exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2021-11-28

Debian Security Advisory 4999-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4999-1 - Multiple vulnerabilities have been discovered in Asterisk, an open source PBX and telephony toolkit, which may result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2021-32558, CVE-2021-32686
SHA-256 | 32e0f410aa33b5e48c93e8bfabe77026431d522a47de00eb87184616a5207ff1
Debian Security Advisory 5000-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5000-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, incorrect Kerberos ticket use, selection of weak ciphers or information disclosure.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35603
SHA-256 | 0a3dec4f4b03ce1d6e5aa4dfe97b700b072f5d722ad5b2fa1bd46c2ab2cdaa80
Debian Security Advisory 5001-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5001-1 - Multiple vulnerabilities were discovered in Redis, a persistent key-value database, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2021-32626, CVE-2021-32627, CVE-2021-32628, CVE-2021-32672, CVE-2021-32675, CVE-2021-32687, CVE-2021-32761, CVE-2021-32762, CVE-2021-41099
SHA-256 | 406dbfdfd83a1dea66a2255a9f05f19d888b79c7f9fc33daff18046788d1d679
Debian Security Advisory 5002-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5002-1 - A flaw was discovered in containerd, an open and reliable container runtime. Insufficiently restricted permissions on container root and plugin directories could result in privilege escalation.

tags | advisory, root
systems | linux, debian
advisories | CVE-2021-41103
SHA-256 | 12759b10a5119cb0d9d5065417c6f4a1d4463d7aae2a350205cb66e4c5379229
Debian Security Advisory 5003-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5003-1 - Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix.

tags | advisory, vulnerability
systems | linux, unix, debian
advisories | CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-23192, CVE-2021-3738
SHA-256 | 0a7a09e04fa990a7673cc76314010ed6afc0c0ce0c674ddd1e882aa9f5c1973a
Debian Security Advisory 5004-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5004-1 - Multiple security vulnerabilities have been discovered in XStream, a Java library to serialize objects to XML and back again.

tags | advisory, java, vulnerability
systems | linux, debian
advisories | CVE-2021-21341, CVE-2021-21342, CVE-2021-21343, CVE-2021-21344, CVE-2021-21345, CVE-2021-21346, CVE-2021-21347, CVE-2021-21348, CVE-2021-21349, CVE-2021-21350, CVE-2021-21351, CVE-2021-29505, CVE-2021-39139, CVE-2021-39140
SHA-256 | e3aca8ca24ba1bae991a19b9c891853d3fde83ade3db51bc3a65a899cca8f0ac
Debian Security Advisory 5005-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5005-1 - A security vulnerability has been found in Kaminari, a pagination engine plugin for Rails 3+ and other modern frameworks, that would allow an attacker to inject arbitrary code into pages with pagination links.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2020-11082
SHA-256 | dbd745d6925f25ef097151545adcf0a39b8c2fdc2cb35ffb17db7f107ad9b86f
Debian Security Advisory 5006-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5006-1 - Jacob Champion discovered two vulnerabilities in the PostgreSQL database system, which could result in man-in-the-middle attacks.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2021-23214, CVE-2021-23222
SHA-256 | 5f610d7baff445cfb8b0da29b7f9d16f2aa4caab431bead581f0102bf840a614
Debian Security Advisory 5007-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5007-1 - Jacob Champion discovered two vulnerabilities in the PostgreSQL database system, which could result in man-in-the-middle attacks.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2021-23214, CVE-2021-23222
SHA-256 | 02d95d914e798d7080ba4335b69e1341e5e70e509cbae834da2f0ec8f0bfefec
Debian Security Advisory 5008-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5008-1 - It was discovered that the symlink extraction protections in node-tar, a Tar archives module for Node.js could by bypassed; allowing a malicious Tar archive to symlink into an arbitrary location.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2021-37701, CVE-2021-37712
SHA-256 | 915d1d41f05c7787a3911c04d0c5812980a9774de9b717719ea636a54be32acd
Debian Security Advisory 5009-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5009-1 - Apache Tomcat, the servlet and JSP engine, did not properly release an HTTP upgrade connection for WebSocket connections once the WebSocket connection was closed. This created a memory leak that, over time, could lead to a denial of service via an OutOfMemoryError.

tags | advisory, web, denial of service, memory leak
systems | linux, debian
advisories | CVE-2021-42340
SHA-256 | 9a4e16626d02bb91801a3b597d49948e374122e49e85bb8133fb8a4a0049c874
Debian Security Advisory 5010-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5010-1 - Apache Santuario - XML Security for Java is vulnerable to an issue where the "secureValidation" property is not passed correctly when creating a KeyInfo from a KeyInfoReference element. This allows an attacker to abuse an XPath Transform to extract any local .xml files in a RetrievalMethod element.

tags | advisory, java, local
systems | linux, debian
advisories | CVE-2021-40690
SHA-256 | 287a5690f611c2d9a93b84ab409ee0c9fa54818656b8b0b546738a2972280154
Debian Security Advisory 5011-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5011-1 - Multiple security vulnerabilities have been discovered in Salt, a powerful remote execution manager, that allow for local privilege escalation on a minion, server side template injection attacks, insufficient checks for eauth credentials, shell and command injections or incorrect validation of SSL certificates.

tags | advisory, remote, shell, local, vulnerability
systems | linux, debian
advisories | CVE-2020-28243, CVE-2020-28972, CVE-2020-35662, CVE-2021-21996, CVE-2021-25281, CVE-2021-25282, CVE-2021-25283, CVE-2021-25284, CVE-2021-3144, CVE-2021-3148, CVE-2021-31607, CVE-2021-3197
SHA-256 | 7bb7fffca8de5352e1fd6dffa90e1381b4c3e9b7b95fb7359363d2650c0511f0
Debian Security Advisory 5012-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5012-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, incorrect Kerberos ticket use, selection of weak ciphers or information disclosure.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35603
SHA-256 | e83a47f083050475ac55df11961a83bfb42f62d09d3a5539b65b5db3449929a9
Debian Security Advisory 5013-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5013-1 - It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not properly sanitize requests and mail messages. This would allow an attacker to perform Cross-Side Scripting (XSS) or SQL injection attacks.

tags | advisory, imap, sql injection
systems | linux, debian
advisories | CVE-2021-44025, CVE-2021-44026
SHA-256 | a03a03eab4188f259316a76f031e24b205af8e66667b567c402a33759e43f75a
Debian Security Advisory 5014-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5014-1 - Rongxin Wu discovered a use-after-free vulnerability in the International Components for Unicode (ICU) library which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2020-21913
SHA-256 | 376ef1a8d158e79e9f6f2376bc9a613b4a4a0f73f9eb18a1c5fdb41c47186f6e
Debian Security Advisory 5015-1
Posted Nov 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5015-1 - Andrew Bartlett discovered that Samba, a SMB/CIFS file, print, and login server for Unix, may map domain users to local users in an undesired way. This could allow a user in an AD domain to potentially become root on domain members.

tags | advisory, local, root
systems | linux, unix, debian
advisories | CVE-2020-25717
SHA-256 | 93f994f99b346024987f5bb0bcb23c7c1f683b5137070664905142e366f47941
Nextar C472 POS DLL Hijacking
Posted Nov 28, 2021
Authored by Yehia Elghaly

Nextar C472 POS suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | c6e9e5fd44e33cac1c1c6907b29faa8c9d0aad5d2bbc186391b6abfbce80c4c9
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close