exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2022-03-25 to 2022-03-26

Red Hat Security Advisory 2022-1056-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1056-01 - Red Hat OpenShift Serverless Client kn 1.21.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.21.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-44716, CVE-2021-44717
SHA-256 | e9a2ee4817ec658ba5a6e6166e228e72b7d911eea878ef17fdab1d2ed5b768f9
Red Hat Security Advisory 2022-1051-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1051-01 - This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, and 4.10, includes security and bug fixes and enhancements. For more information, see the documentation listed in the References section.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3521, CVE-2021-3712, CVE-2021-44716, CVE-2021-44717, CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366, CVE-2022-24407
SHA-256 | 2e0da9ea18b09e17e6e69fc9a2810e91ca82a2afeb79f59f84f8be4e4caa9768
Ubuntu Security Notice USN-5321-3
Posted Mar 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5321-3 - USN-5321-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass security restrictions, obtain sensitive information, or execute arbitrary code. A TOCTOU bug was discovered when verifying addon signatures during install. A local attacker could potentially exploit this to trick a user into installing an addon with an invalid signature.

tags | advisory, denial of service, arbitrary, local, spoof, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-26383, CVE-2022-26387
SHA-256 | 3d7bc90a79a0814602089234f5c04c4d39f5707208f69d54d7ec8df656aa52b2
Red Hat Security Advisory 2022-1045-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1045-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-22720
SHA-256 | a300a99dcd3246b0eae8790f758a78c8341cd6c3f90b94877c6bf472554c9982
Red Hat Security Advisory 2022-0983-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0983-01 - OpenStack Compute is open source software designed to provision and manage large networks of virtual machines, creating a redundant and scalable cloud computing platform. It gives you the software, control panels, and APIs required to orchestrate a cloud, including running instances, managing networks, and controlling access through users and projects.OpenStack Compute strives to be both hardware and hypervisor agnostic, currently supporting a variety of standard hardware configurations and seven major hypervisors. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3654
SHA-256 | b87595db4664b26dadaff42c2689210a86aa6d4a9c4125798a5220f97f1a65a9
Red Hat Security Advisory 2022-0988-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0988-01 - An update for golang-github-vbatts-tar-split is now available for Red Hat OpenStack Platform 16.1 (Train).

tags | advisory
systems | linux, redhat
advisories | CVE-2021-29923, CVE-2021-34558
SHA-256 | c9265bccd915f28caba806df03af13057ef1109a0d94869f47615adfecb9571f
Red Hat Security Advisory 2022-0990-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0990-01 - OpenStack Networking is a virtual network service for OpenStack. Just as OpenStack Compute provides an API to dynamically request and configure virtual servers, OpenStack Networking provides an API to dynamically request and configure virtual networks. These networks connect 'interfaces' from other OpenStack services. The OpenStack Networking API supports extensions to provide advanced network capabilities. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2021-40797
SHA-256 | aae292a34e6d8f2df9d786df35d6418f33fc99db4719ac6bee7605b1c424e636
Red Hat Security Advisory 2022-1053-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1053-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | f4f802993ea3100d0df09c80d0cdf767c42c981fc188c3de7910f754386e1851
Red Hat Security Advisory 2022-0989-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0989-01 - Golang binding library for qpid-proton.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-29923
SHA-256 | 8f98cc22ce7dec4a717556f4b9ee8e92370f2bbeef2c9f18178977b55239b35a
Red Hat Security Advisory 2022-0982-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0982-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, protocol, python
systems | linux, redhat
advisories | CVE-2022-21712, CVE-2022-21716
SHA-256 | 7ea3b9d6e217535fc506cc7d74db50dc8e1d695217860ec2dc4d4f25c5db0de3
Red Hat Security Advisory 2022-1049-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1049-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-22720
SHA-256 | 668f4aa8f6b3ae527cb54bab9c1138702da860243e912c685e51162d3b4ac5bc
Red Hat Security Advisory 2022-0987-01
Posted Mar 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0987-01 - An update for numpy is now available for Red Hat OpenStack Platform 16.1 (Train). Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-33430, CVE-2021-41496
SHA-256 | 8f212e13147ff5f1d179357380be23c53ea08e59c04c6df2c4f9bdbe36707630
RTLO Injection URI Spoofing
Posted Mar 25, 2022
Authored by Sick Codes, zadewg

RTLO injection URI spoofing generator for WhatsApp, iMessage, Instagram, and Facebook Messenger.

tags | exploit, spoof
advisories | CVE-2020-20093, CVE-2020-20094, CVE-2020-20095, CVE-2020-20096
SHA-256 | 8add20e505d85dfcd1125eb892d0726f12751ed7cff691329973ac7c8d3c4a25
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close