what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 59 of 59 RSS Feed

Files Date: 2022-11-08 to 2022-11-09

Red Hat Security Advisory 2022-7472-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7472-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-3507, CVE-2022-0897, CVE-2022-2211, CVE-2022-23645
SHA-256 | 3a33326e513ebc4a8d3e617e75cb5bafc4c26d9dfe9e1d63479e4cd44d559a27
Red Hat Security Advisory 2022-7683-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7683-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, denial of service, double free, information leakage, memory leak, null pointer, out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-36516, CVE-2020-36558, CVE-2021-30002, CVE-2021-3640, CVE-2022-0168, CVE-2022-0617, CVE-2022-0854, CVE-2022-1016, CVE-2022-1048, CVE-2022-1055, CVE-2022-1184, CVE-2022-1852, CVE-2022-20368, CVE-2022-2078
SHA-256 | 70f6b3ef6f61904b7dd7be40ca921b499c89a91d16a34a7cc822f34e34e87d24
Red Hat Security Advisory 2022-7624-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7624-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a use-after-free vulnerability.

tags | advisory, web, php
systems | linux, redhat
advisories | CVE-2021-21708, CVE-2022-31625
SHA-256 | 383719188b4c5fdaebed389731356ddaf619da41c86a09c6934ae4b8e144c378
Ubuntu Security Notice USN-5714-1
Posted Nov 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5714-1 - It was discovered that LibTIFF incorrectly handled certain memory operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to cause a denial of service. This issue only affected Ubuntu 22.10. It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

tags | advisory, denial of service, info disclosure
systems | linux, ubuntu
advisories | CVE-2022-2519, CVE-2022-2521, CVE-2022-2868, CVE-2022-2953, CVE-2022-34526, CVE-2022-3570, CVE-2022-3598, CVE-2022-3599, CVE-2022-3627
SHA-256 | 76b0cd3324fd7587f2e4f6b11baed06a16ab927ae3e11d9e8fa610716ee8e985
Ubuntu Security Notice USN-5658-2
Posted Nov 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5658-2 - USN-5658-1 fixed vulnerabilities in DHCP. This update provides the corresponding updates for Ubuntu 16.04 ESM. It was discovered that DHCP incorrectly handled option reference counting. A remote attacker could possibly use this issue to cause DHCP servers to crash, resulting in a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-2928, CVE-2022-2929
SHA-256 | bfb8ddaba45f2d839438c72d4a942f7bf39cb4c698b6bbd7b1603e642f8bf124
Ubuntu Security Notice USN-5715-1
Posted Nov 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5715-1 - It was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, a remote attacker could cause applications linked against LibRaw to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-15503, CVE-2020-35533
SHA-256 | bc1dc3afb3e1f1aeb1b4be686c24188b66cd43beba8da043cd446da7d816ebcc
Ubuntu Security Notice USN-5716-1
Posted Nov 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5716-1 - It was discovered that SQLite incorrectly handled certain long string arguments. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-35737
SHA-256 | 6318fcaca64438e3f70771ab37b064f567933e38ebef9305caf7dcf08d5136a3
Apple Security Advisory 2022-11-01-1
Posted Nov 8, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-11-01-1 - Xcode 14.1 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-29187, CVE-2022-39253, CVE-2022-39260, CVE-2022-42797
SHA-256 | 283ad9d8171efece3850247f493b6534fc49e5c0a1da52d7fc3564099bd20c39
Forma SPOT-LMS 3.2.1 Cross Site Scripting
Posted Nov 8, 2022
Authored by nu11secur1ty

Forma SPOT-LMS version 3.2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b58aa11a3269aa7764a41110175360554792b48043baa285e9ff10960e917796
Page 3 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close