what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 381 RSS Feed

Files Date: 2022-11-01 to 2022-11-30

Packet Fence 12.1.0
Posted Nov 23, 2022
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: 4 new features, 13 enhancements, and 8 bug fixes.
tags | tool, remote
systems | unix
SHA-256 | 9dff1fc3804cbf841bf0f847969f4742631b53d173555cc82c0e67c0a2e60896
Ubuntu Security Notice USN-5737-1
Posted Nov 23, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5737-1 - It was discovered that APR-util did not properly handle memory when using SDBM database files. A local attacker with write access to the database can make a program or process using these functions crash, and cause a denial of service.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2017-12618
SHA-256 | 18aa797f4eaa81cec963fed6aa9299852e64234f7f99b7b0cc111a986c3cbb5b
Red Hat Security Advisory 2022-8609-01
Posted Nov 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2021-45485, CVE-2021-45486, CVE-2022-1996, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-2588, CVE-2022-3515, CVE-2022-38177, CVE-2022-38178, CVE-2022-40674, CVE-2022-41974
SHA-256 | 092c3af8cb2fa6d019d0f9746a7c7698aa832e8eb4f69aef485c4e5a55611aad
Ubuntu Security Notice USN-5735-1
Posted Nov 23, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5735-1 - It was discovered that Sysstat did not properly check bounds when performing certain arithmetic operations on 32 bit systems. An attacker could possibly use this issue to cause a crash or arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2022-39377
SHA-256 | 45f097bdfc4f75ce6f2004c8ec2587ccbdede20ee7a418d1e6ecf22083803e00
Debian Security Advisory 5287-1
Posted Nov 23, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5287-1 - Several vulnerabilities were discovered in Heimdal, an implementation of Kerberos 5 that aims to be compatible with MIT Kerberos.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2021-3671, CVE-2021-44758, CVE-2022-3437, CVE-2022-41916, CVE-2022-42898, CVE-2022-44640
SHA-256 | 84acf94eecacae5883c23a1272096230f0b336c4708449aaa72442ec79969d0e
Red Hat Security Advisory 2022-8598-01
Posted Nov 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8598-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include bypass, code execution, integer overflow, memory leak, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, memory leak
systems | linux, redhat
advisories | CVE-2022-3515, CVE-2022-38177, CVE-2022-38178, CVE-2022-40674, CVE-2022-41974
SHA-256 | 87a90dba5877135f592e7fac3e437f62fc8129797e43ffcbcdc48798f34760eb
Red Hat Security Advisory 2022-8580-01
Posted Nov 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8580-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 9000bd9c57ad840fdd62e80b0043d31350352b349b5640d4c6cc4a6e9534748e
Ubuntu Security Notice USN-5734-1
Posted Nov 23, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5734-1 - It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-39282, CVE-2022-39318, CVE-2022-39320, CVE-2022-39347
SHA-256 | 9609ba4e931201e651dbbf463f2757f7ca9c25e428f66409e31b3745d1f946c1
Backdoor.Win32.Serman.a MVID-2022-0659 Unauthenticated Open Proxy
Posted Nov 23, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Serman.a malware suffers from an unauthenticated open proxy vulnerability.

tags | exploit
systems | windows
SHA-256 | e221bc8a4c226f37e8a799ddd862aa9890e65551bd528db38964e5e344ccb498
Stegano 0.11.1
Posted Nov 22, 2022
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Fixed a bug in the command line when no sub-command is specified.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 0127fca069d9b37d986cb18e84406f7e4e056b54f050f28400442b28945635cb
Gentoo Linux Security Advisory 202211-07
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-7 - An integer overflow vulnerability has been found in sysstat which could result in arbitrary code execution. Versions less than 12.7.1 are affected.

tags | advisory, overflow, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-39377
SHA-256 | 7f2205c4fc69cb1dd9841f09de7e7b025708e1abc6f838dfeaf880d23cbba2a7
Gentoo Linux Security Advisory 202211-06
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-6 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions less than 102.5.0:esr are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-40674, CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45407, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45413, CVE-2022-45415, CVE-2022-45416
SHA-256 | f50ec699e2c17ced6601f0fbfc93a24c04d0dee7b7960d8b413c91779b5ed7f3
Gentoo Linux Security Advisory 202211-05
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-5 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could result in arbitrary code execution. Versions less than 102.5.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | f5be9c1927ab61cd022542e0d2c378d2459fe575be93b22f8e3b469cc72c23d2
Gentoo Linux Security Advisory 202211-08
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-8 - A vulnerability has been discovered in sudo which could result in denial of service. Versions less than 1.9.12-r1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2022-43995
SHA-256 | c00e7625b8febf3de6309da5a800903e0cd7b3fdd24b44ffde5184022c51e8a0
Gentoo Linux Security Advisory 202211-11
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-11 - Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which could result in arbitrary code execution. Versions less than 9.56.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-3781, CVE-2022-2085
SHA-256 | 673f8003ddcf46ee086f90168684c4f88259dcb070f2ee64831f29b383c7f16d
Gentoo Linux Security Advisory 202211-09
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-9 - A vulnerability has been found in xterm which could allow for arbitrary code execution. Versions less than 375 are affected.

tags | advisory, arbitrary, code execution
systems | linux, gentoo
advisories | CVE-2022-45063
SHA-256 | 4de8d15918d54131dac498401618d453a7109ffa39e7477dfa607b3eb0264476
Gentoo Linux Security Advisory 202211-10
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-10 - Multiple vulnerabilities have been found in Pillow, the worst of which could result in arbitrary code execution. Versions less than 9.3.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-23437, CVE-2021-34552, CVE-2022-22815, CVE-2022-22816, CVE-2022-22817, CVE-2022-24303, CVE-2022-45198, CVE-2022-45199
SHA-256 | bd07c387b443095d407c903a3cd8cafea5051d92e07375c3d52c1299151d97bc
Ubuntu Security Notice USN-5716-2
Posted Nov 22, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5716-2 - USN-5716-1 fixed a vulnerability in SQLite. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that SQLite incorrectly handled certain long string arguments. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-35737
SHA-256 | 986e6b2ee10a22ae763db675ed7b4953bac6f22f3c34c2273db81ef2e2c915db
Ubuntu Security Notice USN-5658-3
Posted Nov 22, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5658-3 - USN-5658-1 fixed several vulnerabilities in DHCP. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that DHCP incorrectly handled option reference counting. A remote attacker could possibly use this issue to cause DHCP servers to crash, resulting in a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-2928, CVE-2022-2929
SHA-256 | 832edb6be5e5b86f7d3097da05f4ebf250cd787a63a41670db7033e4bc3c4b32
Red Hat Security Advisory 2022-8561-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8561-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 4eee6f203a3b2a767355165d0ad32b6e6ad95037be3ac9f3116e46072266df6f
Red Hat Security Advisory 2022-8550-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8550-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 363d80bcd61b3417e582741b61d5512d240f76f7f7c458cf09f9087dca66e83a
Red Hat Security Advisory 2022-8553-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8553-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 6c32a83d3a7ba05224bddfcbc66cf56bc8d428ee57413847cf28aa3253141d54
Red Hat Security Advisory 2022-8555-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8555-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 530e5c14db84633dd8afe6c04bd98b282600858a1262f8dfe4e3a84517f655b2
I2P 2.0.0
Posted Nov 22, 2022
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Version 2.0.0 enables SSU2.
tags | tool
systems | unix
SHA-256 | 1d50831e72a8f139cc43d5584c19ca48580d72f1894837689bf644c299df9099
Red Hat Security Advisory 2022-8560-01
Posted Nov 22, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8560-01 - The hsqldb packages provide a relational database management system written in Java. The Hyper Structured Query Language Database contains a JDBC driver to support a subset of ANSI-92 SQL.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-41853
SHA-256 | fd54593d355326bb819bc90c47fc04d95cc51fdd69bbdba93b4d43cebe8b9d38
Page 3 of 16
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close