exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 377 RSS Feed

Files

Debian Security Advisory 5190-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5190-1 - It was discovered that SPIP, a website engine for publishing, would allow a malicious user to execute arbitrary code or escalate privileges.

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | 1b1c6df8ff3423f3816cc4b31327734030679072a17810fcecc7cf7a4f857ede
Debian Security Advisory 5191-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5191-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2021-33655, CVE-2022-2318, CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742, CVE-2022-33743, CVE-2022-33744, CVE-2022-34918
SHA-256 | 914eefcc94d369cd1ff3058c3f8c135f235e5f4f9241b7711804c19b9c63953d
Debian Security Advisory 5192-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5192-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in the execution of arbitrary Java bytecode or the bypass of the Java sandbox.

tags | advisory, java, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169
SHA-256 | c43d3f47904bf1622399c5f254c0b94f22c3a33cfcc6a1dd53dd9f101969be72
Debian Security Advisory 5193-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5193-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could result in spoofing.

tags | advisory, web, spoof
systems | linux, debian
advisories | CVE-2022-36318, CVE-2022-36319
SHA-256 | 8b76a747eb0927af05aa0bfd18ee38598b7d1334017ae26a046785e651f3205e
Debian Security Advisory 5194-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5194-1 - It was discovered that Booth, a cluster ticket manager, didn't correctly restrict intra-node communication when configuring the "authfile" configuration directive.

tags | advisory
systems | linux, debian
advisories | CVE-2022-2553
SHA-256 | c4fbb2b6b3a437afed254067b8240bcfcac0344a2bceb86715b9655d162e2120
Debian Security Advisory 5195-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5195-1 - Multiple security issues were discovered in Thunderbird, which could result in spoofing.

tags | advisory, spoof
systems | linux, debian
advisories | CVE-2022-36318, CVE-2022-36319
SHA-256 | 01ca5660e3d626f9f8e888150dc166479a13ba87067c8722ea986a2d6199afeb
Debian Security Advisory 5196-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5196-1 - Several security vulnerabilities have been found in libpgjava, the official PostgreSQL JDBC Driver.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-13692, CVE-2022-21724, CVE-2022-26520
SHA-256 | 51cfe1dc10de27c285e5af72f5d03fc3ce991f0bc35e1d78c2545bd7c6a5d9fd
Debian Security Advisory 5154-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5154-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-26700, CVE-2022-26709, CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293, CVE-2022-30294
SHA-256 | d89c986dad135c4b020e1569304fd9fcf1ca18635b990c078672265e4e4f2108
Debian Security Advisory 5155-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5155-1 - The following vulnerabilities have been discovered in the WPE WebKit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-26700, CVE-2022-26709, CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293, CVE-2022-30294
SHA-256 | 58329a2304858e7f7ff1a5798915babc0de6a56ece925a10075316ff32fecc1e
Debian Security Advisory 5156-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5156-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747
SHA-256 | 1df252f1ad15bfe073f060379fbf06d38e704930a7979aef38a2827b05310ed3
Debian Security Advisory 5157-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5157-1 - Jeffrey Bencteux reported two vulnerabilities in cifs-utils, the Common Internet File System utilities, which can result in escalation of privileges (CVE-2022-27239) or an information leak (CVE-2022-29869).

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2022-27239, CVE-2022-29869
SHA-256 | e9e99e95a503b8fd17bc9925f7fa0a417a022dff508cb9dbbc61b6e4de1d414e
Debian Security Advisory 5158-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5158-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-1529, CVE-2022-1802, CVE-2022-1834, CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747
SHA-256 | 5c2531aaacd74c4fb215c2123cd84acf5167f7deff68e48f25570583cf1f5dc9
Debian Security Advisory 5159-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5159-1 - Elton Nokaj discovered that incorrect error handling in Bottle, a WSGI framework for Python, could result in the disclosure of sensitive information.

tags | advisory, python
systems | linux, debian
advisories | CVE-2022-31799
SHA-256 | 7a52b54f351e6c4a85017cf5307237ee70bafba1b5ef267c6ad643ff105a80e3
Debian Security Advisory 5160-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5160-1 - Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS driver for FUSE. A local user can take advantage of these flaws for local root privilege escalation.

tags | advisory, local, root, vulnerability
systems | linux, debian
advisories | CVE-2021-46790, CVE-2022-30783, CVE-2022-30784, CVE-2022-30785, CVE-2022-30786, CVE-2022-30787, CVE-2022-30788, CVE-2022-30789
SHA-256 | fd5df599e9a2419df99e4181fc1ac456fd2742d2031a7d7fb96495c11bdd498f
Debian Security Advisory 5161-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5161-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-0494, CVE-2022-0854, CVE-2022-1012, CVE-2022-1729, CVE-2022-1786, CVE-2022-1789, CVE-2022-1852, CVE-2022-1966, CVE-2022-1972, CVE-2022-1974, CVE-2022-1975, CVE-2022-21499, CVE-2022-28893
SHA-256 | eebb8217aef2d4f3e2465f6dfc1ee816598f41dcba98e4335ef3537950a2ab17
Debian Security Advisory 5162-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5162-1 - Two vulnerabilities were discovered that the containerd container runtime, which could result in denial of service or incomplete restriction of capabilities.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2022-24769, CVE-2022-31030
SHA-256 | 45ccecc0795e7e966ac9683f563b4827e05d859e1534f7867681d2cc64e3e308
Debian Security Advisory 5163-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5163-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2007, CVE-2022-2008, CVE-2022-2010, CVE-2022-2011
SHA-256 | f53c7417209cb4b647af481dcc601803bc979e78ef0499ade38d664d51382643
Debian Security Advisory 5164-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5164-1 - It was discovered that exo, a support library for the Xfce desktop environment, would allow executing remote .desktop files. In some scenario, an attacker could use this vulnerability to trick an user an execute arbitrary code on the platform with the privileges of that user.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2022-32278
SHA-256 | 7da8037671ac1bb32fe9a96c26515daf188a9ca6916f473102ee044bc8fb14c5
Debian Security Advisory 5165-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5165-1 - Multiple vulnerabilities were discovered in the VLC media player, which could result in the execution of arbitrary code or denial of service if a malformed file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | acbe2827ba78d8ac9d9f7d5e78354bc5989b137fc1096e6ef06d2674d2193273
Debian Security Advisory 5166-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5166-1 - Two security issues were discovered in the Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system, which could result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2022-29500, CVE-2022-29501
SHA-256 | 214a6a00f3b7b0c70bbfe43be16de469e5b02c90f56dca397ed39c280613611c
Debian Security Advisory 5167-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5167-1 - Matthias Gerstner discovered that the --join option of Firejail, a sandbox to restrict an application environment, was susceptible to local privilege escalation to root.

tags | advisory, local, root
systems | linux, debian
advisories | CVE-2022-31214
SHA-256 | e1fe9a48f76b3f99e79dd819199b64ca618e956c2df4de52b08ee9465697cfb0
Debian Security Advisory 5168-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5168-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2156, CVE-2022-2157, CVE-2022-2158, CVE-2022-2160, CVE-2022-2161, CVE-2022-2162, CVE-2022-2163, CVE-2022-2164, CVE-2022-2165
SHA-256 | 193485698a16c4f46f489552c38627ceddc355bfff0559badea6408ae262242b
Debian Security Advisory 5169-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5169-1 - It was discovered that the c_rehash script included in OpenSSL did not sanitise shell meta characters which could result in the execution of arbitrary commands.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2022-2068
SHA-256 | 25695a8fea8e3f567226ee9953cdcf95ee99ad75b984a86999b78293364562f4
Debian Security Advisory 5170-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5170-1 - Multiple vulnerabilities were discovered in Node.js, which could result in HTTP request smuggling, a bypass of certificate verification or prototype pollution.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-22959, CVE-2021-22960, CVE-2021-44531, CVE-2021-44532, CVE-2021-44533, CVE-2022-21824
SHA-256 | 02c22c0c690787980900a20bd2fbcd3897504bf8d273ec8ab1b192278ce7ab7b
Debian Security Advisory 5171-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5171-1 - Multiple security issues were discovered in the Squid proxy caching server.

tags | advisory
systems | linux, debian
advisories | CVE-2021-28116, CVE-2021-46784
SHA-256 | 6914ec792d5e2d459734b0e281bf0351dd12d3bb469796cfef359da197d04493
Page 4 of 16
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close