exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 4,939 RSS Feed

Files from Debian

Email addresssecurity at debian.org
First Active2003-09-13
Last Active2024-05-06
Debian Security Advisory 5631-1
Posted Feb 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5631-1 - It was discovered that iwd, the iNet Wireless Daemon, does not properly handle messages in the 4-way handshake used when connecting to a protected WiFi network for the first time. An attacker can take advantage of this flaw to gain unauthorized access to a protected WiFi network if iwd is operating in Access Point (AP) mode.

tags | advisory
systems | linux, debian
advisories | CVE-2023-52161
SHA-256 | 47a934b5ac3f1708759ab799a958d93a60179f6a1700104e3edfe19ebc9732ce
Debian Security Advisory 5630-1
Posted Feb 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5630-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2024-1546, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552, CVE-2024-1553
SHA-256 | d28bce415e0153870f51c0a3a90c6dc32c960f44d25427214d3938b5389f18eb
Debian Security Advisory 5629-1
Posted Feb 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5629-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1669, CVE-2024-1670, CVE-2024-1671, CVE-2024-1672, CVE-2024-1673, CVE-2024-1674, CVE-2024-1675, CVE-2024-1676
SHA-256 | fe6f1b5481a47f52acca8337fa69156b933a7a36fb449ecf930207ee4aae57f8
Debian Security Advisory 5628-1
Posted Feb 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5628-1 - handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or potentially the execution of arbitrary code if malformed image files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2021-3610, CVE-2022-1115, CVE-2023-1289, CVE-2023-1906, CVE-2023-34151, CVE-2023-3428, CVE-2023-5341
SHA-256 | f3cb8b62b33597d095e3b6b6dd3d138b869540fe77fdd212e1777a113e936759
Debian Security Advisory 5627-1
Posted Feb 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5627-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2024-1546, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552, CVE-2024-1553
SHA-256 | fecc020dcddb2184341c57558aa3f486e8ee301dd59c165be89472e03edd082b
Debian Security Advisory 5626-1
Posted Feb 19, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5626-1 - It was discovered that malformed DNSSEC records within a DNS zone could result in denial of service against PDNS Recursor, a resolving name server.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2023-50387, CVE-2023-50868
SHA-256 | 49eaeb41d9120ce6fe9d1df8ab49ae3be8aab753012780b8c6b75059b99b0463
Debian Security Advisory 5625-1
Posted Feb 19, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5625-1 - It was discovered that Engrampa, an archive manager for the MATE desktop environment was susceptible to path traversal when handling CPIO archives.

tags | advisory
systems | linux, debian
advisories | CVE-2023-52138
SHA-256 | 9a1c7ac8fc318436774871b923098a3518f8bb8e1317c906db1ea7b583840645
Debian Security Advisory 5624-1
Posted Feb 15, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5624-1 - Mate Kukri discovered the Debian build of EDK2, a UEFI firmware implementation, used an insecure default configuration which could result in Secure Boot bypass via the UEFI shell.

tags | advisory, shell
systems | linux, debian
advisories | CVE-2023-48733
SHA-256 | edeab3ca9fb62395b5cb0f4a0f796af3d4f2e0bf05a3127e4d9d601b63ad671c
Debian Security Advisory 5623-1
Posted Feb 15, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5623-1 - It was discovered that a late privilege drop in the "REFRESH MATERIALIZED VIEW CONCURRENTLY" command could allow an attacker to trick a user with higher privileges to run SQL commands with these permissions.

tags | advisory
systems | linux, debian
advisories | CVE-2024-0985
SHA-256 | 60cfc70c245b50a553abe7492f6f4796b0b1935d25a2303d17029506ca738d31
Debian Security Advisory 5622-1
Posted Feb 15, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5622-1 - It was discovered that a late privilege drop in the "REFRESH MATERIALIZED VIEW CONCURRENTLY" command could allow an attacker to trick a user with higher privileges to run SQL commands with these permissions.

tags | advisory
systems | linux, debian
advisories | CVE-2024-0985
SHA-256 | 40f3d30ceb5a2b0a18009f042e47d7918427787875623bbdcfcb50b9a8856397
Debian Security Advisory 5621-1
Posted Feb 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5621-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation, which may result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516
SHA-256 | c8c07e1985655854dd15f5e76e52c42de91372742f9064ab63788fb3a08e6280
Debian Security Advisory 5620-1
Posted Feb 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5620-1 - Two vulnerabilities were discovered in unbound, a validating, recursive, caching DNS resolver. Specially crafted DNSSEC answers could lead unbound down a very CPU intensive and time costly DNSSEC (CVE-2023-50387) or NSEC3 hash (CVE-2023-50868) validation path, resulting in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-50387, CVE-2023-50868
SHA-256 | 2128e1a0af0c67ffe2e1ffb50d3a9242efd9702a50aab4893ca90d85956fa4c9
Debian Security Advisory 5619-1
Posted Feb 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5619-1 - Two vulnerabilities were discovered in libgit2, a low-level Git library, which may result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2024-24575, CVE-2024-24577
SHA-256 | b5b61e9260d27d3a7d3bb35be908e3bb339c27baee2663ef2807a5082827d7b9
Debian Security Advisory 5618-1
Posted Feb 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5618-1 - Vulnerabilities have been discovered in the WebKitGTK web engine. An anonymous researcher discovered that a maliciously crafted webpage may be able to fingerprint the user. Wangtaiyu discovered that processing web content may lead to arbitrary code execution. Apple discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited.

tags | advisory, web, arbitrary, vulnerability, code execution
systems | linux, debian, apple
advisories | CVE-2024-23206, CVE-2024-23213, CVE-2024-23222
SHA-256 | 6da18f2f63505ce1e7bc16caeda8561a73818bb23b24d17427a1f16b8fcfce64
Debian Security Advisory 5617-1
Posted Feb 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5617-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1283, CVE-2024-1284
SHA-256 | fc899430ebda7fcd3a6599b53dfe6281119ed904cdfca2a5fa83b6eeff455142
Debian Security Advisory 5616-1
Posted Feb 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5616-1 - It was discovered that ruby-sanitize, a whitelist-based HTML sanitizer, insufficiently sanitized style elements, which may result in cross-site scripting.

tags | advisory, xss, ruby
systems | linux, debian
advisories | CVE-2023-36823
SHA-256 | cb1891138c71065ba8a31de094547c27038e14dbb35d632d940934fd3474f59c
Debian Security Advisory 5615-1
Posted Feb 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5615-1 - It was discovered that runc, a command line client for running applications packaged according to the Open Container Format (OCF), was susceptible to multiple container break-outs due to an internal file descriptor leak.

tags | advisory
systems | linux, debian
advisories | CVE-2024-21626
SHA-256 | a959e4508099a43ffce4457a32f3fdcb636129404d0c2704c808e2edae17a68f
Debian Security Advisory 5614-1
Posted Feb 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5614-1 - Two vulnerabilities were discovered in zbar, a library for scanning and decoding QR and bar codes, which may result in denial of service, information disclosure or potentially the execution of arbitrary code if a specially crafted code is processed.

tags | advisory, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2023-40889, CVE-2023-40890
SHA-256 | 8622812f88e985e7306821abbdc0f758934b8fa49410f0223dd4e05e28a1acdb
Debian Security Advisory 5613-1
Posted Feb 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5613-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in side channel attacks, leaking sensitive data to log files, denial of service or bypass of sandbox restrictions.

tags | advisory, java, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952
SHA-256 | f609441d6fb4c40057305e6428732ca7ac0e44c809f5eb956a054b02d0ed1ef4
Debian Security Advisory 5612-1
Posted Feb 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5612-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1059, CVE-2024-1060, CVE-2024-1077
SHA-256 | 5e76bed3819f315e7a0c764d370439b3892001d90b2731baafa780fd5607d130
Debian Security Advisory 5611-1
Posted Jan 31, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5611-1 - The Qualys Research Labs discovered several vulnerabilities in the GNU C Library's __vsyslog_internal() function (called by syslog() and vsyslog()). A heap-based buffer overflow (CVE-2023-6246), an off-by-one heap overflow (CVE-2023-6779) and an integer overflow (CVE-2023-6780) can be exploited for privilege escalation or denial of service.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, debian
advisories | CVE-2023-6246, CVE-2023-6779, CVE-2023-6780
SHA-256 | b706fe5111adeb5e4961a0c6b856dd95656c158ab3611e3f050084786321653f
Debian Security Advisory 5610-1
Posted Jan 30, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5610-1 - Multiple security issues were discovered in Redis, a persistent key-value database, which could result in the execution of arbitrary code or ACL bypass.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-24834, CVE-2023-36824, CVE-2023-41053, CVE-2023-41056, CVE-2023-45145
SHA-256 | 6a575e49865251ebf28406b8b02755df04cae2bd061603790e201c0c1917a8a9
Debian Security Advisory 5609-1
Posted Jan 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5609-1 - Several vulnerabilities were discovered in the Slurm Workload Manager, a cluster resource management and job scheduling system, which may result in privilege escalation, denial of service, bypass of message hash checks or opening files with an incorrect set of extended groups.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-49933, CVE-2023-49936, CVE-2023-49937, CVE-2023-49938
SHA-256 | f57d906dddf94852997ecaf61e4354f8e39782336cb81672d34166c0cb2789b8
Debian Security Advisory 5608-1
Posted Jan 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5608-1 - A heap-based buffer overflow during tile list parsing was discovered in the AV1 video codec parser for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2024-0444
SHA-256 | 28de5aaa27d710a8206df6a847735e65dc15308d136f5b7b5aa81eb3f826812d
Debian Security Advisory 5607-1
Posted Jan 25, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5607-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0804, CVE-2024-0805, CVE-2024-0806, CVE-2024-0807, CVE-2024-0808, CVE-2024-0809, CVE-2024-0810, CVE-2024-0811, CVE-2024-0812, CVE-2024-0813, CVE-2024-0814
SHA-256 | a6de00e749bc7cbb1d4b7f49c1c267ef1cff9abe7a509d66795892bdafd34351
Page 3 of 198
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close