what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2022-03-24

Ubuntu Security Notice USN-5347-1
Posted Mar 24, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5347-1 - It was discovered that OpenVPN incorrectly handled certain configurations with multiple authentication plugins. A remote attacker could possibly use this issue to bypass authentication using incomplete credentials.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2022-0547
SHA-256 | 3ee944e2fc7c9844df36241348419e7a7f2d5bf154be7f89e992b63a4c2a020e
Red Hat Security Advisory 2022-0992-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0992-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service, protocol, python
systems | linux, redhat
advisories | CVE-2022-21712, CVE-2022-21716
SHA-256 | 79a19c3cbf15f775863e451c8f8686dcdb3e9de3fe286f70b8ac87b5062b8b31
Wireshark Analyzer 3.6.3
Posted Mar 24, 2022
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 8 bug fixes added. Updated protocol support for CSN.1, HTTP, IEEE 802.11, NTLM SSP, PFCP, PKTLOG, SSDP, TLS, and USB HID. No new or updated features in this release.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | b60364a4c0068a10811ab3fd075ca6c1eb0e75d44600271b88a20ed93a2ef631
Kernel Live Patch Security Notice LSN-0085-1
Posted Mar 24, 2022
Authored by Benjamin M. Romer

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. Nick Gregory discovered that the Linux kernel incorrectly handled network offload functionality. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux
advisories | CVE-2022-0492, CVE-2022-25636
SHA-256 | 2192c199581e31d17ad1f82ccb72319fb36da887cc27a4431990dced1f3967d7
Red Hat Security Advisory 2022-0995-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0995-01 - An update for openstack-tripleo-heat-templates is now available for Red Hat OpenStack Platform 16.2 (Train). A data leak issue has been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4180
SHA-256 | 9fe874e55fe050e0ce2eb6bcdcb4a6cbcffea219d765cc0dc420fc49db13efec
Ubuntu Security Notice USN-5346-1
Posted Mar 24, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5346-1 - It was discovered that the ICMPv6 implementation in the Linux kernel did not properly deallocate memory in certain situations. A remote attacker could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2022-0742
SHA-256 | a48b0e4250ecc79c0235657365ca5321d3e07c034d1cab4da7ddbff61939df73
Red Hat Security Advisory 2022-0996-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0996-01 - OpenStack Networking is a virtual network service for OpenStack. Just as OpenStack Compute provides an API to dynamically request and configure virtual servers, OpenStack Networking provides an API to dynamically request and configure virtual networks. These networks connect 'interfaces' from other OpenStack services. The OpenStack Networking API supports extensions to provide advanced network capabilities. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2021-40797
SHA-256 | b3d962e53260c625a6241832d74144cead5bf93bfd9a20305e7f2347746bf931
Red Hat Security Advisory 2022-0999-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0999-01 - OpenStack Compute is open source software designed to provision and manage large networks of virtual machines,creating a redundant and scalable cloud computing platform. It gives you the software, control panels, and APIs required to orchestrate a cloud, including running instances, managing networks, and controlling access through users and projects.OpenStack Compute strives to be both hardware and hypervisor agnostic, currently supporting a variety of standard hardware configurations and seven major hypervisors. Issues addressed include an open redirection vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3654
SHA-256 | 28779d3e50dbd7213d9f1459f5541bdd16267995b0e63c216606c8a9cbe17def
Event Management System 1.0 Shell Upload
Posted Mar 24, 2022
Authored by Hejap Zairy

Event Management System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | d29d273732819885b424497e3b63f2a9de904b0f6dec9747251cdc6b6074a7af
Microfinance Management System 1.0 SQL Injection
Posted Mar 24, 2022
Authored by Hejap Zairy

Microfinance Management System version 1.0 suffers from a remote blind SQL injection vulnerability that can be used to escalate privileges and execute code.

tags | exploit, remote, sql injection
SHA-256 | 4fe771253957bc9da8bf9d6f354bd85b68d2b3caf66a57e6f2dcca042cc36d78
Red Hat Security Advisory 2022-1039-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1039-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include privilege escalation and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-25709, CVE-2020-25710, CVE-2021-23177, CVE-2021-31566, CVE-2021-3999, CVE-2021-45960, CVE-2021-46143, CVE-2022-1025, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23218, CVE-2022-23219, CVE-2022-23308, CVE-2022-23852, CVE-2022-24407, CVE-2022-24730, CVE-2022-24731, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | a3aa6dabb32b90d59c78082f139db0780896fec7f29703a5c21de22ea3a9a54a
Ubuntu Security Notice USN-5345-1
Posted Mar 24, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5345-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass security restrictions, obtain sensitive information, cause undefined behaviour, spoof the browser UI, or execute arbitrary code. It was discovered that extensions of a particular type could auto-update themselves and bypass the prompt that requests permissions. If a user were tricked into installing a specially crafted extension, an attacker could potentially exploit this to bypass security restrictions.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2022-0566, CVE-2022-22754, CVE-2022-22756, CVE-2022-22760, CVE-2022-22764, CVE-2022-26381, CVE-2022-26386, CVE-2022-26387
SHA-256 | 158e67eea2f1566d437c34e7e51105fbd18e6d48a7076eb1db7f2932c00300c5
Sports Complex Booking System 1.0 SQL Injection
Posted Mar 24, 2022
Authored by Hejap Zairy

Sports Complex Booking System version 1.0 suffers from a remote blind SQL injection vulnerability that can be used to escalate privileges and execute code.

tags | exploit, remote, sql injection
SHA-256 | a8cb19d10a1f7b7c0a2498ba042893133e48b8c8396e0f136ecbf2cac615ec6e
Red Hat Security Advisory 2022-1040-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1040-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include privilege escalation and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2022-1025, CVE-2022-24730, CVE-2022-24731
SHA-256 | 8585975b6b8703271e6071314b4fb1c73d4b84f1a0f532c60be866e36b89a090
Red Hat Security Advisory 2022-1041-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1041-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include privilege escalation and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2021-23177, CVE-2021-31566, CVE-2021-3999, CVE-2021-45960, CVE-2021-46143, CVE-2022-0261, CVE-2022-0318, CVE-2022-0359, CVE-2022-0361, CVE-2022-0392, CVE-2022-0413, CVE-2022-1025, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23218, CVE-2022-23219, CVE-2022-23308, CVE-2022-23852, CVE-2022-24407, CVE-2022-24730, CVE-2022-24731, CVE-2022-25235, CVE-2022-25236
SHA-256 | 6445fba90799b01b872171494589c69dffa5557ff9ffa53f46f79a6cee9831a2
Trend Micro Virtual Mobile Infrastructure 6.0.1278 Denial Of Service
Posted Mar 24, 2022
Authored by Saud Alenazi

Trend Micro Virtual Mobile Infrastructure version 6.0.1278 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 3b00f21e7929d1458139e444a2f23ea35c0669abaa488505d6edbbfed139131d
Red Hat Security Advisory 2022-1042-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1042-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include privilege escalation and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-25709, CVE-2020-25710, CVE-2021-23177, CVE-2021-31566, CVE-2021-3999, CVE-2021-45960, CVE-2021-46143, CVE-2022-0261, CVE-2022-0318, CVE-2022-0359, CVE-2022-0361, CVE-2022-0392, CVE-2022-0413, CVE-2022-0811, CVE-2022-1025, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23218, CVE-2022-23219, CVE-2022-23308, CVE-2022-23852, CVE-2022-24407, CVE-2022-24730
SHA-256 | 5265a1937f32a43b20d3f66c08e5c5c57fd157ff3cf351d7f38e42467527af1a
Foxit PDF Editor (iOS) 11.3.1 Arbitrary File Upload
Posted Mar 24, 2022
Authored by Saud Alenazi

Foxit PDF Editor (iOS) version 11.3.1 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
systems | ios
SHA-256 | eee6585def5e7c7d4e32865c6af95620ceb8365f388cac02687c0e833289acfa
Red Hat Security Advisory 2022-0993-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0993-01 - An update for python-oslo-utils is now available for Red Hat OpenStack Platform 16.2 (Train). A password masking issue has been addressed.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2022-0718
SHA-256 | 73b222483929a1b567341acd7a38848b81b9d3e846ed4ffae140ef8a250be3ca
Sports Complex Booking System 1.0 Shell Upload
Posted Mar 24, 2022
Authored by Hejap Zairy

Sports Complex Booking System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 6b6e16ae3e626d94c06305d8b0563b09389a334fb41a994beb29c510874c6b2d
Red Hat Security Advisory 2022-0997-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0997-01 - An update for golang-qpid-apache is now available for Red Hat OpenStack Platform 16.2 (Train).

tags | advisory
systems | linux, redhat
advisories | CVE-2021-29923
SHA-256 | c5e65941dc3cd35001cc56db522dce7751f4f7219eb9839b70edd04e9e2b7fc5
Red Hat Security Advisory 2022-1000-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1000-01 - A fast multidimensional array facility for Python. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, python
systems | linux, redhat
advisories | CVE-2021-33430, CVE-2021-41496
SHA-256 | 76aa73135456b18c518d7251996c8c9ca909eae28e4bf2fe48da0e967d9c5497
Red Hat Security Advisory 2022-0998-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0998-01 - An update for golang-github-vbatts-tar-split is now available for Red Hat OpenStack Platform 16.2 (Train).

tags | advisory
systems | linux, redhat
advisories | CVE-2021-29923, CVE-2021-34558
SHA-256 | 3b69cb9b3533df3e7568f3882c7632a98f376ed7157fb20e9213fd120ca6c99f
Online Sports Complex Booking System 1.0 SQL Injection
Posted Mar 24, 2022
Authored by Saud Alenazi

Online Sports Complex Booking System version 1.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 50854eb8792e73913f0d0793afa007df0993cd73ec2fea6ff41d6269463d3db2
Online Sports Complex Booking System 1.0 Account Takeover
Posted Mar 24, 2022
Authored by Saud Alenazi

Online Sports Complex Booking System version 1.0 suffers from an account takeover vulnerability due to missing authorization controls.

tags | exploit, bypass
SHA-256 | a18fa028a2df9ed56cfc98dd85b49189c95b2eecbf3fc80170c5430f78db9060
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    0 Files
  • 3
    May 3rd
    0 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close