what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2022-04-28 to 2022-04-29

Debian Security Advisory 5111-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5111-1 - Danilo Ramos discovered that incorrect memory handling in zlib's deflate handling could result in denial of service or potentially the execution of arbitrary code if specially crafted input is processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2018-25032
SHA-256 | ba6926a46bb89ee8eb52bf8c72d4648d9660025bcded3da4a338ff191d9efb54
Debian Security Advisory 5112-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5112-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-1125, CVE-2022-1127, CVE-2022-1128, CVE-2022-1129, CVE-2022-1130, CVE-2022-1131, CVE-2022-1132, CVE-2022-1133, CVE-2022-1134, CVE-2022-1135, CVE-2022-1136, CVE-2022-1137, CVE-2022-1138, CVE-2022-1139
SHA-256 | 9776079ada49ba8f7c9d6ba0d51c701c250dd2c1ac8cf18f0e3da5410734ac90
Debian Security Advisory 5113-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5113-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2022-1097, CVE-2022-1196, CVE-2022-24713, CVE-2022-28281, CVE-2022-28282, CVE-2022-28285, CVE-2022-28286, CVE-2022-28289
SHA-256 | 01611edf9c74c2d6fccfdcd693008805cc537c88a217d53db609de1c1966d64f
Debian Security Advisory 5114-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5114-1 - Sergei Glazunov discovered a security issue in Chromium, which could result in the execution of arbitrary code if a malicious website is visited.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-1232
SHA-256 | 30ddf7ca17607e5fbb34e38e0e85d5f92274270cdc296fc9315189d39313a87a
Debian Security Advisory 5115-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5115-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-22624, CVE-2022-22628, CVE-2022-22629
SHA-256 | f70de87352ec6b6237797d8b677f478cb1d19c060c6caac318da45f6cbcc7ee4
Debian Security Advisory 5116-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5116-1 - The following vulnerabilities have been discovered in the WPE WebKit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-22624, CVE-2022-22628, CVE-2022-22629
SHA-256 | 014963d45ab96a70b89e6f38b86cce9819acdf7b57f758b90df1261608bc6fb8
Debian Security Advisory 5117-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5117-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2022-23033, CVE-2022-23034, CVE-2022-23035, CVE-2022-26356, CVE-2022-26357, CVE-2022-26358, CVE-2022-26359, CVE-2022-26360, CVE-2022-26361
SHA-256 | 819f8a49cd9f2ae6dc9a4768afc2e71a91e4114e4c5860d415894bcc9b37f10b
Debian Security Advisory 5118-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5118-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-1097, CVE-2022-1196, CVE-2022-1197, CVE-2022-24713, CVE-2022-28281, CVE-2022-28282, CVE-2022-28285, CVE-2022-28286, CVE-2022-28289
SHA-256 | 314c30a5de7cf083ebbee813fe6ee604c9665873a6709ae7eced4cb4a8b45b1e
Debian Security Advisory 5119-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5119-1 - Several vulnerabilities were discovered in Subversion, a version control system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2021-28544, CVE-2022-24070
SHA-256 | 1a34f38df0fea59b6eaf4cacde087ffeb38a537decf50636458f2c91b2a756ba
Debian Security Advisory 5120-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5120-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-1305, CVE-2022-1306, CVE-2022-1307, CVE-2022-1308, CVE-2022-1309, CVE-2022-1310, CVE-2022-1311, CVE-2022-1312, CVE-2022-1313, CVE-2022-1314
SHA-256 | 74c681ba09a0286ca1379ff783f8eb63418a29804da3426133e6212e28dccf67
Debian Security Advisory 5121-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5121-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-1364
SHA-256 | 96f1062896536386781fb9baeba3327f1a750b3e2f2f2da4eba8629d556d31e3
Debian Security Advisory 5122-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5122-1 - cleemy desu wayo reported that incorrect handling of filenames by zgrep in gzip, the GNU compression utilities, can result in overwrite of arbitrary files or execution of arbitrary code if a file with a specially crafted filename is processed.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-1271
SHA-256 | 5421218ce3e73476ed96ebc8b462941336566a2af7da9bf69a75f8e791c6efd2
Debian Security Advisory 5123-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5123-1 - cleemy desu wayo reported that incorrect handling of filenames by xzgrep in xz-utils, the XZ-format compression utilities, can result in overwrite of arbitrary files or execution of arbitrary code if a file with a specially crafted filename is processed.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-1271
SHA-256 | 1ab04d49d95e2b0dcc6b863b50b8a84240cc5fbcc66ab587e75600dd44cf18bb
Debian Security Advisory 5124-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5124-1 - Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | ac31a7ec5c3b6a081e32a479bd7abbfd626e4d0b6e623b6793ab268b54ed7e99
Debian Security Advisory 5125-1
Posted Apr 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5125-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-1477, CVE-2022-1478, CVE-2022-1479, CVE-2022-1480, CVE-2022-1481, CVE-2022-1482, CVE-2022-1483, CVE-2022-1484, CVE-2022-1485, CVE-2022-1486, CVE-2022-1487, CVE-2022-1488, CVE-2022-1489, CVE-2022-1490
SHA-256 | 90ddacda07c3eada30f1afa712a601abbfa154695d614dbebe409e6a090b946b
nullcon Goa 2022 Call For Papers
Posted Apr 28, 2022
Site nullcon.net

The Call For Papers for nullcon Goa 2022 is now open. Nullcon is an information security conference held in Goa, India. The focus of the conference is to showcase the next generation of offensive and defensive security technology. It will take place September 9th through the 10th, 2022. This conference was originally planned for March but was moved due to the pandemic.

tags | paper, conference
SHA-256 | 39c60f1efe6870f2afbfec3ec20a66a476febcd39809fcf597f4f887ff64ea08
Ubuntu Security Notice USN-5392-1
Posted Apr 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5392-1 - It was discovered that Mutt incorrectly handled certain requests. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 20.04 LTS. It was discovered that Mutt incorrectly handled certain input. An attacker could possibly use this issue to cause a crash, or expose sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-32055, CVE-2022-1328
SHA-256 | 1ba4c79fde835ce103d1c0270c637879d9c0520b1e234e8654f3f73d155c0b2e
Ubuntu Security Notice USN-5394-1
Posted Apr 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5394-1 - A large number of security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2022-22624
SHA-256 | 4d28ba4ec65abbd647ce541d3f35e56b233b7e97e1369456b0e2db59766b5636
Ubuntu Security Notice USN-5371-2
Posted Apr 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5371-2 - USN-5371-1 fixed several vulnerabilities in nginx. This update provides the fix for CVE-2021-3618 for Ubuntu 22.04 LTS. It was discovered that nginx Lua module mishandled certain inputs. An attacker could possibly use this issue to perform an HTTP Request Smuggling attack. This issue only affects Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

tags | advisory, web, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-11724, CVE-2020-36309, CVE-2021-3618
SHA-256 | 0312d8395edc75623bc232eb22c356f06f0f1ab5ad2bd86ce88f5fc4a29fe7c0
Ubuntu Security Notice USN-5393-1
Posted Apr 28, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5393-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, conduct spoofing attacks, or execute arbitrary code. It was discovered that Thunderbird ignored OpenPGP revocation when importing a revoked key in some circumstances. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message or tricking them into use a revoked key to send an encrypted message.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2022-1097, CVE-2022-1196, CVE-2022-1197, CVE-2022-28281, CVE-2022-28282, CVE-2022-28286, CVE-2022-28289
SHA-256 | dfe0d7843af6c686d2aef7aa4091bcfac518f6bb06c09227a82b7e7c49217bbf
Home Clean Service System 1.0 SQL Injection
Posted Apr 28, 2022
Authored by nu11secur1ty

Home Clean Service System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 713a953a97cc2b254906ef14b96aecd818ac74f87d3c6e66fe86d43c4f287826
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close