exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2022-08-28

Debian Security Advisory 5197-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5197-1 - Multiple security vulnerabilities have been discovered in cURL, an URL transfer library. These flaws may allow remote attackers to obtain sensitive information, leak authentication or cookie header data or facilitate a denial of service attack.

tags | advisory, remote, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2021-22898, CVE-2021-22924, CVE-2021-22945, CVE-2021-22946, CVE-2021-22947, CVE-2022-22576, CVE-2022-27774, CVE-2022-27775, CVE-2022-27776, CVE-2022-27781, CVE-2022-27782, CVE-2022-32205, CVE-2022-32206, CVE-2022-32207
SHA-256 | 77ef9f5619851e18009af5092abdfe753f0a668e45b9771f079b64a5b7aa8eca
Debian Security Advisory 5198-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5198-1 - Two security vulnerabilities were discovered in Jetty, a Java servlet engine and webserver.

tags | advisory, java, vulnerability
systems | linux, debian
advisories | CVE-2022-2047, CVE-2022-2048
SHA-256 | 695ca96adf954f70e5f429b0b2053ea842089a7370f0f1ebf74fc33cb60a823f
Debian Security Advisory 5199-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5199-1 - Jan-Niklas Sohn discovered that multiple input validation failures in the Xkb extension of the X.org X server may result in privilege escalation if the X server is running privileged.

tags | advisory
systems | linux, debian
advisories | CVE-2022-2319, CVE-2022-2320
SHA-256 | b3b294395295b66ffccc26bc429578ddddf1ade98b67b031259e15d8fb2008c0
Debian Security Advisory 5200-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5200-1 - It was discovered that libtirpc, a transport-independent RPC library, does not properly handle idle TCP connections. A remote attacker can take advantage of this flaw to cause a denial of service.

tags | advisory, remote, denial of service, tcp
systems | linux, debian
advisories | CVE-2021-46828
SHA-256 | 38ada30e05468c4fd73f4fe688a57bcf62aef2973f92e0c34641313f31d4fc1f
Debian Security Advisory 5201-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5201-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2603, CVE-2022-2604, CVE-2022-2605, CVE-2022-2606, CVE-2022-2607, CVE-2022-2608, CVE-2022-2609, CVE-2022-2610, CVE-2022-2611, CVE-2022-2612, CVE-2022-2613, CVE-2022-2614, CVE-2022-2615, CVE-2022-2616
SHA-256 | a27e4d376369abe925a9538cc82bba061f3b0944979834a297e3d979bd273d9e
Debian Security Advisory 5202-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5202-1 - Sandipan Roy discovered two vulnerabilities in InfoZIP's unzip program, a de-archiver for .zip files, which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-0529, CVE-2022-0530
SHA-256 | 36556aef4d8ee1ea1bca8e75235ed57c9ee83212074eb61d50252bb122797595
Debian Security Advisory 5203-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5203-1 - Jaak Ristioja discovered a double-free vulnerability in GnuTLS, a library implementing the TLS and SSL protocols, during verification of pkcs7 signatures. A remote attacker can take advantage of this flaw to cause an application using the GnuTLS library to crash (denial of service), or potentially, to execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, protocol
systems | linux, debian
advisories | CVE-2022-2509
SHA-256 | c038aaae2edb6a92b44350b0af52c6b5fe0b18727cac7c7ac4c1435373e68b57
Debian Security Advisory 5204-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5204-1 - Adam Doupe discovered multiple vulnerabilities in the Gstreamer plugins to demux Mastroska and AVI files which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-1920, CVE-2022-1921, CVE-2022-1922, CVE-2022-1923, CVE-2022-1924, CVE-2022-1925, CVE-2022-2122
SHA-256 | b555cdccfe1de5cbb4b4bbecdeba81f5ea861bdfa4844dfb17d59142aedddaab
Debian Security Advisory 5205-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5205-1 - Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix.

tags | advisory, vulnerability
systems | linux, unix, debian
advisories | CVE-2022-2031, CVE-2022-32742, CVE-2022-32744, CVE-2022-32745, CVE-2022-32746
SHA-256 | 38c8b3ebb22a1e66f47eff731274a021a8d73de61f0bbd2b2282753d67ee31e9
Debian Security Advisory 5206-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5206-1 - Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in HTTP request smuggling, cache poisoning or information disclosure.

tags | advisory, web, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2021-37150, CVE-2022-25763, CVE-2022-28129, CVE-2022-31778, CVE-2022-31779, CVE-2022-31780
SHA-256 | 360f2d39b410c071cd8f7de51bc39704e2140bcc7d3c4795e6882565c3d01c09
Debian Security Advisory 5207-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5207-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-2585, CVE-2022-2586, CVE-2022-2588, CVE-2022-26373, CVE-2022-29900, CVE-2022-29901, CVE-2022-36879, CVE-2022-36946
SHA-256 | a834fc5673ea42539aceee3099b521390b2bb10a60b230031ba7bb0a98087e77
Debian Security Advisory 5208-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5208-1 - Michael Catanzaro discovered a buffer overflow in the Epiphany web browser.

tags | advisory, web, overflow
systems | linux, debian
advisories | CVE-2022-29536
SHA-256 | d23341ebf5472198b1a93f4fd586704dacaf0011c8c3ad4ad28172856421aae2
Debian Security Advisory 5209-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5209-1 - Yu Zhang and Nanyu Zhong discovered several vulnerabilities in net-snmp, a suite of Simple Network Management Protocol applications, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, protocol
systems | linux, debian
advisories | CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810
SHA-256 | 9d5a758e9f384092d74475c755963922f216382b3dcfaa96caae55b56f367106
Debian Security Advisory 5210-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5210-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-32792, CVE-2022-32816
SHA-256 | 2abe6d319444ac97c0c1f0b5dc7c50ae53927050ab213695f7f34467a3efbbf7
Debian Security Advisory 5211-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5211-1 - The following vulnerabilities have been discovered in the WPE WebKit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-32792, CVE-2022-32816
SHA-256 | c558cbb725bc40a125cf8f44df3b3ed3dbba74324827b5c1c137c5bb5eca92b6
Debian Security Advisory 5212-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5212-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-2852, CVE-2022-2853, CVE-2022-2854, CVE-2022-2855, CVE-2022-2856, CVE-2022-2857, CVE-2022-2858, CVE-2022-2859, CVE-2022-2860, CVE-2022-2861
SHA-256 | a08258e99e25289adaea1101d57b376dd425f539086c81bf1cc0fc8c3711cb37
Debian Security Advisory 5213-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5213-1 - Julian Gilbey discovered that schroot, a tool allowing users to execute commands in a chroot environment, had too permissive rules on chroot or session names, allowing a denial of service on the schroot service for all users that may start a schroot session.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2022-2787
SHA-256 | a57c73f62733064ad5e850c2ce71ef03ddd66e57ce6840168de86c2e9b6ba767
Debian Security Advisory 5214-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5214-1 - Multiple buffer overflows were discovered in Kicad, a suite of programs for the creation of printed circuit boards, which could result in the execution of arbitrary code if malformed Gerber/Excellon files.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2022-23803, CVE-2022-23804, CVE-2022-23946, CVE-2022-23947
SHA-256 | e042afa6c7416b05fd3975c4579712263761170982ef9c16d4dba350018f3af6
Debian Security Advisory 5215-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5215-1 - A vulnerability was discovered in open-vm-tools, an open source implementation of VMware Tools, allowing an unprivileged local guest user to escalate their privileges as root user in the virtual machine.

tags | advisory, local, root
systems | linux, debian
advisories | CVE-2022-31676
SHA-256 | fe2f73c8319c568cbfc935a5df48e779fe24bbfed6163c603c5670ffbe5c73fb
Debian Security Advisory 5216-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5216-1 - Nick Wellnhofer discovered that the xsltApplyTemplates function in libxslt, an XSLT processing runtime library, is prone to a use-after-free flaw, resulting in a denial of service, or potentially the execution of arbitrary code if a specially crafted file is processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2021-30560
SHA-256 | b0e445d36ec89c0d117f749344185ec36eb1346f7132a2c305aeda13212e3ad9
Debian Security Advisory 5217-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5217-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or spoofing.

tags | advisory, web, arbitrary, spoof
systems | linux, debian
advisories | CVE-2022-38472, CVE-2022-38473, CVE-2022-38478
SHA-256 | 81a8e4ea0ea8da26160b3d2508f66fcec711f2315c2973d5396e9a8003a4b1fe
Debian Security Advisory 5218-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5218-1 - Evgeny Legerov reported a heap-based buffer overflow vulnerability in the inflate operation in zlib, which could result in denial of service or potentially the execution of arbitrary code if specially crafted input is processed.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2022-37434
SHA-256 | 0fc066864d16ce0251018353cfdd624268ef31417fe92f51838e0db88c6c6e60
Debian Security Advisory 5219-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5219-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-32893
SHA-256 | 44ad13466c5070f3a7a2d62176758c8b80dce913b1732f72d7c1d6a62ed0fcb7
Debian Security Advisory 5220-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5220-1 - The following vulnerabilities have been discovered in the WPE WebKit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-32893
SHA-256 | dbcf3f983543d1aede9f7e06b49c8eadebdc38eab2ea052f38a9d77e12bb020f
Debian Security Advisory 5221-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5221-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-38472, CVE-2022-38473, CVE-2022-38478
SHA-256 | 659babaa910dceaf48e950d24350d67105adfd268a038b499866b6d8e6933765
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close