exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 4,925 RSS Feed

Files from Debian

Email addresssecurity at debian.org
First Active2003-09-13
Last Active2024-04-18
Debian Security Advisory 5543-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5543-1 - Two security issues have been discovered in the Open VMware Tools, which could result in privilege escalation.

tags | advisory
systems | linux, debian
advisories | CVE-2023-34058, CVE-2023-34059
SHA-256 | c7cd6edc99b5ce7844173fe4d604a48697cb21e1fdd4652f16343b8de2a04955
Debian Security Advisory 5542-1
Posted Oct 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5542-1 - Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-41259, CVE-2023-41260
SHA-256 | 21987c129e7f038834496daa8b4bb9533290aebfe3172991bd4e6b20ca3959b7
Debian Security Advisory 5541-1
Posted Oct 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5541-1 - Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-41259, CVE-2023-41260, CVE-2023-45024
SHA-256 | c0e0249164fd47321acc5693b290a1534941789af87d3a335b2f846ab218b78d
Debian Security Advisory 5540-1
Posted Oct 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5540-1 - Two remotely exploitable security vulnerabilities were discovered in Jetty 9, a Java based web server and servlet engine. The HTTP/2 protocol implementation did not sufficiently verify if HPACK header values exceed their size limit. Furthermore the HTTP/2 protocol allowed a denial of service (server resource consumption) because request cancellation can reset many streams quickly. This problem is also known as Rapid Reset Attack.

tags | advisory, java, web, denial of service, vulnerability, protocol
systems | linux, debian
advisories | CVE-2023-36478, CVE-2023-44487
SHA-256 | 19d34104164c646ad6b0f2161a5af11a88009b06f4e5e247a2834dd69e90401a
Debian Security Advisory 5539-1
Posted Oct 31, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5539-1 - It was reported that incorrect bound checks in the dsaVerify function in node-browserify-sign, a Node.js library which adds crypto signing for browsers, allows an attacker to perform signature forgery attacks by constructing signatures that can be successfully verified by any public key.

tags | advisory, cryptography
systems | linux, debian
advisories | CVE-2023-46234
SHA-256 | bd4d2f5bb4a56492acf5a0f3f5a7176edb7f3f2a9e00ffd9fa12ec5357176f21
Debian Security Advisory 5538-1
Posted Oct 30, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5538-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-5721, CVE-2023-5724, CVE-2023-5725, CVE-2023-5728, CVE-2023-5730, CVE-2023-5732
SHA-256 | 13d430a698ce0376929e6fb9fcb25cf1473b6d7614ae60cd378159bce26b0833
Debian Security Advisory 5537-1
Posted Oct 30, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5537-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in bypass of sandbox restrictions or denial of service.

tags | advisory, java, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-22067, CVE-2023-22081
SHA-256 | 0eeed70553bfb9531621dba4f488f4691219e3d5cde4d3a4e900f1210dea1363
Debian Security Advisory 5536-1
Posted Oct 27, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5536-1 - An important security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5472
SHA-256 | 8dc27122c27d00fc7f75791b3d0ac5dda33c19caad3ed212f62aa04a79188200
Debian Security Advisory 5535-1
Posted Oct 26, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5535-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, clickjacking, spoofing or information leaks.

tags | advisory, web, arbitrary, spoof
systems | linux, debian
advisories | CVE-2023-5721, CVE-2023-5724, CVE-2023-5725, CVE-2023-5728, CVE-2023-5730, CVE-2023-5732
SHA-256 | 31326e3bd72b90ad6621e9d37862b27a7cad328df1c95186a8f867b22ff92361
Debian Security Advisory 5534-1
Posted Oct 26, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5534-1 - Jan-Niklas Sohn discovered several vulnerabilities in the Xorg X server, which may result in privilege escalation if the X server is running privileged.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-5367, CVE-2023-5380
SHA-256 | 2d877389e6dc5bf119f1d41ac788f45ac3278834d8f069872721785ab249a780
Debian Security Advisory 5533-1
Posted Oct 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5533-1 - Multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2023-40474, CVE-2023-40475, CVE-2023-40476
SHA-256 | e81e72b3f33ad104bd4e5d6d63cad2f41395d2a21ad58de85a5bb5b09cd20348
Debian Security Advisory 5532-1
Posted Oct 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5532-1 - Tony Battersby reported that incorrect cipher key and IV length processing in OpenSSL, a Secure Sockets Layer toolkit, may result in loss of confidentiality for some symmetric cipher modes.

tags | advisory
systems | linux, debian
advisories | CVE-2023-5363
SHA-256 | 0805665325be039bebf1106b9e5ef924fa2a8fe8807bc8c416268fe331d060a2
Debian Security Advisory 5531-1
Posted Oct 23, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5531-1 - It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not properly sanitize HTML messages. This would allow an attacker to load arbitrary JavaScript code.

tags | advisory, arbitrary, javascript, imap
systems | linux, debian
advisories | CVE-2023-5631
SHA-256 | 961824a129d751981518c8ecfbe654d441e2922aec3a9645d77dae20b42b7ecd
Debian Security Advisory 5530-1
Posted Oct 23, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5530-1 - Several vulnerabilities were discovered in ruby-rack, a modular Ruby webserver interface, which may result in denial of service and shell escape sequence injection.

tags | advisory, denial of service, shell, vulnerability, ruby
systems | linux, debian
advisories | CVE-2022-30122, CVE-2022-30123, CVE-2022-44570, CVE-2022-44571, CVE-2022-44572, CVE-2023-27530, CVE-2023-27539
SHA-256 | 1d720695b79a166118349cbe5f4050069000900a5d5b9d9439ed4da692cb559f
Debian Security Advisory 5527-2
Posted Oct 20, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5527-2 - The webkit2gtk update released as 5527-1 introduced a regression that is causing programs such as yelp, liferea or gnucash to stop working in certain cases.

tags | advisory
systems | linux, debian
SHA-256 | 909e79d93d0d38387f3f75341947b7b503ff64d91efd8229a63c7f692cc14684
Debian Security Advisory 5529-1
Posted Oct 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5529-1 - Francois Diakhate discovered that several race conditions in file processing of the Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system, could result in denial of service by overwriting arbitrary files.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-41914
SHA-256 | 2cab2219e1844c1e5042a5b8b60c052e98d2ea56538c5e952de91f15a9d11ad3
Debian Security Advisory 5522-3
Posted Oct 17, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5522-3 - A regression was discovered in the Http2UpgradeHandler class of Tomcat 9 introduced by the patch to fix CVE-2023-44487 (Rapid Reset Attack). A wrong value for the overheadcount variable forced HTTP2 connections to close early.

tags | advisory
systems | linux, debian
advisories | CVE-2023-44487
SHA-256 | 24e294103b57531588198722a8954c8fef2961b6fe2c3e09f03d5ab90505e314
Debian Security Advisory 5528-1
Posted Oct 17, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5528-1 - William Khem-Marquez discovered that using malicious plugins for the the Babel JavaScript compiler could result in arbitrary code execution during compilation.

tags | advisory, arbitrary, javascript, code execution
systems | linux, debian
advisories | CVE-2023-45133
SHA-256 | 8e9e8528781517c283dd31746e17304f3aa59d28da1d214c1d5ecffd747062ff
Debian Security Advisory 5522-2
Posted Oct 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5522-2 - The patch to address CVE-2023-44487 (Rapid Reset Attack) was incomplete and caused a regression when using asynchronous I/O (the default for NIO and NIO2). DATA frames must be included when calculating the HTTP/2 overhead count to ensure that connections are not prematurely terminated.

tags | advisory, web
systems | linux, debian
advisories | CVE-2023-44487
SHA-256 | b17a58234680a0c5aafdce8c0723d0bcd3b37e52e58f503e9d474637684d07e9
Debian Security Advisory 5527-1
Posted Oct 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5527-1 - Marcin Noga discovered that a specially crafted web page can abuse a vulnerability in the MediaRecorder API to cause memory corruption and potentially arbitrary code execution. Junsung Lee and Me Li discovered that processing web content may lead to arbitrary code execution. Bill Marczak and Maddie Stone discovered that processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

tags | advisory, web, arbitrary, code execution
systems | linux, debian, apple
advisories | CVE-2023-39928, CVE-2023-41074, CVE-2023-41993
SHA-256 | d62707100da90e7c8560c32373576a042f7f047cdbc704242f9e1e1c250d8e49
Debian Security Advisory 5526-1
Posted Oct 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5526-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5218, CVE-2023-5473, CVE-2023-5474, CVE-2023-5475, CVE-2023-5476, CVE-2023-5477, CVE-2023-5478, CVE-2023-5479, CVE-2023-5481, CVE-2023-5483, CVE-2023-5484, CVE-2023-5485, CVE-2023-5486, CVE-2023-5487
SHA-256 | 46cb308795f98ff9a9e444ff6b114afd63592578e7be19a637bbd471ef7fa013
Debian Security Advisory 5525-1
Posted Oct 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5525-1 - Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix, which might result in denial of service, information disclosure or privilege escalation.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, unix, debian
advisories | CVE-2023-3961, CVE-2023-4091, CVE-2023-4154, CVE-2023-42669, CVE-2023-42670
SHA-256 | 796922c8109c26f29b46a6c85521b96598f1e79e22b650b1166a48c9207bd4e0
Debian Security Advisory 5524-1
Posted Oct 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5524-1 - Kevin Backhouse discovered an out-of-bounds array access in Libcue, a library for parsing CD metadata, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2023-43641
SHA-256 | 0dc64d4ebf0f6239a32a14b6769b865a9f52d1ecca767b643d7833243549abdb
Debian Security Advisory 5523-1
Posted Oct 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5523-1 - Two security issues were found in Curl, an easy-to-use client-side URL transfer library and command line tool.

tags | advisory
systems | linux, debian
advisories | CVE-2023-38545, CVE-2023-38546
SHA-256 | 6f8cac21edc730d0834c13186c9df39c586cd8ff7546f9e0e8f727ca7b9552ec
Debian Security Advisory 5522-1
Posted Oct 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5522-1 - Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-24998, CVE-2023-41080, CVE-2023-42795, CVE-2023-44487, CVE-2023-45648
SHA-256 | f983a0a85802b2763746bf3bfa97b1786563f79ce2c2bd56f8c915338b5146ae
Page 6 of 197
Back45678Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close