what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2022-07-28

Debian Security Advisory 5173-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5173-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2021-4197, CVE-2022-0494, CVE-2022-0812, CVE-2022-0854, CVE-2022-1011, CVE-2022-1012, CVE-2022-1016, CVE-2022-1048, CVE-2022-1184, CVE-2022-1195, CVE-2022-1198, CVE-2022-1199, CVE-2022-1204, CVE-2022-1205
SHA-256 | 501229f9f79d1b32b417dfa6e78509f08cd983eccea4e4e3155427e0fba9835f
Debian Security Advisory 5174-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5174-1 - Demi Marie Obenour discovered a flaw in GnuPG, allowing for signature spoofing via arbitrary injection into the status line. An attacker who controls the secret part of any signing-capable key or subkey in the victim's keyring, can take advantage of this flaw to provide a correctly-formed signature that some software, including gpgme, will accept to have validity and signer fingerprint chosen from the attacker.

tags | advisory, arbitrary, spoof
systems | linux, debian
advisories | CVE-2022-34903
SHA-256 | 89f6d8dfcac1cf3a4ab190ba4ee8e6c398f5fddf47e866d5434dd8576de85315
Debian Security Advisory 5175-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5175-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-2200, CVE-2022-2226, CVE-2022-31744, CVE-2022-34468, CVE-2022-34470, CVE-2022-34472, CVE-2022-34479, CVE-2022-34481, CVE-2022-34484
SHA-256 | d11ebed29dbeb827a83b7a1f60fc777390cb76e5026cc8088003530250db9b74
Debian Security Advisory 5176-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5176-1 - Multiple vulnerabilities have been discovered in various image parsers in Blender, a 3D modeller/ renderer, which may result in denial of service of the execution of arbitrary code if a malformed file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-0544, CVE-2022-0545, CVE-2022-0546
SHA-256 | 1fa54af3dc98924767d6b173fb30e999b0fba13b79aa3c6cd2c5e65297992b78
Debian Security Advisory 5177-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5177-1 - Arseniy Sharoglazov discovered multiple security issues in LDAP Account Manager (LAM), a web frontend for managing accounts in an LDAP directory, which could result in information disclosure or unauthenticated remote code execution.

tags | advisory, remote, web, code execution, info disclosure
systems | linux, debian
advisories | CVE-2022-24851, CVE-2022-31084, CVE-2022-31085, CVE-2022-31086, CVE-2022-31087, CVE-2022-31088
SHA-256 | f4b94aac6dcd772792dcd2269942da3c915e9d2b0daa6c62444d88ce3afda86c
Debian Security Advisory 5178-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5178-1 - This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for security vulnerabilities.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2022-21123, CVE-2022-21125, CVE-2022-21127, CVE-2022-21151, CVE-2022-21166
SHA-256 | d274fd35ab8e33446e974eac4a2de83c7d2ce66caa3907b77f8a276b302fe05e
Debian Security Advisory 5179-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5179-1 - Charles Fol discovered two security issues in PHP, a widely-used open source general purpose scripting language which could result an denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, php
systems | linux, debian
advisories | CVE-2022-31625, CVE-2022-31626
SHA-256 | ef7b623c81890560512dea95dc790443263b7d9efac4e3ffe3f1b0c84ad622aa
Debian Security Advisory 5180-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5180-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2294, CVE-2022-2295, CVE-2022-2296
SHA-256 | 04461ff1bdbd3130ce0b479f9dae9abbd1a2848c21dc5e8a4ee7d3e438897605
Debian Security Advisory 5181-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5181-1 - Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2022-25802
SHA-256 | 10cb7d285e0a4e3b4ada46863427434e156f617d414617b3d3d30c3e57e315e9
Debian Security Advisory 5182-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5182-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-22677, CVE-2022-26710
SHA-256 | 66f03dbd9f3608b2f26169ff3dcf8c613a20774fc05cfe483c025203ff9533cc
Debian Security Advisory 5183-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5183-1 - The following vulnerabilities have been discovered in the WPE WebKit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-22677, CVE-2022-26710
SHA-256 | f0a067ea74b5d5a30f66a2de88ea08963708d0508e95028d4519fa1374c5752f
Debian Security Advisory 5184-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5184-1 - Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation. In addition this updates provides mitigations for the "Retbleed" speculative execution attack and the "MMIO stale data" vulnerabilities.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23816, CVE-2022-23825, CVE-2022-26362, CVE-2022-26363, CVE-2022-26364, CVE-2022-29900
SHA-256 | a6ef7fc52f33a44647f11ad73447e266d15867256950bda60e55581335321822
Debian Security Advisory 5185-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5185-1 - A directory traversal vulnerability was discovered in the Metadata anonymisation toolkit, which could result in information disclosure via a malformed ZIP archive.

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2022-35410
SHA-256 | af4ea080907f4f1d77ce235bcf4edeb61b0bbefc5f2eafcaa71077afc2bb33f5
Debian Security Advisory 5186-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5186-1 - Two cross-site scripting vulnerabilities were discovered in the Django Rest Framework, a toolkit to build web APIs.

tags | advisory, web, vulnerability, xss
systems | linux, debian
advisories | CVE-2020-25626
SHA-256 | 47c3646bedc7cb7bc7091bfe2d1ba09ec9dbab15bb2c8d3b6bd18cab67cdbd05
Debian Security Advisory 5187-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5187-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2163, CVE-2022-2477, CVE-2022-2478, CVE-2022-2479, CVE-2022-2480, CVE-2022-2481
SHA-256 | ece5e7bb5c0187f076a05f08290850550c788ff4a6b381498e91818a31fa1f2a
Debian Security Advisory 5188-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5188-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in the execution of arbitrary Java bytecode or the bypass of the Java sandbox.

tags | advisory, java, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-21540, CVE-2022-21541, CVE-2022-34169
SHA-256 | 29a0f917abc74366db286b0e2c728ac6e60841d4121d88dfe35fd0c63c99122a
Debian Security Advisory 5189-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5189-1 - Simon Josefsson discovered an out-of-bounds memory read in GNU SASL, an implementation of the Simple Authentication and Security Layer framework, which could result in denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2022-2469
SHA-256 | 7b7b40e47544fe5d16887de1e1e91b0abb8694a4cdc186e2acd20e82d535ed3e
Debian Security Advisory 5190-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5190-1 - It was discovered that SPIP, a website engine for publishing, would allow a malicious user to execute arbitrary code or escalate privileges.

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | 1b1c6df8ff3423f3816cc4b31327734030679072a17810fcecc7cf7a4f857ede
Debian Security Advisory 5191-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5191-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2021-33655, CVE-2022-2318, CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742, CVE-2022-33743, CVE-2022-33744, CVE-2022-34918
SHA-256 | 914eefcc94d369cd1ff3058c3f8c135f235e5f4f9241b7711804c19b9c63953d
Debian Security Advisory 5192-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5192-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in the execution of arbitrary Java bytecode or the bypass of the Java sandbox.

tags | advisory, java, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-21540, CVE-2022-21541, CVE-2022-21549, CVE-2022-34169
SHA-256 | c43d3f47904bf1622399c5f254c0b94f22c3a33cfcc6a1dd53dd9f101969be72
Debian Security Advisory 5193-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5193-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could result in spoofing.

tags | advisory, web, spoof
systems | linux, debian
advisories | CVE-2022-36318, CVE-2022-36319
SHA-256 | 8b76a747eb0927af05aa0bfd18ee38598b7d1334017ae26a046785e651f3205e
Debian Security Advisory 5194-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5194-1 - It was discovered that Booth, a cluster ticket manager, didn't correctly restrict intra-node communication when configuring the "authfile" configuration directive.

tags | advisory
systems | linux, debian
advisories | CVE-2022-2553
SHA-256 | c4fbb2b6b3a437afed254067b8240bcfcac0344a2bceb86715b9655d162e2120
Debian Security Advisory 5195-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5195-1 - Multiple security issues were discovered in Thunderbird, which could result in spoofing.

tags | advisory, spoof
systems | linux, debian
advisories | CVE-2022-36318, CVE-2022-36319
SHA-256 | 01ca5660e3d626f9f8e888150dc166479a13ba87067c8722ea986a2d6199afeb
Debian Security Advisory 5196-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5196-1 - Several security vulnerabilities have been found in libpgjava, the official PostgreSQL JDBC Driver.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-13692, CVE-2022-21724, CVE-2022-26520
SHA-256 | 51cfe1dc10de27c285e5af72f5d03fc3ce991f0bc35e1d78c2545bd7c6a5d9fd
Wireshark Analyzer 3.6.7
Posted Jul 28, 2022
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 9 bug fixes and updated protocol support for BGP, DTLS, EtherCAT, EtherCAT Mailbox, HTTP, IEC 104, MEGACO, NHRP, PPPoE, QUIC, RTCP, Signal PDU, SOME/IP, and X509IF.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | cce10a35caa2f79b73d3e6e4dc5388dd47d216114a550fdeb06ae78da0edb7c5
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close