what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 5,023 RSS Feed

Files from Debian

Email addresssecurity at debian.org
First Active2003-09-13
Last Active2024-08-30
Debian Security Advisory 5761-1
Posted Aug 30, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5761-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-7969, CVE-2024-8193, CVE-2024-8194, CVE-2024-8198
SHA-256 | b688330f4468b4808fd77edb3135ca2d428c6005bd049af00064e8aeef66f188
Debian Security Advisory 5760-1
Posted Aug 30, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5760-1 - Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2024-29506, CVE-2024-29507, CVE-2024-29508, CVE-2024-29509
SHA-256 | dd9d422dae718c0b789d54196b65433ebecfb376f5e7c28d295903bcf097a6ff
Debian Security Advisory 5759-1
Posted Aug 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5759-1 - Multiple security issues were discovered in Python, a high-level, interactive, object-oriented language.

tags | advisory, python
systems | linux, debian
advisories | CVE-2024-0397, CVE-2024-4032, CVE-2024-8088
SHA-256 | 7e9c4ce782f915b30381e83986f37934f5a637dda3a1e6974f0c1c24602fb613
Debian Security Advisory 5758-1
Posted Aug 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5758-1 - Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service or request smuggling.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-38522, CVE-2024-35161, CVE-2024-35296
SHA-256 | e046ad5ea2e9dcf4e4982db8e475c4ffe401595f3c48305d26fdab29eedf868a
Debian Security Advisory 5757-1
Posted Aug 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5757-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-7964, CVE-2024-7965, CVE-2024-7966, CVE-2024-7967, CVE-2024-7968, CVE-2024-7969, CVE-2024-7971, CVE-2024-7972, CVE-2024-7973, CVE-2024-7974, CVE-2024-7975, CVE-2024-7976, CVE-2024-7977, CVE-2024-7978
SHA-256 | b36cd7bc93a9e6a4f0b3bb03a7b90689eecbec97b3839ed420816280b821c7b1
Debian Security Advisory 5756-1
Posted Aug 21, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5756-1 - Martin Kaesberger discovered a vulnerability which affects multiple images may result in the disclosure of arbitrary files.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-32498
SHA-256 | 64b20378b7962002c02ddc1884db4d0b2220a0036b6c7f1bc5d70344b242d06f
Debian Security Advisory 5755-1
Posted Aug 21, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5755-1 - Martin Kaesberger discovered a vulnerability which affects multiple images may result in the disclosure of arbitrary files.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-32498
SHA-256 | 360b370e36303db20213b39a5d5f2bf176a9a44f71a9f13b0d401d74eb73b0dd
Debian Security Advisory 5754-1
Posted Aug 21, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5754-1 - Martin Kaesberger discovered a vulnerability which affects multiple images may result in the disclosure of arbitrary files.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-32498
SHA-256 | b0280730204e05e7b767da9469ad61ba306d92221452ca68a8ae7de85475df0d
Debian Security Advisory 5753-1
Posted Aug 21, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5753-1 - An integer overflow was discovered in aom, the AV1 Video Codec Library, which could potentially result in the execution of arbitrary code if a malformed media file is processed.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2024-5171
SHA-256 | 9bfe64a59b7e91e8dd5f4b641c6428b296dedcef34390bdbed7d12a46aeee4ae
Debian Security Advisory 5752-1
Posted Aug 21, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5752-1 - Two vulnerabilities have been discovered in the IMAP implementation of large headers can result in high CPU usage, leading to denial of service.

tags | advisory, denial of service, vulnerability, imap
systems | linux, debian
advisories | CVE-2024-23184, CVE-2024-23185
SHA-256 | e7eafd50429f8363a13065fad5148bcc6e538c7d51cda4f8f11f4471d8c5abe7
Debian Security Advisory 5751-1
Posted Aug 20, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5751-1 - Joshua Rogers that incorrect parsing of ESI variables in the Squid proxy caching server could result in memory corruption.

tags | advisory
systems | linux, debian
advisories | CVE-2024-37894
SHA-256 | 407bd2f0ff957e24d9e8207f5806e4527bb7b24790f81239971ff520dfd9ff5e
Debian Security Advisory 5750-1
Posted Aug 19, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5750-1 - Support for the "strict kex" SSH extension has been backported to AsyncSSH (a Python implementation of the SSHv2 protocol) as hardening against the Terrapin attack.

tags | advisory, protocol, python
systems | linux, debian
advisories | CVE-2023-48795
SHA-256 | 0be1047e4d16efb9e6e3b1cb4e8a3bc474db795c8586bfdc7190a98d2149a514
Debian Security Advisory 5749-1
Posted Aug 15, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5749-1 - Chris Williams discovered a flaw in the handling of mounts for persistent directories in Flatpak, an application deployment framework for desktop apps. A malicious or compromised Flatpak app using persistent directories could take advantage of this flaw to access files outside of the sandbox.

tags | advisory
systems | linux, debian
advisories | CVE-2024-42472
SHA-256 | 49a4d77eea8ea35889feae10e2fadeec7696c09090cf0416837385589db5c828
Debian Security Advisory 5748-1
Posted Aug 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5748-1 - Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2024-7055, CVE-2024-7272
SHA-256 | dcdf50d9162bc4f1c368b1a7e238b29e400c5c616e7f499e623f9c5904a3a995
Debian Security Advisory 5743-2
Posted Aug 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5743-2 - Multiple cross-site scripting vulnerabilities were discovered in RoundCube webmail.

tags | advisory, vulnerability, xss
systems | linux, debian
advisories | CVE-2024-42008, CVE-2024-42009, CVE-2024-42010
SHA-256 | 5f8dfd77f70bc46b1b413f2ff2f11fba302881ec002792cfe6fc0a48263c564b
Debian Security Advisory 5747-1
Posted Aug 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5747-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-48666, CVE-2024-36484, CVE-2024-36901, CVE-2024-36938, CVE-2024-39487, CVE-2024-40947, CVE-2024-41007, CVE-2024-41009, CVE-2024-41012, CVE-2024-41015, CVE-2024-41017, CVE-2024-41020, CVE-2024-41022, CVE-2024-41034
SHA-256 | 681fbead1045bb89c67ccc16ba3dc800a976b5fa19d6823e08cbfac850de4ba1
Debian Security Advisory 5746-1
Posted Aug 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5746-1 - Noah Misch discovered a race condition in the pg_dump tool included in PostgreSQL, which may result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2024-7348
SHA-256 | d52ee42572ee2c8b894cee8ef82ea7f7536c3f198c26cae7ed5d6d08254e0a38
Debian Security Advisory 5745-1
Posted Aug 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5745-1 - Noah Misch discovered a race condition in the pg_dump tool included in PostgreSQL, which may result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2024-7348
SHA-256 | 0ea95188d8002c6b7a11bd830439b62755b1a100ddbe6f2fc67eca8c38959d72
Debian Security Advisory 5744-1
Posted Aug 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5744-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529
SHA-256 | c0f2b27bdb8830cfedc85dcb4e99614436ff9d6f6395916a5d3a281719c30500
Debian Security Advisory 5742-1
Posted Aug 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5742-1 - A vulnerability was discovered in odoo, a suite of web based open source business apps. It could result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-4367
SHA-256 | 416ed8e10fbb638e0bca6bbd509f259ffd8b8cf7cc31a68905af9934185aa68b
Debian Security Advisory 5743-1
Posted Aug 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5743-1 - Multiple cross-site scripting vulnerabilities were discovered in RoundCube webmail.

tags | advisory, vulnerability, xss
systems | linux, debian
advisories | CVE-2024-42008, CVE-2024-42009, CVE-2024-42010
SHA-256 | 970fd144f14ffdaa83e5c6cc86eacd48e01236a520860f38e257832c63d9d519
Debian Security Advisory 5741-1
Posted Aug 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5741-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-7532, CVE-2024-7533, CVE-2024-7534, CVE-2024-7535, CVE-2024-7536, CVE-2024-7550
SHA-256 | 8dee3da3b07efa6be058ffcae9199b23d1616a0b89cbd3f0e156b17215c83d6e
Debian Security Advisory 5740-1
Posted Aug 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-7531
SHA-256 | 520d6fba42b89a191c810e25bbe44547663dee8d77fbb02ba875f841f334ba01
Debian Security Advisory 5739-1
Posted Aug 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5739-1 - user able to escalate to the netdev group can load arbitrary shared object files in the context of the wpa_supplicant process running as root.

tags | advisory, arbitrary, root
systems | linux, debian
advisories | CVE-2024-5290
SHA-256 | 6e53b687a225ae7fa2fb59167de86aff9d4f52086ffaeb9f1997bea219751ff8
Debian Security Advisory 5738-1
Posted Aug 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5738-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, information disclosure or bypass of Java sandbox restrictions.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21145, CVE-2024-21147
SHA-256 | 813d265dc739824c4ab6e69f47a1f908b3c5100ef0d4a956995fb6a17a51c84c
Page 1 of 201
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close