exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 400 RSS Feed

Files Date: 2022-03-01 to 2022-03-31

Red Hat Security Advisory 2022-1103-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1103-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4083, CVE-2022-0330, CVE-2022-22942
SHA-256 | cd3da72f66a9d3620802f57598d3a1225d845ad596f9cc707e08f89d7fbccd8c
Red Hat Security Advisory 2022-1108-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1108-01 - Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services. This release of Red Hat Process Automation Manager 7.12.1 serves as an update to Red Hat Process Automation Manager 7.12.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, denial of service, information leakage, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-21290, CVE-2021-22096, CVE-2021-29425, CVE-2021-33813, CVE-2021-42550
SHA-256 | 7c40dcdbc8c75f8be5ae4c4bf3f34c84f7661a55778b77830347d8a875b6c93e
Ubuntu Security Notice USN-5313-2
Posted Mar 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5313-2 - USN-5313-1 fixed vulnerabilities and added features in OpenJDK. Unfortunately, that update introduced a regression in OpenJDK 11 that could impact interoperability with some popular HTTP/2 servers making it unable to connect to said servers. This update fixes the problem.

tags | advisory, web, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21365
SHA-256 | 1911934539c51bd6df28232883917c98374d9f5b205fb3970482d87c13567eef
Red Hat Security Advisory 2022-1021-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1021-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.26. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2022-0711, CVE-2022-25173, CVE-2022-25174, CVE-2022-25175, CVE-2022-25176, CVE-2022-25177, CVE-2022-25178, CVE-2022-25179, CVE-2022-25180, CVE-2022-25181, CVE-2022-25182, CVE-2022-25183, CVE-2022-25184
SHA-256 | 9643b6c8c59dc1959b8e0bc08b83042bd3461d4a3cb4eeaeb911e54bccefe6f6
Red Hat Security Advisory 2022-1091-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1091-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-0778
SHA-256 | 547e0428253fe19394e4d502af2ba7da74aa3bbac454474bed040a5c67725505
Ubuntu Security Notice USN-5353-1
Posted Mar 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5353-1 - It was discovered that the IPsec implementation in the Linux kernel did not properly allocate enough memory when performing ESP transformations, leading to a heap-based buffer overflow. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-27666
SHA-256 | 406d29aa368301ce542b4f6f12fd32301120acf9aa904fef9458e3370d29fa8d
Red Hat Security Advisory 2022-1083-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1083-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-23177, CVE-2021-23566, CVE-2021-31566, CVE-2021-3999, CVE-2021-4154, CVE-2021-45960, CVE-2021-46143, CVE-2022-0144, CVE-2022-0155, CVE-2022-0235, CVE-2022-0261, CVE-2022-0318, CVE-2022-0330, CVE-2022-0359, CVE-2022-0361, CVE-2022-0392, CVE-2022-0413, CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0536, CVE-2022-0847, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825
SHA-256 | 9442197180deeb5f25977efd08ace4909b97f3f5729b4b0b9f276d27f078ba23
Ubuntu Security Notice USN-5352-1
Posted Mar 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5352-1 - It was discovered that Libtasn1 incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-1000654
SHA-256 | 951cffd9e25ddf1ad22523ce2eefb8c889a1391d77e042330c60a977076e47a5
Ubuntu Security Notice USN-5351-1
Posted Mar 29, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5351-1 - Jan Schejbal discovered that Paramiko incorrectly handled permissions when writing private key files. A local attacker could possibly use this issue to gain access to private keys.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-24302
SHA-256 | 5ebff46b7927019366c4c26262bfda5d50351737a0a1eb80ff2a875a4907b62d
PHP filter_var Bypass Patch
Posted Mar 29, 2022
Authored by Jordy Zomer

When the filter_var function is used in conjunction with the flags FILTER_VALIDATE_DOMAIN and FILTER_FLAG_HOSTNAME, there is a vulnerability in PHP that allows the filter to be bypassed. A patch has been included by the researcher as the PHP security team seems to have ignored this concern.

tags | advisory, php, patch, bypass
systems | unix
SHA-256 | adddea024dbdd005a547c113193969e21a6c422c65e5611f207efd46bf8ae635
Message System 1.0 Shell Upload
Posted Mar 29, 2022
Authored by Hejap Zairy

Message System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 8170a03bb95176827a82f89c1b133b2b0b7a218409494453ee6b43400a78b8a6
Message System 1.0 Local File Inclusion
Posted Mar 29, 2022
Authored by Hejap Zairy

Message System version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | d75e21e8a6211018162bbb7942d070f7c8405b2ef826d1256c7f25275857c3f6
Fingerprint Attendance 1.0 Account Takeover
Posted Mar 29, 2022
Authored by Hejap Zairy

Fingerprint Attendance version 1.0 allows for an arbitrary password reset of any user.

tags | exploit, arbitrary, bypass
SHA-256 | 349d72455afa61c19576dd3b35d2b351fb9e9242b3dc49747aede103705ebd0b
Fingerprint Attendance 1.0 Shell Upload
Posted Mar 29, 2022
Authored by Hejap Zairy

Fingerprint Attendance version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 452eb3ee24c8a991d97de78ec5746488245a9a38b450e35ee82a4b76c1b19e8f
Fingerprint Attendance 1.0 SQL Injection
Posted Mar 29, 2022
Authored by Hejap Zairy

Fingerprint Attendance version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ea4634340bfbd35d88bc8b15ecde35139882faa21acf2cecdd186022fc7b480e
Sports Complex Booking System 1.0 Local File Inclusion
Posted Mar 29, 2022
Authored by Hejap Zairy

Sports Complex Booking System version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c37a2040e63761f072da506d3c0fb1c63067a2b28d02b4a6291592e84d8a1f0c
Debian Security Advisory 5085-2
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5085-2 - The update for expat released as DSA 5085-1 introduced regressions for applications using URI characters (':' in particular) for a namespace separator (while the HTML API docs of function XML_ParserCreateNS have been advising against their use). Updated expat packages are now available which relax the fix for CVE-2022-25236 with regard to RFC 3986 URI characters.

tags | advisory
systems | linux, debian
SHA-256 | d518bc8536e0ddf3fe6cfe3ace97c1a0386a4b855e7af45f346007135b20089d
Debian Security Advisory 5088-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5088-1 - Brief introduction

tags | advisory
systems | linux, debian
advisories | CVE-2021-36740, CVE-2022-23959
SHA-256 | dee4f00088252d6d121b41c7d234c8f930905a04f6badedea9f5687f59bcc44f
Debian Security Advisory 5089-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5089-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-0789, CVE-2022-0790, CVE-2022-0791, CVE-2022-0792, CVE-2022-0793, CVE-2022-0794, CVE-2022-0795, CVE-2022-0796, CVE-2022-0797, CVE-2022-0798, CVE-2022-0799, CVE-2022-0800, CVE-2022-0801, CVE-2022-0802
SHA-256 | 80fd42e30a2a360173b0c33b13bd03451c01ce066a8f77350aaf7909db8af665
Debian Security Advisory 5090-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5090-1 - Two security issues have been found in the Mozilla Firefox web browser, which result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2022-26485, CVE-2022-26486
SHA-256 | d8d2d7425e1b040e61e41ab3863893c2a0895769dbb7c36e395f9d423caa0525
Debian Security Advisory 5091-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5091-1 - Felix Wilhelm discovered that the containerd container runtime was susceptible to information disclosure via malformed container images.

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2022-23648
SHA-256 | e63a6746ffb3a0ebb5b67732d4e19941b8a93c8206828f44778f919a2ccbf65d
Debian Security Advisory 5092-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5092-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2021-43976, CVE-2022-0330, CVE-2022-0435, CVE-2022-0516, CVE-2022-0847, CVE-2022-22942, CVE-2022-24448, CVE-2022-24959, CVE-2022-25258, CVE-2022-25375
SHA-256 | f552af15f42a43d3bd0ed3cf4abd129ea2e3af33a492249e58c49290a8e65d87
Debian Security Advisory 5093-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5093-1 - It was discovered that SPIP, a website engine for publishing, would allow a malicious user to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | 690d288b2f014e89a760c6985b3732a832e9c702b81c05ffd8ea9a3833f63264
Debian Security Advisory 5094-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5094-1 - Two security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-26485, CVE-2022-26486
SHA-256 | 26aa5f5512f60f1821a87127469a08e66fd1148d2cf05de9f41b605530f3bf2e
Debian Security Advisory 5095-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5095-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2020-36310, CVE-2022-0001, CVE-2022-0002, CVE-2022-0487, CVE-2022-0492, CVE-2022-0617, CVE-2022-25636
SHA-256 | 271e4b7d1b99d28febed5f00c4b01bf76715f4001e068e7da511f20bacd0d4ff
Page 2 of 16
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close