exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 7,036 RSS Feed

Operating System: Debian

Debian Security Advisory 5617-1
Posted Feb 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5617-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1283, CVE-2024-1284
SHA-256 | fc899430ebda7fcd3a6599b53dfe6281119ed904cdfca2a5fa83b6eeff455142
Debian Security Advisory 5616-1
Posted Feb 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5616-1 - It was discovered that ruby-sanitize, a whitelist-based HTML sanitizer, insufficiently sanitized style elements, which may result in cross-site scripting.

tags | advisory, xss, ruby
systems | linux, debian
advisories | CVE-2023-36823
SHA-256 | cb1891138c71065ba8a31de094547c27038e14dbb35d632d940934fd3474f59c
Debian Security Advisory 5615-1
Posted Feb 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5615-1 - It was discovered that runc, a command line client for running applications packaged according to the Open Container Format (OCF), was susceptible to multiple container break-outs due to an internal file descriptor leak.

tags | advisory
systems | linux, debian
advisories | CVE-2024-21626
SHA-256 | a959e4508099a43ffce4457a32f3fdcb636129404d0c2704c808e2edae17a68f
Debian Security Advisory 5614-1
Posted Feb 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5614-1 - Two vulnerabilities were discovered in zbar, a library for scanning and decoding QR and bar codes, which may result in denial of service, information disclosure or potentially the execution of arbitrary code if a specially crafted code is processed.

tags | advisory, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2023-40889, CVE-2023-40890
SHA-256 | 8622812f88e985e7306821abbdc0f758934b8fa49410f0223dd4e05e28a1acdb
Debian Security Advisory 5613-1
Posted Feb 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5613-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in side channel attacks, leaking sensitive data to log files, denial of service or bypass of sandbox restrictions.

tags | advisory, java, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952
SHA-256 | f609441d6fb4c40057305e6428732ca7ac0e44c809f5eb956a054b02d0ed1ef4
Debian Security Advisory 5612-1
Posted Feb 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5612-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1059, CVE-2024-1060, CVE-2024-1077
SHA-256 | 5e76bed3819f315e7a0c764d370439b3892001d90b2731baafa780fd5607d130
Debian Security Advisory 5611-1
Posted Jan 31, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5611-1 - The Qualys Research Labs discovered several vulnerabilities in the GNU C Library's __vsyslog_internal() function (called by syslog() and vsyslog()). A heap-based buffer overflow (CVE-2023-6246), an off-by-one heap overflow (CVE-2023-6779) and an integer overflow (CVE-2023-6780) can be exploited for privilege escalation or denial of service.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, debian
advisories | CVE-2023-6246, CVE-2023-6779, CVE-2023-6780
SHA-256 | b706fe5111adeb5e4961a0c6b856dd95656c158ab3611e3f050084786321653f
Debian Security Advisory 5610-1
Posted Jan 30, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5610-1 - Multiple security issues were discovered in Redis, a persistent key-value database, which could result in the execution of arbitrary code or ACL bypass.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-24834, CVE-2023-36824, CVE-2023-41053, CVE-2023-41056, CVE-2023-45145
SHA-256 | 6a575e49865251ebf28406b8b02755df04cae2bd061603790e201c0c1917a8a9
Debian Security Advisory 5609-1
Posted Jan 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5609-1 - Several vulnerabilities were discovered in the Slurm Workload Manager, a cluster resource management and job scheduling system, which may result in privilege escalation, denial of service, bypass of message hash checks or opening files with an incorrect set of extended groups.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-49933, CVE-2023-49936, CVE-2023-49937, CVE-2023-49938
SHA-256 | f57d906dddf94852997ecaf61e4354f8e39782336cb81672d34166c0cb2789b8
Debian Security Advisory 5608-1
Posted Jan 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5608-1 - A heap-based buffer overflow during tile list parsing was discovered in the AV1 video codec parser for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2024-0444
SHA-256 | 28de5aaa27d710a8206df6a847735e65dc15308d136f5b7b5aa81eb3f826812d
Debian Security Advisory 5607-1
Posted Jan 25, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5607-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0804, CVE-2024-0805, CVE-2024-0806, CVE-2024-0807, CVE-2024-0808, CVE-2024-0809, CVE-2024-0810, CVE-2024-0811, CVE-2024-0812, CVE-2024-0813, CVE-2024-0814
SHA-256 | a6de00e749bc7cbb1d4b7f49c1c267ef1cff9abe7a509d66795892bdafd34351
Debian Security Advisory 5606-1
Posted Jan 25, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5606-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, phishing, clickjacking, privilege escalation, HSTS bypass or bypass of content security policies.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755
SHA-256 | 62d054980f489d3898ce1066f25faf04fd13bf8be86866e7e9ef0b8a86cbb08d
Debian Security Advisory 5605-1
Posted Jan 25, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5605-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755
SHA-256 | 3e1353cf49f58df9c0eadb078695f94c105539b37d5c31fad27ab66818139a86
Debian Security Advisory 5604-1
Posted Jan 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5604-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in side channel attacks, leaking sensitive data to log files, denial of service or bypass of sandbox restrictions.

tags | advisory, java, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952
SHA-256 | 25108b8a08605a9bce524bb051d237998769db2d9c500fc6fcae6a5d10cb1173
Debian Security Advisory 5603-1
Posted Jan 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5603-1 - Several vulnerabilities were discovered in the Xorg X server, which may result in privilege escalation if the X server is running privileged or denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886
SHA-256 | 65170e720390016746938ce39410c03723012788646a60ef3f1d3cd9788338a3
Debian Security Advisory 5602-1
Posted Jan 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5602-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. An exploit for CVE-2024-0519 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0517, CVE-2024-0518, CVE-2024-0519
SHA-256 | 45e1bf24562fc069454170dc81c0c1b115ade42f764860a6f6a63c8ba8f0f761
Debian Security Advisory 5601-1
Posted Jan 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5601-1 - Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the "Terrapin attack". This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2023-48795
SHA-256 | 74939800a29d48ded37e9813459aa6b29068a867d2c407034d466d7a7bb36ee5
Debian Security Advisory 5600-1
Posted Jan 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5600-1 - Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the "Terrapin attack". This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2023-48795
SHA-256 | 8cfe6e2a5aa62ff4c70ee28350070f1ea5a4506b8305130470d356424e8fe7c6
Debian Security Advisory 5599-1
Posted Jan 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5599-1 - Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the "Terrapin attack". This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2023-48795
SHA-256 | a0c9e4b89d0e004e7f26020948eef0d8e208379ab02cce69468a0e02ce7ea9b2
Debian Security Advisory 5598-1
Posted Jan 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5598-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0333
SHA-256 | fc63d222e51570fb223395a2aa8d1fb25f8cd15178ff88be15918e0297228dc0
Debian Security Advisory 5597-1
Posted Jan 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5597-1 - It was discovered that Exim, a mail transport agent, can be induced to accept a second message embedded as part of the body of a first message in certain configurations where PIPELINING or CHUNKING on incoming connections is offered.

tags | advisory
systems | linux, debian
advisories | CVE-2023-51766
SHA-256 | c07124cdc31734b4be52276427c0adc4c564e3e489e29e0b9d3007047f785ba9
Debian Security Advisory 5596-1
Posted Jan 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5596-1 - Multiple security vulnerabilities have been discovered in Asterisk, an Open Source Private Branch Exchange.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-37457, CVE-2023-38703, CVE-2023-49294, CVE-2023-49786
SHA-256 | c9359b6983497697c00903ccf8711da8c38c58bb9a04feff50dc4b063da49212
Debian Security Advisory 5595-1
Posted Jan 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5595-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0222, CVE-2024-0223, CVE-2024-0224, CVE-2024-0225
SHA-256 | 72ee96f98d942b476c2ea37011c4d11f0573ac25aa0b2dedd32a66c7be41c7a6
Debian Security Advisory 5594-1
Posted Jan 3, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5594-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2021-44879, CVE-2023-25775, CVE-2023-34324, CVE-2023-35827, CVE-2023-45863, CVE-2023-46813, CVE-2023-46862, CVE-2023-5178, CVE-2023-51780, CVE-2023-51781, CVE-2023-51782, CVE-2023-5197, CVE-2023-5717, CVE-2023-6121
SHA-256 | 14c6c74cd19f5de7ddf98f535462c89656d00f4606e765c1a9e334df63a6e08f
Debian Security Advisory 5593-1
Posted Jan 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5593-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2023-51779, CVE-2023-51780, CVE-2023-51781, CVE-2023-51782, CVE-2023-6531, CVE-2023-6622, CVE-2023-6817, CVE-2023-6931
SHA-256 | 0cdb7688a71fd9cbf7b4849b0d1c056005ac011c07a4a27e51fd8802f6459e2f
Page 4 of 282
Back23456Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close