what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2022-09-06 to 2022-09-07

Ubuntu Security Notice USN-5597-1
Posted Sep 6, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5597-1 - It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33656
SHA-256 | 145ec1ff6d7cef71da117786ee8a08c83a50698cbbe9e57e4dc2526e418da5aa
Ubuntu Security Notice USN-5600-1
Posted Sep 6, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5600-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33061, CVE-2021-33656
SHA-256 | 5da7244ecf7f5b152b2d63e863588b2a909220ed1a0047e5dd6e61fb86158f78
Ubuntu Security Notice USN-5599-1
Posted Sep 6, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5599-1 - Asaf Modelevsky discovered that the Intel 10GbE PCI Express Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33061, CVE-2022-1012, CVE-2022-1729, CVE-2022-1852, CVE-2022-1943, CVE-2022-1973, CVE-2022-2503, CVE-2022-2873, CVE-2022-2959
SHA-256 | 93a0fffdb9bdecaf73b6f7226dc56860742cad85bcdf32219614f6a28dc7554e
Ubuntu Security Notice USN-5598-1
Posted Sep 6, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5598-1 - It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33656
SHA-256 | 12f4e31537d7be9c8ffeb4463013bd99ea31de875e36408350594adbbbb6fd8d
Red Hat Security Advisory 2022-6341-01
Posted Sep 6, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6341-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-2735
SHA-256 | e0b20711a59e8e3e913e7a9e5a225bf46d6c91e4374e978ae05e09773f2b31f5
123elf Project Buffer Overflow
Posted Sep 6, 2022
Authored by Tavis Ormandy

A stack buffer overflow was reported in the cell format processing routines for 123elf, a project that brings Lotus 1-2-3 to Linux. If a victim opens an untrusted malicious worksheet, code execution could occur.

tags | advisory, overflow, code execution
systems | linux
SHA-256 | 5476d681c79c06b3da58fefb626a51d12aa1fe3643baa4e0015d28e482653efb
Wifi HD Wireless Disk Drive 11 Local File Inclusion
Posted Sep 6, 2022
Authored by Chokri Hammedi

Wifi HD Wireless Disk Drive version 11 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | b20518edc15d62d991e82375c15b066d88b50865b9271eeedc4ac3a8e580a204
Online Employee Leave Management System 1.0 Cross Site Request Forgery
Posted Sep 6, 2022
Authored by Amolo Hunters

Online Employee Leave Management System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 0710715d45689c909a85c5900c640070b5bf1573e0e7b5eaa10c502265e786a4
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close