what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 7,082 RSS Feed

Operating System: Debian

Debian Security Advisory 5733-1
Posted Jul 19, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5733-1 - Multiple security issues were discovered in Thunderbird, which could potentially result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604
SHA-256 | db8a7a3e6a1ff7d153fd74c94d94c02f5f563869049e63d3ceffadae2054c44c
Debian Security Advisory 5732-1
Posted Jul 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5732-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-6772, CVE-2024-6773, CVE-2024-6774, CVE-2024-6775, CVE-2024-6776, CVE-2024-6777, CVE-2024-6778, CVE-2024-6779
SHA-256 | ba84e05a4e793af50e4bc61477d6411ed2ca8af40ee288a51b55587888d2ff97
Debian Security Advisory 5731-1
Posted Jul 17, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5731-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2023-52760, CVE-2024-25741, CVE-2024-27397, CVE-2024-36894, CVE-2024-36973, CVE-2024-36978, CVE-2024-37078, CVE-2024-38619, CVE-2024-39298, CVE-2024-39371, CVE-2024-39469, CVE-2024-39474, CVE-2024-39484, CVE-2024-39487
SHA-256 | 4367b93fd0ea16ab18f88c7940aa8c04d71f1deff307e3acccab8066e254073c
Debian Security Advisory 5730-1
Posted Jul 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5730-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-43945, CVE-2022-48772, CVE-2024-25741, CVE-2024-26629, CVE-2024-27019, CVE-2024-31076, CVE-2024-33621, CVE-2024-33847, CVE-2024-34027, CVE-2024-35247, CVE-2024-36014, CVE-2024-36015, CVE-2024-36016, CVE-2024-36270
SHA-256 | 5695db9a181faca11e0a918e56356aebed3f6ade1f14c4e4d4d31b821067795a
Debian Security Advisory 5729-1
Posted Jul 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5729-1 - Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in authentication bypass, execution of scripts in directories not directly reachable by any URL, server-side request forgery or denial of service.

tags | advisory, web, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2024-36387, CVE-2024-38473, CVE-2024-38474, CVE-2024-38475, CVE-2024-38476, CVE-2024-38477, CVE-2024-39573
SHA-256 | eb3189e905bc36ecd2fc5d02a5e9ced5c23c59fc1c76baa032f550292bf26979
Debian Security Advisory 5728-1
Posted Jul 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5728-1 - Phillip Szelat discovered that Exim, a mail transport agent, does not properly parse a multiline RFC 2231 header filename, allowing a remote attacker to bypass a $mime_filename based extension-blocking protection mechanism.

tags | advisory, remote
systems | linux, debian
advisories | CVE-2024-39929
SHA-256 | 1319bc5df5d7620705633184f3bea1c784792378da27d5aeafbceffa69f5379f
Debian Security Advisory 5727-1
Posted Jul 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5727-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or privilege escalation.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604
SHA-256 | 2523385fae70cf9d7e1b9deceb6dd134ddad7cc34eb85646a5da5277f602c176
Debian Security Advisory 5726-1
Posted Jul 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5726-1 - Two vulnerabilities were discovered in the GSS message token handling in krb5, the MIT implementation of Kerberos. An attacker can take advantage of these flaws to bypass integrity protections or cause a denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2024-37370, CVE-2024-37371
SHA-256 | 99e52ec0c3a0685ef07fd7f97e165fc26dfe372ba3434c943dd6bf3185533ccb
Debian Security Advisory 5725-1
Posted Jul 4, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5725-1 - Johannes Kuhn discovered that messages and channel names are not properly escaped in the modtcl module in ZNC, a IRC bouncer, which could result in remote code execution via specially crafted messages.

tags | advisory, remote, code execution
systems | linux, debian
advisories | CVE-2024-39844
SHA-256 | 368570aecf0054c3f66d17ebf21f445fdadd3ce2525c2403e800b2ff0ae2cba7
Debian Security Advisory 5724-1
Posted Jul 1, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5724-1 - The Qualys Threat Research Unit (TRU) discovered that OpenSSH, an implementation of the SSH protocol suite, is prone to a signal handler race condition. If a client does not authenticate within LoginGraceTime seconds (120 by default), then sshd's SIGALRM handler is called asynchronously and calls various functions that are not async-signal-safe. A remote unauthenticated attacker can take advantage of this flaw to execute arbitrary code with root privileges. This flaw affects sshd in its default configuration.

tags | advisory, remote, arbitrary, root, protocol
systems | linux, debian
advisories | CVE-2024-6387
SHA-256 | 5e87f7e6953882200bcca86b932c1100ae34b3674c68208e709aa0522427b2f9
Debian Security Advisory 5723-1
Posted Jun 28, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5723-1 - Fabian Vogt discovered that the KDE session management server insufficiently restricted ICE connections from localhost, which could allow a local attacker to execute arbitrary code as another user on next boot.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2024-36041
SHA-256 | d094060e8a5ac5460ee1d5657bb0131b141cdcd9719a309de73e431830a6a133
Debian Security Advisory 5722-1
Posted Jun 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5722-1 - It was discovered that multiple integer overflows in libvpx, a multimedia library for the VP8 and VP9 video codecs, may result in denial of service and potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2024-5197
SHA-256 | 5d3f151b82ee756d4a34d786a92a8a5dab96760b41c39b657649c82e788752ed
Debian Security Advisory 5721-1
Posted Jun 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5721-1 - Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-48434, CVE-2023-50010, CVE-2023-51793, CVE-2023-51794, CVE-2023-51798
SHA-256 | 21f2b3845d96fca85e03c04655429cf93116bcb7f68ef7655ff33b835b19fd32
Debian Security Advisory 5720-1
Posted Jun 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5720-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-6290, CVE-2024-6291, CVE-2024-6292, CVE-2024-6293
SHA-256 | b5b11c86d2db811480610e8bc947b766a72e512e4421fd27ff4ece52e3fd3a96
Debian Security Advisory 5719-1
Posted Jun 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5719-1 - It was discovered that Emacs is prone to arbitrary shell code evaluation when opening a specially crafted Org file.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2024-39331
SHA-256 | 6867997ba29e8c30921f352dca465370f79599a16550115897cef830ef680378
Debian Security Advisory 5718-1
Posted Jun 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5718-1 - It was discovered that Org Mode for Emacs is prone to arbitrary shell code evaluation when opening a specially crafted Org file.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2024-39331
SHA-256 | 982625e13e05ce51f2d301e754f3692a03c4e5c495335abe87d88c84814ce7b9
Debian Security Advisory 5715-2
Posted Jun 25, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5715-2 - The update for composer released as DSA 5715 introduced a regression in the handling of git feature branches. Updated composer packages are now available to address this issue.

tags | advisory
systems | linux, debian
SHA-256 | 799d48eeda4b760050468f7932257572bcdca586d1c840f6771d5c91c6ee011e
Debian Security Advisory 5717-1
Posted Jun 20, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5717-1 - It was discovered that user validation was incorrectly implemented for filter_var(FILTER_VALIDATE_URL) for php8.2.

tags | advisory
systems | linux, debian
advisories | CVE-2024-5458
SHA-256 | 92ed7c890449f531251500f1e95cc20da6b79cdac44af4854cc9cef9c48a5005
Debian Security Advisory 5716-1
Posted Jun 20, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5716-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-6100, CVE-2024-6101, CVE-2024-6102, CVE-2024-6103
SHA-256 | c62d6a8690b7d7a9cda4fa67811a45a88793b027295217474d757bb13d189d7c
Debian Security Advisory 5715-1
Posted Jun 19, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5715-1 - Two vulnerabilities have been discovered in Composer, a dependency manager for PHP, which could result in arbitrary command execution by operating on malicious git/hg repositories.

tags | advisory, arbitrary, php, vulnerability
systems | linux, debian
advisories | CVE-2024-35241, CVE-2024-35242
SHA-256 | 47524eaef79a18432c3a4ae5e3acd5c797c5783aef817def7aece996f17e03da
Debian Security Advisory 5714-1
Posted Jun 19, 2024
Authored by Debian | Site debian.org

CrowdStrike discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not correctly process and sanitize requests. This would allow an attacker to perform Cross-Side Scripting (XSS) attacks.

tags | advisory, imap
systems | linux, debian
advisories | CVE-2024-37383, CVE-2024-37384
SHA-256 | 76f384d98ec58b42d0845da5a6f6ff864308dde40b2b6c466e6e929407bc0f85
Debian Security Advisory 5713-1
Posted Jun 17, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5713-1 - A buffer overflow was discovered in libndp, a library implementing the IPv6 Neighbor Discovery Protocol (NDP), which could result in denial of service or potentially the execution of arbitrary code if malformed IPv6 router advertisements are processed.

tags | advisory, denial of service, overflow, arbitrary, protocol
systems | linux, debian
advisories | CVE-2024-5564
SHA-256 | 414fe28d43c63628c7727e7dc813f24ee3af646af63e4134e6bac8a3e7c9927f
Debian Security Advisory 5712-1
Posted Jun 17, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5712-1 - Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2023-50010, CVE-2023-51793, CVE-2023-51794, CVE-2023-51795, CVE-2023-51798, CVE-2024-31585
SHA-256 | 97ff16eab403fc385d9f0212e630320c5a0ebb1797101a08bda0043e22658ef9
Debian Security Advisory 5711-1
Posted Jun 17, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5711-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-5688, CVE-2024-5690, CVE-2024-5691, CVE-2024-5693, CVE-2024-5696, CVE-2024-5700, CVE-2024-5702
SHA-256 | d17594a754beaf5d96a94c366b79d806553846db144bb60489c7c58df38c05ef
Debian Security Advisory 5710-1
Posted Jun 17, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5710-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843
SHA-256 | a94c3400d965474f472a6470d2cc5de01f3d9ff6f801375e77f029d1246035ca
Page 1 of 284
Back12345Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close