what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 339 RSS Feed

Files Date: 2022-10-01 to 2022-10-31

Red Hat Security Advisory 2022-7068-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7068-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2022-42927, CVE-2022-42928, CVE-2022-42929, CVE-2022-42932
SHA-256 | a7837182b9682c597268000291a7a300b25b69cc896519291082ef32430935c8
Red Hat Security Advisory 2022-7066-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7066-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2022-42927, CVE-2022-42928, CVE-2022-42929, CVE-2022-42932
SHA-256 | dfb7dc599f357b94283905df8f74e869cc3ebe11b2f466d50a9ccc131e19287c
Red Hat Security Advisory 2022-7072-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7072-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

tags | advisory, web, denial of service
systems | linux, redhat
advisories | CVE-2022-42927, CVE-2022-42928, CVE-2022-42929, CVE-2022-42932
SHA-256 | d25527945001da2257a37b66d6bb24b2f508088ef7b0bd2c4f2ab26880a46e22
Red Hat Security Advisory 2022-7050-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7050-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | 755052db7c3abf0e9d55b16f0f50a0efd67175f320044d4d95c3e0fb23b96c51
Red Hat Security Advisory 2022-7007-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7007-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | 4c267b3a4440af6667b0fef410588096bbc5ff2e14599e6fd1e07c0438d84b08
Red Hat Security Advisory 2022-7051-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7051-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for Windows serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat, windows
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | a080913060a11b7f8a978136654486737cc696ffe735cec2c2662f0a07265d2c
Red Hat Security Advisory 2022-7049-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7049-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat, windows
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | d41a5792d2ab0d3943c82753d81dcac8a0f3e4862b51a4e3cf2650e3d778c915
Red Hat Security Advisory 2022-6999-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6999-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | bc40090104c859da8e6d5501ca557aeaa6153e4eb9d6b87846bec7b21d332fa5
Ubuntu Security Notice USN-5694-1
Posted Oct 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5694-1 - It was discovered that LibreOffice incorrectly handled links using the Office URI Schemes. If a user were tricked into opening a specially crafted document, a remote attacker could use this issue to execute arbitrary scripts. Thomas Florian discovered that LibreOffice incorrectly handled crashes when an encrypted document is open. If the document is recovered upon restarting LibreOffice, subsequent saves of the document were unencrypted. This issue only affected Ubuntu 18.04 LTS.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-12801, CVE-2020-12803, CVE-2022-26305, CVE-2022-26307, CVE-2022-3140
SHA-256 | 0bfca49ec96a675f9fdc98cc5d20bf84d67e53ae9d83294020076b54ccbe6033
MIMEDefang Email Scanner 3.2
Posted Oct 21, 2022
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Made graphdefang compatible with current php versions.
systems | windows, unix
SHA-256 | ed1827d990957b413252d528ed0d09c6378146df5695390ac83dc1e7dbd9a4a6
OpenStack Horizon Missing Validation
Posted Oct 21, 2022
Authored by Sven Anders

OpenStack Horizon fails to validate the token provided during a SAML request allowing an attacker to forge a REFERER for redirection.

tags | advisory
SHA-256 | 81fb646120ea8fda4c68d3e77b88e9811a3aa1cb38d579d76e07cd87b4e60056
Red Hat Security Advisory 2022-7052-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7052-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat, windows
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | e4e461602427282507cfff577a94be990baa5d76b9530c333fbf9ab5fc4bf7c0
Red Hat Security Advisory 2022-7054-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7054-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | e0c57bd453474b5a42d0d101fb7387b786a33d1491a29b829f55cad48d4ec1ca
Red Hat Security Advisory 2022-7053-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7053-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 8da74c9d4b51d218ed29dcabd1fb89b005aac76453e75dff2d23bbd5d920fc1c
Red Hat Security Advisory 2022-7013-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7013-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 7ae1f452df3e1074f4938b55218bb6f0b7fb2f9a7d1c3df81f9683ce89422c92
Zimbra Collaboration Suite TAR Path Traversal
Posted Oct 20, 2022
Authored by Ron Bowes, Alexander Cherepanov, yeak | Site metasploit.com

This Metasploit module creates a .tar file that can be emailed to a Zimbra server to exploit CVE-2022-41352. If successful, it plants a JSP-based backdoor in the public web directory, then executes that backdoor. The core vulnerability is a path-traversal issue in the cpio command-line utility that can extract an arbitrary file to an arbitrary location on a Linux system (CVE-2015-1197). Most Linux distros have chosen not to fix it. This issue is exploitable on Red Hat-based systems (and other hosts without pax installed) running versions Zimbra Collaboration Suite 9.0.0 Patch 26 and below and Zimbra Collaboration Suite 8.8.15 Patch 33 and below.

tags | exploit, web, arbitrary
systems | linux, redhat
advisories | CVE-2015-1197, CVE-2022-41352
SHA-256 | ce92bc8cd0b896bbf1bbebcee5677a9a8619813aaba32b6be0cfc98fba18d5b5
Chrome AccountSelectionBubbleView::OnAccountImageFetched Heap Use-After-Free
Posted Oct 20, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap use-after-free vulnerability in AccountSelectionBubbleView::OnAccountImageFetched.

tags | exploit
advisories | CVE-2022-2852
SHA-256 | 58250b99dc0491f82cdc58424c569b8f9d2df212310a3407eb9441507e365641
Falco 0.33.0
Posted Oct 20, 2022
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.

Changes: A dozen major changes, about 2 dozen minor changes, and a handful of bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 933b5a17271ac0f9acfa54c48997d1b9526759fa9bd929c844cca6471dec33ea
Cisco Jabber XMPP Stanza Smuggling
Posted Oct 20, 2022
Authored by Ivan Fratric, Google Security Research

There is a vulnerability in Cisco Jabber that allows an attacker to send arbitrary XMPP stanzas (XMPP control messages) to another Cisco Jabber client, including XMPP stanzas that are normally sent only by the trusted server.

tags | exploit, arbitrary
systems | cisco
advisories | CVE-2022-20917
SHA-256 | ed2115ba91caeae4b0245ae0141359b56fa7d27077ea7a8cb6d34c1aa2ad914c
Chrome offline_items_collection::OfflineContentAggregator::OnItemRemoved Heap Buffer Overflow
Posted Oct 20, 2022
Authored by Google Security Research, Glazvunov

Chrome suffers from a heap buffer overflow vulnerability in offline_items_collection::OfflineContentAggregator::OnItemRemoved.

tags | exploit, overflow
advisories | CVE-2022-2853
SHA-256 | a12649cc87b93dc4f1206b4520f0269c90067ff6042cf3fbf667a38af1956ab3
Red Hat Security Advisory 2022-7005-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7005-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | 9276fb50cbeda8a769bfe86afeaff928dbab2db678d8caffd88e1387b38ba8fb
Red Hat Security Advisory 2022-7003-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7003-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | d0357eef19fbe73d9a63b3789b81f07f0128fa01742f0efcff0a148534cf42a2
Red Hat Security Advisory 2022-7008-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7008-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 362b493b16fffb9175878168a4cec96752df189db56b7b1850b2328cbd584be1
Red Hat Security Advisory 2022-7006-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7006-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | e2ac89f8c4e605abf041f5c29ac385e5538b6f1616673b475bbfb3e4561712d3
Red Hat Security Advisory 2022-7009-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7009-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 17a6855820a37dbf1b372fb6cbe7d6c310d0d61cedef1518f64960cfe98c61d4
Page 4 of 14
Back23456Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    18 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close