using forwarders. A remote attacker could possibly use this issue to manipulate cache results.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2021-25220
SHA-256 | 2f3ab2b25a5365754856567ac7615085ba1c28af5d61f95f915e56f92bb1c7d2
Ubuntu Security Notice USN-5333-1
Posted Mar 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5333-1 - Chamal De Silva discovered that the Apache HTTP Server mod_lua module incorrectly handled certain crafted request bodies. A remote attacker could possibly use this issue to cause the server to crash, resulting in a denial of service. James Kettle discovered that the Apache HTTP Server incorrectly closed inbound connection when certain errors are encountered. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2022-22719, CVE-2022-22720, CVE-2022-22721, CVE-2022-23943
SHA-256 | f2274ed91214f319945db9e54998b586f4f769e3c012a411aff68bc284d9cb14
Ubuntu Security Notice USN-5332-1
Posted Mar 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5332-1 - Xiang Li, Baojun Liu, Chaoyi Lu, and Changgen Zou discovered that Bind incorrectly handled certain bogus NS records when using forwarders. A remote attacker could possibly use this issue to manipulate cache results. It was discovered that Bind incorrectly handled certain crafted TCP streams. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service. This issue only affected Ubuntu 21.10.

tags | advisory, remote, denial of service, tcp
systems | linux, ubuntu
advisories | CVE-2021-25220, CVE-2022-0396
SHA-256 | a4994aaa2841edfa08cf6a3ec7db1b8502e811fd0d2b3e850e50b578b1dbc1ca
Ubuntu Security Notice USN-5321-2
Posted Mar 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5321-2 - USN-5321-1 fixed vulnerabilities in Firefox. The update didn't include arm64 because of a regression. This update provides the corresponding update for arm64. This update also removes Yandex and Mail.ru as optional search providers in the drop-down search menu.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-0843, CVE-2022-26383, CVE-2022-26384, CVE-2022-26387
SHA-256 | 5cc72ee019e90ddd67ed3c7447dd4af9639169738d4fbe29753f159b6c6a8f42
Ubuntu Security Notice USN-5334-1
Posted Mar 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5334-1 - It was discovered that man-db incorrectly handled permission changing operations in its daily cron job, and was therefore affected by a race condition. An attacker could possibly use this issue to escalate privileges and execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-1336
SHA-256 | add317a5b70e25176f9c2f5d18c0835076f10094c0aa267e733a69d170fd2acd
Ubuntu Security Notice USN-5326-1
Posted Mar 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5326-1 - It was discovered that FUSE is susceptible to a restriction bypass flaw on a system that has SELinux active. A local attacker with non-root privileges could mount a FUSE file system that is accessible to other users and trick them into accessing files on that file system, which could result in a Denial of Service or other unspecified conditions.

tags | advisory, denial of service, local, root
systems | linux, ubuntu
advisories | CVE-2018-10906
SHA-256 | 0f13d64ecbaa2b12059bb1588f8db131119cf3c35938ac23b6462cd8d6c0c8f5
Red Hat Security Advisory 2022-0947-01
Posted Mar 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0947-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the RHEL-8-CNV-4.10 OpenShift Virtualization 4.10.0 image.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-29923, CVE-2021-33195, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558, CVE-2021-36221, CVE-2021-44716, CVE-2021-44717, CVE-2022-24407
SHA-256 | a6829f504163c2976b89323d7274bcd4bc10d8262623c4c22f6c4f1daf8b83b0
Red Hat Security Advisory 2022-0952-01
Posted Mar 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0952-01 - Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol server, as well as command-line utilities and Web UI packages for server administration. Issues addressed include double free and null pointer vulnerabilities.

tags | advisory, web, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2021-3514, CVE-2021-4091
SHA-256 | 86ceff5e7e7fd2da1b1c3865f29341899cabbe6d105ac24e4c67a2d2676d4fe5
Red Hat Security Advisory 2022-0951-01
Posted Mar 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0951-01 - Expat is a C library for parsing XML documents. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-45960, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23852, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | 336212c2c1cb70fe9f9cf1cc5dea09e7417703255f38a4eecbdee96db3af464e
Red Hat Security Advisory 2022-0949-01
Posted Mar 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0949-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-0358, CVE-2022-0485
SHA-256 | 00bbedfca2719402988db3dae344606e583bd998eeab1e6422935f31fa12ce35
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close