what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2023-01-17 to 2023-01-18

MIMEDefang Email Scanner 3.3
Posted Jan 17, 2023
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Added UTF-8 support to md_graphdefang_log. Added a gen_mx_id Perl implementation, needed for OpenSMTPd support.
tags | tool
systems | windows, unix
SHA-256 | af909e2c3b777831be989f9eaf0d395a85af9d54b4a69e906bbc7e2aabbd134d
Debian Security Advisory 5320-1
Posted Jan 17, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5320-1 - A logic error was discovered in the implementation of the "SafeSocks" option of Tor, a connection-based low-latency anonymous communication system, which did result in allowing unsafe SOCKS4 traffic to pass.

tags | advisory
systems | linux, debian
advisories | CVE-2023-23589
SHA-256 | 506e86712f038dae6e8c20b7ab533071171acdda9cbdb8b9a713dcf84697ed74
Red Hat Security Advisory 2023-0173-01
Posted Jan 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0173-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-40303, CVE-2022-40304
SHA-256 | b614bc7e3ac9e42c9f9c7d2e54984ff85d209825487f4f858d59d325942fa8dc
Ubuntu Security Notice USN-5805-1
Posted Jan 17, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5805-1 - It was discovered that Apache Maven followed repositories that are defined in a dependency’s Project Object Model even if the repositories weren't encryptedh. An attacker could use this vulnerability to take over a repository, execute arbitrary code or cause a denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-26291
SHA-256 | a994e0c1fd7836e3a9df4f7c9e76467190a7cd448ff3e20b7b5b49e5f7837ec3
LISTSERV 17 Insecure Direct Object Reference
Posted Jan 17, 2023
Authored by Shaunt D

LISTSERV version 17 suffers from an insecure direct object reference vulnerability that allows illicit access to a target's profile.

tags | exploit
advisories | CVE-2022-40319
SHA-256 | fda705ac830fcca4fc1f376d75aa1e3955eb5160b19d9ca52f8cbef57dfa5255
LISTSERV 17 Cross Site Scripting
Posted Jan 17, 2023
Authored by Shaunt D

LISTSERV version 17 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-39195
SHA-256 | a9a8b415b7acc7283581ad2d0efab8879f10d354798b0bb5cf0f33f5654b7d78
Ubuntu Security Notice USN-5804-2
Posted Jan 17, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5804-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-3643, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934
SHA-256 | 432e44d00c7370626def9020ff038a803fee945c7cfa7c1e5694ed4a2e964793
Red Hat Security Advisory 2023-0168-01
Posted Jan 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0168-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-2132
SHA-256 | 105ee032c60ea7a7337ec880069925c32ba97196dae5afbe71cc5308803d1935
Debian Security Advisory 5319-1
Posted Jan 17, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5319-1 - Two vulnerabilities were discovered in the LLPD implementation of Open vSwitch, software-based Ethernet virtual switch, which could result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2022-4337, CVE-2022-4338
SHA-256 | 3e90642ea339c6cc3230934d5527afc63053671a9339e125cd44667327be9d53
Ubuntu Security Notice USN-5795-2
Posted Jan 17, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5795-2 - USN-5795-1 and 5543-1 fixed several vulnerabilities in Net-SNMP. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that Net-SNMP incorrectly handled certain requests. A remote attacker could possibly use these issues to cause Net-SNMP to crash, resulting in a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-24805, CVE-2022-24809
SHA-256 | d9d08e3214821b71088f0e661fc35f614a3d7138d1b4f7b2637877abad6a308f
BootCommerce 3.2.1 SQL Injection
Posted Jan 17, 2023
Authored by CraCkEr

BootCommerce version 3.2.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | de7e47f9fd328791e81337ba893ebda03752b64ef8baa0740b824b457b008592
BootCommerce 3.2.1 Cross Site Scripting
Posted Jan 17, 2023
Authored by CraCkEr

BootCommerce version 3.2.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6d5796f9801a7d1f1732695df868a18f334edfb6724d195e9b53613cd8c89440
Red Hat Security Advisory 2023-0167-01
Posted Jan 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0167-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-2132
SHA-256 | a2ac1ae4799854ef3f7839cf18b88693a61bc3298f77271da4556ed8afcdcc56
XNU vm_map_copy_overwrite_unaligned Race Condition
Posted Jan 17, 2023
Authored by Google Security Research, Ian Beer

A XNU race condition in vm_map_copy_overwrite_unaligned allows writing to read-only mappings.

tags | exploit
advisories | CVE-2022-46689
SHA-256 | d28599b3adaf36ddb22cc63b493aedbe6d4bd9c80ab19441c0799cf163fd9d83
XNU VM Copy-On-Write Bypass
Posted Jan 17, 2023
Authored by Google Security Research, Ian Beer

XNU VM suffers from a copy-on-write bypass vulnerability due to incorrect shadow creation logic used during unaligned vm_map_copy operations.

tags | exploit, bypass
advisories | CVE-2022-46689
SHA-256 | 5a1b882267ecf571c7ea7314e620f51e45be202a17fa7c8a02fcea5a7a5b3641
Red Hat Security Advisory 2023-0170-01
Posted Jan 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0170-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-2132
SHA-256 | 66f6d51af341c25951f6ce093c503684719f74e5f8f1fbcd79c7e82c76b6abf7
Debian Security Advisory 5318-1
Posted Jan 17, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5318-1 - Igor Ponomarev discovered that LAVA, a continuous integration system for deploying operating systems onto physical and virtual hardware for running tests, was suspectible to denial of service via recursive XML entity expansion.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2022-44641
SHA-256 | 03ebb9f90390aed40af3ee2ac7568766715cbd7500aa05c0f5e3b12f838b16e4
Red Hat Security Advisory 2023-0166-01
Posted Jan 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0166-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-2132
SHA-256 | e648c2db351ad8061db8f8b115bac65d7998d228f32fea7647324b6db0e8abbb
Citrix Workspace App For Linux 2212 Credential Leak
Posted Jan 17, 2023
Authored by Russell Howe | Site github.com

The Citrix Linux client emits its session credentials when starting a Citrix session. These credentials end up being recorded in the client's system log. Citrix does not consider this to be a security vulnerability. Citrix Workspace App for Linux versions 2212 is affected.

tags | exploit, info disclosure
systems | linux
SHA-256 | 7dcc2aa9372419c9c8a42274ec03367e8a37d4902ba8905cc51d86c2effbdbaa
Red Hat Security Advisory 2023-0169-01
Posted Jan 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0169-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-2132
SHA-256 | 6e56b9a6bc2ad2438bf8ad331c83678e6184cedbba03ed540814cf9306a3ffa0
Debian Security Advisory 5317-1
Posted Jan 17, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5317-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-0128, CVE-2023-0129, CVE-2023-0130, CVE-2023-0131, CVE-2023-0132, CVE-2023-0133, CVE-2023-0134, CVE-2023-0135, CVE-2023-0136, CVE-2023-0137, CVE-2023-0138, CVE-2023-0139, CVE-2023-0140, CVE-2023-0141
SHA-256 | 9e67b32dd3bbf372030cabdb7272ff3e464d073a4277d0ecb20ccb49f38ca55d
Red Hat Security Advisory 2023-0171-01
Posted Jan 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0171-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-2132
SHA-256 | a740c63062cf82b738d43173950f615547e601c1046e6115dc837a597293c276
Red Hat Security Advisory 2023-0172-01
Posted Jan 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0172-01 - The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-2132
SHA-256 | 8c6e4a17950a510ae923259c25cfe1f86128636414e8422f9dd3590298af6c56
Active Matrimonial CMS 3.5 Insecure Settings
Posted Jan 17, 2023
Authored by indoushka

Active Matrimonial CMS version 3.5 appears to leave a default administrative account in place post installation.

tags | exploit
SHA-256 | 3ce619bd9bb6a7ff99353bad5b0740472aa5ff864502c884fe32b5f01e17ba9b
Yazilimi Jettweb 3 Cross Site Scripting
Posted Jan 17, 2023
Authored by indoushka

Yazilimi Jettweb version 3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 615c60e1db3f217ab8661c45929e41efa7df70a1ef79fa7234f592cf846d97a4
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close