exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 5,011 RSS Feed

Files from Debian

Email addresssecurity at debian.org
First Active2003-09-13
Last Active2024-08-15
Debian Security Advisory 5749-1
Posted Aug 15, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5749-1 - Chris Williams discovered a flaw in the handling of mounts for persistent directories in Flatpak, an application deployment framework for desktop apps. A malicious or compromised Flatpak app using persistent directories could take advantage of this flaw to access files outside of the sandbox.

tags | advisory
systems | linux, debian
advisories | CVE-2024-42472
SHA-256 | 49a4d77eea8ea35889feae10e2fadeec7696c09090cf0416837385589db5c828
Debian Security Advisory 5748-1
Posted Aug 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5748-1 - Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2024-7055, CVE-2024-7272
SHA-256 | dcdf50d9162bc4f1c368b1a7e238b29e400c5c616e7f499e623f9c5904a3a995
Debian Security Advisory 5743-2
Posted Aug 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5743-2 - Multiple cross-site scripting vulnerabilities were discovered in RoundCube webmail.

tags | advisory, vulnerability, xss
systems | linux, debian
advisories | CVE-2024-42008, CVE-2024-42009, CVE-2024-42010
SHA-256 | 5f8dfd77f70bc46b1b413f2ff2f11fba302881ec002792cfe6fc0a48263c564b
Debian Security Advisory 5747-1
Posted Aug 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5747-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-48666, CVE-2024-36484, CVE-2024-36901, CVE-2024-36938, CVE-2024-39487, CVE-2024-40947, CVE-2024-41007, CVE-2024-41009, CVE-2024-41012, CVE-2024-41015, CVE-2024-41017, CVE-2024-41020, CVE-2024-41022, CVE-2024-41034
SHA-256 | 681fbead1045bb89c67ccc16ba3dc800a976b5fa19d6823e08cbfac850de4ba1
Debian Security Advisory 5746-1
Posted Aug 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5746-1 - Noah Misch discovered a race condition in the pg_dump tool included in PostgreSQL, which may result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2024-7348
SHA-256 | d52ee42572ee2c8b894cee8ef82ea7f7536c3f198c26cae7ed5d6d08254e0a38
Debian Security Advisory 5745-1
Posted Aug 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5745-1 - Noah Misch discovered a race condition in the pg_dump tool included in PostgreSQL, which may result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2024-7348
SHA-256 | 0ea95188d8002c6b7a11bd830439b62755b1a100ddbe6f2fc67eca8c38959d72
Debian Security Advisory 5744-1
Posted Aug 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5744-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529
SHA-256 | c0f2b27bdb8830cfedc85dcb4e99614436ff9d6f6395916a5d3a281719c30500
Debian Security Advisory 5742-1
Posted Aug 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5742-1 - A vulnerability was discovered in odoo, a suite of web based open source business apps. It could result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-4367
SHA-256 | 416ed8e10fbb638e0bca6bbd509f259ffd8b8cf7cc31a68905af9934185aa68b
Debian Security Advisory 5743-1
Posted Aug 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5743-1 - Multiple cross-site scripting vulnerabilities were discovered in RoundCube webmail.

tags | advisory, vulnerability, xss
systems | linux, debian
advisories | CVE-2024-42008, CVE-2024-42009, CVE-2024-42010
SHA-256 | 970fd144f14ffdaa83e5c6cc86eacd48e01236a520860f38e257832c63d9d519
Debian Security Advisory 5741-1
Posted Aug 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5741-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-7532, CVE-2024-7533, CVE-2024-7534, CVE-2024-7535, CVE-2024-7536, CVE-2024-7550
SHA-256 | 8dee3da3b07efa6be058ffcae9199b23d1616a0b89cbd3f0e156b17215c83d6e
Debian Security Advisory 5740-1
Posted Aug 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-7531
SHA-256 | 520d6fba42b89a191c810e25bbe44547663dee8d77fbb02ba875f841f334ba01
Debian Security Advisory 5739-1
Posted Aug 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5739-1 - user able to escalate to the netdev group can load arbitrary shared object files in the context of the wpa_supplicant process running as root.

tags | advisory, arbitrary, root
systems | linux, debian
advisories | CVE-2024-5290
SHA-256 | 6e53b687a225ae7fa2fb59167de86aff9d4f52086ffaeb9f1997bea219751ff8
Debian Security Advisory 5738-1
Posted Aug 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5738-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, information disclosure or bypass of Java sandbox restrictions.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21145, CVE-2024-21147
SHA-256 | 813d265dc739824c4ab6e69f47a1f908b3c5100ef0d4a956995fb6a17a51c84c
Debian Security Advisory 5737-1
Posted Aug 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5737-1 - If LibreOffice failed to validate a signed macro, it displayed a warning but still allowed execution of the script after printing a warning. Going forward in high macro security mode such macros are now disabled.

tags | advisory
systems | linux, debian
advisories | CVE-2024-6472
SHA-256 | fbf253db6414dcb929182435af773e9e12a5474cb92ce8587a9837bc3f4a4a51
Debian Security Advisory 5736-1
Posted Aug 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5736-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, information disclosure or bypass of Java sandbox restrictions.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147
SHA-256 | 957d1e7febf0e6ffc2970d2843195a0864cd1906e9b17bd7a94d8dc578a923fa
Debian Security Advisory 5735-1
Posted Aug 1, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5735-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-6988, CVE-2024-6989, CVE-2024-6990, CVE-2024-6991, CVE-2024-6992, CVE-2024-6993, CVE-2024-6994, CVE-2024-6995, CVE-2024-6996, CVE-2024-6997, CVE-2024-6998, CVE-2024-6999, CVE-2024-7000, CVE-2024-7001
SHA-256 | e94d095795272c99417722eadeff327261063340ffbc4e8f2255b1e625e40418
Debian Security Advisory 5734-2
Posted Jul 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5734-2 - The security update announced as DSA 5734-1 caused a regression on configurations using the Samba DLZ module. Updated packages are now available to correct this issue.

tags | advisory
systems | linux, debian
SHA-256 | db85a04ceff1e9fa79d7b6291241e7bbb6413f70cdd9cbd1fe8fbaac121ca01e
Debian Security Advisory 5734-1
Posted Jul 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5734-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation, which may result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2024-0760, CVE-2024-1737, CVE-2024-1975, CVE-2024-4076
SHA-256 | 83aa89cffd5a927b9264848b723f5ec603037012f5e23682fa7b26513146f717
Debian Security Advisory 5733-1
Posted Jul 19, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5733-1 - Multiple security issues were discovered in Thunderbird, which could potentially result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604
SHA-256 | db8a7a3e6a1ff7d153fd74c94d94c02f5f563869049e63d3ceffadae2054c44c
Debian Security Advisory 5732-1
Posted Jul 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5732-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-6772, CVE-2024-6773, CVE-2024-6774, CVE-2024-6775, CVE-2024-6776, CVE-2024-6777, CVE-2024-6778, CVE-2024-6779
SHA-256 | ba84e05a4e793af50e4bc61477d6411ed2ca8af40ee288a51b55587888d2ff97
Debian Security Advisory 5731-1
Posted Jul 17, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5731-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2023-52760, CVE-2024-25741, CVE-2024-27397, CVE-2024-36894, CVE-2024-36973, CVE-2024-36978, CVE-2024-37078, CVE-2024-38619, CVE-2024-39298, CVE-2024-39371, CVE-2024-39469, CVE-2024-39474, CVE-2024-39484, CVE-2024-39487
SHA-256 | 4367b93fd0ea16ab18f88c7940aa8c04d71f1deff307e3acccab8066e254073c
Debian Security Advisory 5730-1
Posted Jul 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5730-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-43945, CVE-2022-48772, CVE-2024-25741, CVE-2024-26629, CVE-2024-27019, CVE-2024-31076, CVE-2024-33621, CVE-2024-33847, CVE-2024-34027, CVE-2024-35247, CVE-2024-36014, CVE-2024-36015, CVE-2024-36016, CVE-2024-36270
SHA-256 | 5695db9a181faca11e0a918e56356aebed3f6ade1f14c4e4d4d31b821067795a
Debian Security Advisory 5729-1
Posted Jul 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5729-1 - Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in authentication bypass, execution of scripts in directories not directly reachable by any URL, server-side request forgery or denial of service.

tags | advisory, web, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2024-36387, CVE-2024-38473, CVE-2024-38474, CVE-2024-38475, CVE-2024-38476, CVE-2024-38477, CVE-2024-39573
SHA-256 | eb3189e905bc36ecd2fc5d02a5e9ced5c23c59fc1c76baa032f550292bf26979
Debian Security Advisory 5728-1
Posted Jul 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5728-1 - Phillip Szelat discovered that Exim, a mail transport agent, does not properly parse a multiline RFC 2231 header filename, allowing a remote attacker to bypass a $mime_filename based extension-blocking protection mechanism.

tags | advisory, remote
systems | linux, debian
advisories | CVE-2024-39929
SHA-256 | 1319bc5df5d7620705633184f3bea1c784792378da27d5aeafbceffa69f5379f
Debian Security Advisory 5727-1
Posted Jul 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5727-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or privilege escalation.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604
SHA-256 | 2523385fae70cf9d7e1b9deceb6dd134ddad7cc34eb85646a5da5277f602c176
Page 1 of 201
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close