exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2022-06-28 to 2022-06-29

Debian Security Advisory 5154-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5154-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-26700, CVE-2022-26709, CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293, CVE-2022-30294
SHA-256 | d89c986dad135c4b020e1569304fd9fcf1ca18635b990c078672265e4e4f2108
Debian Security Advisory 5155-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5155-1 - The following vulnerabilities have been discovered in the WPE WebKit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-26700, CVE-2022-26709, CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293, CVE-2022-30294
SHA-256 | 58329a2304858e7f7ff1a5798915babc0de6a56ece925a10075316ff32fecc1e
Debian Security Advisory 5156-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5156-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747
SHA-256 | 1df252f1ad15bfe073f060379fbf06d38e704930a7979aef38a2827b05310ed3
Debian Security Advisory 5157-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5157-1 - Jeffrey Bencteux reported two vulnerabilities in cifs-utils, the Common Internet File System utilities, which can result in escalation of privileges (CVE-2022-27239) or an information leak (CVE-2022-29869).

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2022-27239, CVE-2022-29869
SHA-256 | e9e99e95a503b8fd17bc9925f7fa0a417a022dff508cb9dbbc61b6e4de1d414e
Debian Security Advisory 5158-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5158-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-1529, CVE-2022-1802, CVE-2022-1834, CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747
SHA-256 | 5c2531aaacd74c4fb215c2123cd84acf5167f7deff68e48f25570583cf1f5dc9
Debian Security Advisory 5159-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5159-1 - Elton Nokaj discovered that incorrect error handling in Bottle, a WSGI framework for Python, could result in the disclosure of sensitive information.

tags | advisory, python
systems | linux, debian
advisories | CVE-2022-31799
SHA-256 | 7a52b54f351e6c4a85017cf5307237ee70bafba1b5ef267c6ad643ff105a80e3
Debian Security Advisory 5160-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5160-1 - Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS driver for FUSE. A local user can take advantage of these flaws for local root privilege escalation.

tags | advisory, local, root, vulnerability
systems | linux, debian
advisories | CVE-2021-46790, CVE-2022-30783, CVE-2022-30784, CVE-2022-30785, CVE-2022-30786, CVE-2022-30787, CVE-2022-30788, CVE-2022-30789
SHA-256 | fd5df599e9a2419df99e4181fc1ac456fd2742d2031a7d7fb96495c11bdd498f
Debian Security Advisory 5161-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5161-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-0494, CVE-2022-0854, CVE-2022-1012, CVE-2022-1729, CVE-2022-1786, CVE-2022-1789, CVE-2022-1852, CVE-2022-1966, CVE-2022-1972, CVE-2022-1974, CVE-2022-1975, CVE-2022-21499, CVE-2022-28893
SHA-256 | eebb8217aef2d4f3e2465f6dfc1ee816598f41dcba98e4335ef3537950a2ab17
Debian Security Advisory 5162-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5162-1 - Two vulnerabilities were discovered that the containerd container runtime, which could result in denial of service or incomplete restriction of capabilities.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2022-24769, CVE-2022-31030
SHA-256 | 45ccecc0795e7e966ac9683f563b4827e05d859e1534f7867681d2cc64e3e308
Debian Security Advisory 5163-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5163-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2007, CVE-2022-2008, CVE-2022-2010, CVE-2022-2011
SHA-256 | f53c7417209cb4b647af481dcc601803bc979e78ef0499ade38d664d51382643
Debian Security Advisory 5164-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5164-1 - It was discovered that exo, a support library for the Xfce desktop environment, would allow executing remote .desktop files. In some scenario, an attacker could use this vulnerability to trick an user an execute arbitrary code on the platform with the privileges of that user.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2022-32278
SHA-256 | 7da8037671ac1bb32fe9a96c26515daf188a9ca6916f473102ee044bc8fb14c5
Debian Security Advisory 5165-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5165-1 - Multiple vulnerabilities were discovered in the VLC media player, which could result in the execution of arbitrary code or denial of service if a malformed file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | acbe2827ba78d8ac9d9f7d5e78354bc5989b137fc1096e6ef06d2674d2193273
Debian Security Advisory 5166-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5166-1 - Two security issues were discovered in the Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system, which could result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2022-29500, CVE-2022-29501
SHA-256 | 214a6a00f3b7b0c70bbfe43be16de469e5b02c90f56dca397ed39c280613611c
Debian Security Advisory 5167-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5167-1 - Matthias Gerstner discovered that the --join option of Firejail, a sandbox to restrict an application environment, was susceptible to local privilege escalation to root.

tags | advisory, local, root
systems | linux, debian
advisories | CVE-2022-31214
SHA-256 | e1fe9a48f76b3f99e79dd819199b64ca618e956c2df4de52b08ee9465697cfb0
Debian Security Advisory 5168-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5168-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2156, CVE-2022-2157, CVE-2022-2158, CVE-2022-2160, CVE-2022-2161, CVE-2022-2162, CVE-2022-2163, CVE-2022-2164, CVE-2022-2165
SHA-256 | 193485698a16c4f46f489552c38627ceddc355bfff0559badea6408ae262242b
Debian Security Advisory 5169-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5169-1 - It was discovered that the c_rehash script included in OpenSSL did not sanitise shell meta characters which could result in the execution of arbitrary commands.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2022-2068
SHA-256 | 25695a8fea8e3f567226ee9953cdcf95ee99ad75b984a86999b78293364562f4
Debian Security Advisory 5170-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5170-1 - Multiple vulnerabilities were discovered in Node.js, which could result in HTTP request smuggling, a bypass of certificate verification or prototype pollution.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-22959, CVE-2021-22960, CVE-2021-44531, CVE-2021-44532, CVE-2021-44533, CVE-2022-21824
SHA-256 | 02c22c0c690787980900a20bd2fbcd3897504bf8d273ec8ab1b192278ce7ab7b
Debian Security Advisory 5171-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5171-1 - Multiple security issues were discovered in the Squid proxy caching server.

tags | advisory
systems | linux, debian
advisories | CVE-2021-28116, CVE-2021-46784
SHA-256 | 6914ec792d5e2d459734b0e281bf0351dd12d3bb469796cfef359da197d04493
Debian Security Advisory 5172-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5172-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

tags | advisory, web, arbitrary, spoof
systems | linux, debian
advisories | CVE-2022-2200, CVE-2022-31744, CVE-2022-34468, CVE-2022-34470, CVE-2022-34472, CVE-2022-34479, CVE-2022-34481, CVE-2022-34484
SHA-256 | be9c89a83cd7bd3722589f290e03a21e16bc12e03d582f9b993d694564b6c815
American Fuzzy Lop plus plus 4.01c
Posted Jun 28, 2022
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: New custom_mutator libafl with token fuzzing. A dozen changes made to afl-fuzz, four changes to afl-cc, and a few additional updates to other functionality.
tags | tool, fuzzer
systems | unix
SHA-256 | 4a0b42a62272c8f07cfba8f5f2fc43a5c072a30d0dbee47732bb2f06ecd7e44f
Red Hat Security Advisory 2022-5214-01
Posted Jun 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5214-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include buffer overflow, information leakage, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1012, CVE-2022-1966, CVE-2022-27666
SHA-256 | ae303be6ead12de097f5e045c71ccc4d79caf6c0f11ef0e37f02bd5693cbd48d
Red Hat Security Advisory 2022-5224-01
Posted Jun 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5224-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, information leakage, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-29368, CVE-2022-1012, CVE-2022-1729, CVE-2022-1966, CVE-2022-27666
SHA-256 | cf2209ef5b5bf17b9c809a07608c00d1e4d6b97951545747f05996c767fc8084
No cON Name 2022 Barcelona Call For Papers
Posted Jun 28, 2022
Site noconname.org

The No cON Name 2022 call for papers has been announced. It will be held in Barcelona, Spain, from November 24th through the 26th, 2022.

tags | paper
SHA-256 | d8182cfe16d9ccbd8e7da1be7700730af253ceafe0069e08c13e7dd297ae1bfc
Red Hat Security Advisory 2022-5236-01
Posted Jun 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5236-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1729, CVE-2022-1966
SHA-256 | 6ccb4193a00621b9d88afc6a8a376c75e88b9c390886b6ac1884dcf6a26d4980
AnyDesk 7.0.9 Arbitrary File Write / Denial Of Service
Posted Jun 28, 2022
Authored by Erwin Chan

AnyDesk version 7.0.9 suffers from an arbitrary file write vulnerability via a symlink attack.

tags | exploit, arbitrary
advisories | CVE-2022-32450
SHA-256 | a24a864d0cf210e9aa4cf317353b4651dcf88793c38af3fcf86fc7d93525574a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close