exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2022-04-01 to 2022-04-02

Packet Storm New Exploits For March, 2022
Posted Apr 1, 2022
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 170 exploits added to Packet Storm in March, 2022.

tags | exploit
SHA-256 | 6bfa5ea340ba93d1eab5494d494509bb601607d56b218558b80524425948251e
Apple Security Advisory 2022-03-31-1
Posted Apr 1, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-31-1 - iOS 15.4.1 and iPadOS 15.4.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2022-22675
SHA-256 | 9ae2b5da95ff8d6c0595615ff2b6d1a454d32e644c97de390b1ff0e6119d7c85
Apple Security Advisory 2022-03-31-2
Posted Apr 1, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-03-31-2 - macOS Monterey 12.3.1 addresses code execution, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-22674, CVE-2022-22675
SHA-256 | b9a80f2423ee047562e675855fb77e8e541ddbeb9be931ee062b9739269afae4
Ubuntu Security Notice USN-5362-1
Posted Apr 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5362-1 - Nick Gregory discovered that the Linux kernel incorrectly handled network offload functionality. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by ARM to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-4083, CVE-2021-4090, CVE-2021-4155, CVE-2021-42327, CVE-2022-0001, CVE-2022-0185, CVE-2022-0330, CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0742, CVE-2022-0847, CVE-2022-22942, CVE-2022-23222, CVE-2022-23960, CVE-2022-25636
SHA-256 | 15aee9355fdfa4005c244c11432f609c7d439bd4c9e2bb1fc22da50bd8c0cbbd
Ubuntu Security Notice USN-5361-1
Posted Apr 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5361-1 - It was discovered that the VFIO PCI driver in the Linux kernel did not properly handle attempts to access disabled memory spaces. A local attacker could use this to cause a denial of service. Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly verify certain fragmented frames. A physically proximate attacker could possibly use this issue to inject or decrypt packets.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-12888, CVE-2020-26141, CVE-2020-26145, CVE-2020-3702, CVE-2021-0920, CVE-2021-0935, CVE-2021-28964, CVE-2021-31916, CVE-2021-37159, CVE-2021-39636, CVE-2021-4083, CVE-2021-42739, CVE-2021-43976, CVE-2021-45486
SHA-256 | c315b3f99c654dc04603839d125f1fe9f0159f30ff823c00d323d0852627c9cf
Ubuntu Security Notice USN-5358-2
Posted Apr 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5358-2 - It was discovered that the network traffic control implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the IPsec implementation in the Linux kernel did not properly allocate enough memory when performing ESP transformations, leading to a heap-based buffer overflow. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-1055, CVE-2022-27666
SHA-256 | deb96a91064bc099ffeb478760619b25afdd94938095305f77e0c05f82dce7cd
Ubuntu Security Notice USN-5357-2
Posted Apr 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5357-2 - It was discovered that the IPsec implementation in the Linux kernel did not properly allocate enough memory when performing ESP transformations, leading to a heap-based buffer overflow. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-27666
SHA-256 | 0aabbd9946e659cf2c4321c896bba914c6207878dafb832b3409067c2847771f
Ubuntu Security Notice USN-5360-1
Posted Apr 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5360-1 - It was discovered that Tomcat incorrectly performed input verification. A remote attacker could possibly use this issue to intercept sensitive information. It was discovered that Tomcat did not properly deserialize untrusted data. An attacker could possibly use this issue to execute arbitrary code. It was discovered that Tomcat did not properly validate the input length. An attacker could possibly use this to trigger an infinite loop, resulting in a denial of service.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-13943, CVE-2021-25122, CVE-2021-41079
SHA-256 | 3436d55d788ad60834f3280cd7d2491a02f126d834178f1f7bb6700121442cf9
WordPress Uleak Security Dashboard 1.2.3 Cross Site Scripting
Posted Apr 1, 2022
Authored by Hassan Khan Yusufzai

WordPress Uleak Security Dashboard plugin version 1.2.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0fdb6aa94c702076155898419bd6a1e2a1ac21094f5bba9733abc38551a56754
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close