what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 59 RSS Feed

Files Date: 2022-03-28 to 2022-03-29

Red Hat Security Advisory 2022-1070-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1070-01 - Expat is a C library for parsing XML documents. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | 090b931cf27fcbfcf83f4bab13fae45cbc572f0e2c3375ac6b18f27c5423522e
Red Hat Security Advisory 2022-1082-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1082-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | d898a0c13cc407147b874cb1b50be23da843d83fd704701a8e7b41db4bc64860
Red Hat Security Advisory 2022-1073-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1073-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | 438038ad6ed50efa80195af5adc8d2b5a061f35165a47e2b53af912e6fcd3c0f
Red Hat Security Advisory 2022-1078-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1078-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | 091861e4b6f6c9e4e369bf2b726ce16bcbe0577e26aa871642b6c8cce7223cf2
Red Hat Security Advisory 2022-1075-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1075-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-22720
SHA-256 | c710c4c02abda249e002ec3bcd5f10be8142a92c13f29683fdd7e9205483857e
Red Hat Security Advisory 2022-1068-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1068-01 - Expat is a C library for parsing XML documents. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | cff735b92079459101b3f627350f2527213cc970855eddb7e97285e7db03621d
Red Hat Security Advisory 2022-1025-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1025-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.6. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-25173, CVE-2022-25174, CVE-2022-25175, CVE-2022-25176, CVE-2022-25177, CVE-2022-25178, CVE-2022-25179, CVE-2022-25180, CVE-2022-25181, CVE-2022-25182, CVE-2022-25183, CVE-2022-25184
SHA-256 | 6e84e382e764ab5ade24049c913680df85b836faabc19edaef125edc33a1b5cc
Red Hat Security Advisory 2022-1071-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1071-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | 07458dc35b8a13174b7b936397e740387f908dd3ff9dd6cc3d103ff6b74bb2fa
Red Hat Security Advisory 2022-1076-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1076-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | 85bf451a2379ee46dc9b26845f307315f315ba732cc6b1e13287d87578e588f1
Red Hat Security Advisory 2022-1069-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1069-01 - Expat is a C library for parsing XML documents. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-45960, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23852, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | 4636becc23f191c55578ec936c83d29b397e92bb34cf4b5d485c24e5fde8cec1
Red Hat Security Advisory 2022-1077-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1077-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | f9618442516c82b76a87c580077f781266ead5a2e57d72ea12b2f3ae4d855e05
Red Hat Security Advisory 2022-1066-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1066-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | 17d68149e77ff9b272240064e6dccf237386a8e0af14ddbe66bb609af767ebee
Red Hat Security Advisory 2022-0577-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0577-01 - Windows Container Support for Red Hat OpenShift allows you to deploy Windows container workloads running on Windows Server containers.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2020-28851, CVE-2020-28852, CVE-2021-29923, CVE-2021-3121, CVE-2021-31525, CVE-2021-33195, CVE-2021-33197, CVE-2021-33198, CVE-2021-34558, CVE-2021-3521, CVE-2021-36221, CVE-2021-3712, CVE-2021-42574, CVE-2022-24407
SHA-256 | 46a08de5d03a31ae3c0835a6727df01e33108a18746235e493a42ff7c3841cd4
Red Hat Security Advisory 2022-1080-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1080-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-22720
SHA-256 | 1b74338dd1e9bacad8f084abbf3379030932f4409ce72bbc7ef3398fd5b03678
Red Hat Security Advisory 2022-1065-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1065-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | 4045569794fb2d177cba15d7c71127d6ef06fc094289d517dc89c906ac8c62dd
Red Hat Security Advisory 2022-1074-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1074-01 - The screen utility allows users to have multiple logins on a single terminal.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-26937
SHA-256 | ff5c7339dddc9fbfa6eec8cc66396d39880cd40f9f9813f4ee92d5e5eda800c2
Red Hat Security Advisory 2022-1081-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1081-01 - Gatekeeper Operator v0.2 Gatekeeper is an open source project that applies the OPA Constraint Framework to enforce policies on your Kubernetes clusters. This advisory contains the container images for Gatekeeper that include security updates, and container upgrades. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-13750, CVE-2019-13751, CVE-2019-17594, CVE-2019-17595, CVE-2019-18218, CVE-2019-19603, CVE-2019-20838, CVE-2019-5827, CVE-2020-12762, CVE-2020-13435, CVE-2020-14155, CVE-2020-16135, CVE-2020-24370, CVE-2021-20231, CVE-2021-20232, CVE-2021-22876, CVE-2021-22898, CVE-2021-22925, CVE-2021-23177, CVE-2021-28153, CVE-2021-31566, CVE-2021-3200, CVE-2021-33560, CVE-2021-3445, CVE-2021-3521, CVE-2021-3580, CVE-2021-36084
SHA-256 | 35e0984360562b4b8fbf9fe40fae589355479f6f0de58360c9bbc860cb6a290e
Red Hat Security Advisory 2022-1072-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1072-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-22720
SHA-256 | 2115a3f783f7413ab36c2a642fc9121bc6ebc641d00023d8e9d05e0fba2204ad
Ubuntu Security Notice USN-5349-1
Posted Mar 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5349-1 - It was discovered that GNU binutils gold incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-1010204
SHA-256 | 9fa51e7da078e2f077e91b57e4e4964ecdff955dbcaadd2675e41c22b3cc9e10
Ubuntu Security Notice USN-5348-1
Posted Mar 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5348-1 - David Gnedt and Thomas Konrad discovered that Smarty was incorrectly sanitizing the paths present in the templates. An attacker could possibly use this use to read arbitrary files when controlling the executed template. It was discovered that Smarty was incorrectly sanitizing the paths present in the templates. An attacker could possibly use this use to read arbitrary files when controlling the executed template.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-13982, CVE-2018-16831, CVE-2021-21408, CVE-2021-26119, CVE-2021-26120, CVE-2021-29454
SHA-256 | 0772a4f586431a77ce7e420bfb608884c2576b38b6bef725c3a3b511a53168bd
Razer Synapse 3.6.x DLL Hijacking
Posted Mar 28, 2022
Authored by Matthias Deeg, Dr. Oliver Schwarz | Site syss.de

Razer Synapse versions prior to 3.7.0228.022817 suffer from a dll hijacking vulnerability.

tags | exploit
advisories | CVE-2021-44226
SHA-256 | 002e65d1b8885606e6754a271ca91f9be7adcbea2fcaf38560beda10596e175d
Ubuntu Security Notice USN-5342-1
Posted Mar 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5342-1 - David Schwoerer discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 18.04 LTS. It was discovered that Python incorrectly handled certain FTP requests. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, and Ubuntu 18.04 LTS.

tags | advisory, python
systems | linux, ubuntu
advisories | CVE-2021-3426, CVE-2021-4189, CVE-2022-0391
SHA-256 | aca89396ae01c0e23570722cce601216500351c0043e555ec3a5618cec852ea8
Backdoor.Win32.Cafeini.b MVID-2022-0526 Hardcoded Credential
Posted Mar 28, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Cafeini.b malware suffers from a hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | 90d134604578d224ce142cefb9c56484b3a55ed4b0822ecd708f809ae9a351a1
Covid-19 Directory On Vaccination System 1.0 SQL Injection
Posted Mar 28, 2022
Authored by Hejap Zairy

Covid-19 Directory on Vaccination System version 1.0 suffers from multiple remote SQL injection vulnerabilities. This research was submitted on the same day Packet Storm received similar findings from Saud Alenazi.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | e48dbf027b0b4419ae063d8e8f6f74a5ea759c8c8d62182c1e548e4c07416b36
Covid-19 Directory On Vaccination System 1.0 SQL Injection
Posted Mar 28, 2022
Authored by Saud Alenazi

Covid-19 Directory on Vaccination System version 1.0 suffers from multiple remote SQL injection vulnerabilities. This research was submitted on the same day Packet Storm received similar findings from Hejap Zairy.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | af74de0ddf754cd0ccfd343220ae4740c7b2b0e5648cd2c45a23dcfa4a112553
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close