exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 59 RSS Feed

Files Date: 2022-03-28 to 2022-03-29

Debian Security Advisory 5085-2
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5085-2 - The update for expat released as DSA 5085-1 introduced regressions for applications using URI characters (':' in particular) for a namespace separator (while the HTML API docs of function XML_ParserCreateNS have been advising against their use). Updated expat packages are now available which relax the fix for CVE-2022-25236 with regard to RFC 3986 URI characters.

tags | advisory
systems | linux, debian
SHA-256 | d518bc8536e0ddf3fe6cfe3ace97c1a0386a4b855e7af45f346007135b20089d
Debian Security Advisory 5088-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5088-1 - Brief introduction

tags | advisory
systems | linux, debian
advisories | CVE-2021-36740, CVE-2022-23959
SHA-256 | dee4f00088252d6d121b41c7d234c8f930905a04f6badedea9f5687f59bcc44f
Debian Security Advisory 5089-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5089-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-0789, CVE-2022-0790, CVE-2022-0791, CVE-2022-0792, CVE-2022-0793, CVE-2022-0794, CVE-2022-0795, CVE-2022-0796, CVE-2022-0797, CVE-2022-0798, CVE-2022-0799, CVE-2022-0800, CVE-2022-0801, CVE-2022-0802
SHA-256 | 80fd42e30a2a360173b0c33b13bd03451c01ce066a8f77350aaf7909db8af665
Debian Security Advisory 5090-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5090-1 - Two security issues have been found in the Mozilla Firefox web browser, which result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2022-26485, CVE-2022-26486
SHA-256 | d8d2d7425e1b040e61e41ab3863893c2a0895769dbb7c36e395f9d423caa0525
Debian Security Advisory 5091-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5091-1 - Felix Wilhelm discovered that the containerd container runtime was susceptible to information disclosure via malformed container images.

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2022-23648
SHA-256 | e63a6746ffb3a0ebb5b67732d4e19941b8a93c8206828f44778f919a2ccbf65d
Debian Security Advisory 5092-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5092-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2021-43976, CVE-2022-0330, CVE-2022-0435, CVE-2022-0516, CVE-2022-0847, CVE-2022-22942, CVE-2022-24448, CVE-2022-24959, CVE-2022-25258, CVE-2022-25375
SHA-256 | f552af15f42a43d3bd0ed3cf4abd129ea2e3af33a492249e58c49290a8e65d87
Debian Security Advisory 5093-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5093-1 - It was discovered that SPIP, a website engine for publishing, would allow a malicious user to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | 690d288b2f014e89a760c6985b3732a832e9c702b81c05ffd8ea9a3833f63264
Debian Security Advisory 5094-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5094-1 - Two security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-26485, CVE-2022-26486
SHA-256 | 26aa5f5512f60f1821a87127469a08e66fd1148d2cf05de9f41b605530f3bf2e
Debian Security Advisory 5095-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5095-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2020-36310, CVE-2022-0001, CVE-2022-0002, CVE-2022-0487, CVE-2022-0492, CVE-2022-0617, CVE-2022-25636
SHA-256 | 271e4b7d1b99d28febed5f00c4b01bf76715f4001e068e7da511f20bacd0d4ff
Debian Security Advisory 5096-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5096-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2020-29374, CVE-2020-36322, CVE-2021-20317, CVE-2021-20321, CVE-2021-20322, CVE-2021-22600, CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-28950, CVE-2021-3640, CVE-2021-3744
SHA-256 | 75c044bf4d2e418a7cc68e74ff3d6f180013990253cbe7731409a07b3b799fa7
Debian Security Advisory 5097-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5097-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure, spoofing or sandbox bypass.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2022-26381, CVE-2022-26383, CVE-2022-26384, CVE-2022-26386, CVE-2022-26387
SHA-256 | d9c435f5dc9c409cccbb6c8f7018b5377f5f03e3aeec6d57038a7d16cd71fab7
Debian Security Advisory 5098-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5098-1 - Jeremy Mousset discovered two XML parsing vulnerabilities in the Tryton application platform, which may result in information disclosure or denial of service.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2022-26661, CVE-2022-26662
SHA-256 | 66999c925d1f540aa125cbb3e5136868edda18269caaceb5f3e90d6a9cdee93a
Debian Security Advisory 5099-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5099-1 - Jeremy Mousset discovered two XML parsing vulnerabilities in the Tryton application platform, which may result in information disclosure or denial of service.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2022-26661, CVE-2022-26662
SHA-256 | b25947ff48a19f5ee9f846030cffd730bcfa8d6fed063069a624b2dd1c62c892
Debian Security Advisory 5100-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5100-1 - Two vulnerabilities were discovered in the server for the Network Block Device (NBD), which could result in the execution of arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-26495, CVE-2022-26496
SHA-256 | 945076a53ccc647b69efadfa9c44be99c5eab5b6debe7cff7b9a899e6822a2ee
Debian Security Advisory 5101-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5101-1 - Emmet Leahy reported that libphp-adodb, a PHP database abstraction layer library, allows to inject values into a PostgreSQL connection string. Depending on how the library is used this flaw can result in authentication bypass, reveal a server IP address or have other unspecified impact.

tags | advisory, php
systems | linux, debian
advisories | CVE-2021-3850
SHA-256 | da6640b359a8cfabc20e0e3dcf9350c24d76354f44fa8936e54d308c37d252f9
Debian Security Advisory 5102-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5102-1 - A flaw was discovered in the way HAProxy, a fast and reliable load balancing reverse proxy, processes HTTP responses containing the "Set-Cookie2" header, which can result in an unbounded loop, causing a denial of service.

tags | advisory, web, denial of service
systems | linux, debian
advisories | CVE-2022-0711
SHA-256 | 253166dcc26845ddcbf71f0c6268fcc9e19452ab02fbe22c96a7e7c42fa125f1
Debian Security Advisory 5103-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5103-1 - Tavis Ormandy discovered that the BN_mod_sqrt() function of OpenSSL could be tricked into an infinite loop. This could result in denial of service via malformed certificates.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2021-4160, CVE-2022-0778
SHA-256 | 7e8b206a447d884b492daca09525ab567463a9f49acb4d20581af37b4ca4a50c
Debian Security Advisory 5104-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5104-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-0971, CVE-2022-0972, CVE-2022-0973, CVE-2022-0974, CVE-2022-0975, CVE-2022-0976, CVE-2022-0977, CVE-2022-0978, CVE-2022-0979, CVE-2022-0980
SHA-256 | 3d3c6c0d2c120d87fc815b1fbbd42c9e60f1e04c9a46d02b2b13b1a06846f9d3
Debian Security Advisory 5105-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5105-1 - Two vulnerabilities were found in the BIND DNS server, which could result in denial of service or cache poisoning.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2021-25220, CVE-2022-0396
SHA-256 | 2e99353b7992ce398c866108bbb84c5776dd07954457a249677473250fcad2a6
Debian Security Advisory 5106-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5106-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.

tags | advisory, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-26381, CVE-2022-26383, CVE-2022-26384, CVE-2022-26386, CVE-2022-26387
SHA-256 | ba493033fba0f50169e8ea4982dc7fc7866eba3c9759693df93fab7aa63b579e
Debian Security Advisory 5107-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5107-1 - Marlon Starkloff discovered that twig, a template engine for PHP, did not correctly enforce sandboxing. This would allow a malicious user to execute arbitrary code.

tags | advisory, arbitrary, php
systems | linux, debian
advisories | CVE-2022-23614
SHA-256 | 25856c4086f15018ef7136c2855e450bde64b67a1eb74841234440b67077bb45
Debian Security Advisory 5108-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5108-1 - Multiple vulnerabilities have been discovered in the libtiff library and the included tools, which may result in denial of service if malformed image files are processed.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2022-0561, CVE-2022-0562, CVE-2022-0865, CVE-2022-0891, CVE-2022-0907, CVE-2022-0908, CVE-2022-0909, CVE-2022-0924, CVE-2022-22844
SHA-256 | 8831fb80ad03cae1f6e17e334eabf7fea62aa2865a36971031495169432c3ad6
Debian Security Advisory 5109-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5109-1 - Multiple vulnerabilities have been discovered in the freeware Advanced Audio Decoder, which may result in denial of service or potentially the execution of arbitrary code if malformed media files are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2018-20196, CVE-2018-20199, CVE-2018-20360, CVE-2019-6956, CVE-2021-32272, CVE-2021-32273, CVE-2021-32274, CVE-2021-32276, CVE-2021-32277, CVE-2021-32278
SHA-256 | 2fe2f79ba3e537ab1c7b2e4ea3a8159326746b276da75dcfa802794dd2787b09
Debian Security Advisory 5110-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5110-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code if a malicious website is visited.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2022-1096
SHA-256 | dfc63958649f2dcbd2e299ccf22b164863347002f2e66343131840e8f4f98bdb
What Data Do The Google Dialer And Messages Apps On Android Send To Google?
Posted Mar 28, 2022
Authored by Douglas J. Leith

In-depth whitepaper that casts light on the actual telemetry data sent by Google Play Services, which to date has largely been opaque.

tags | paper
SHA-256 | 1961b146927a5d663ba288e9e0655edeb281a7f9333b4a2e556204df1aadc496
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close