exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 6,993 RSS Feed

Operating System: Debian

Debian Security Advisory 5599-1
Posted Jan 12, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5599-1 - Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the "Terrapin attack". This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2023-48795
SHA-256 | a0c9e4b89d0e004e7f26020948eef0d8e208379ab02cce69468a0e02ce7ea9b2
Debian Security Advisory 5598-1
Posted Jan 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5598-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0333
SHA-256 | fc63d222e51570fb223395a2aa8d1fb25f8cd15178ff88be15918e0297228dc0
Debian Security Advisory 5597-1
Posted Jan 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5597-1 - It was discovered that Exim, a mail transport agent, can be induced to accept a second message embedded as part of the body of a first message in certain configurations where PIPELINING or CHUNKING on incoming connections is offered.

tags | advisory
systems | linux, debian
advisories | CVE-2023-51766
SHA-256 | c07124cdc31734b4be52276427c0adc4c564e3e489e29e0b9d3007047f785ba9
Debian Security Advisory 5596-1
Posted Jan 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5596-1 - Multiple security vulnerabilities have been discovered in Asterisk, an Open Source Private Branch Exchange.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-37457, CVE-2023-38703, CVE-2023-49294, CVE-2023-49786
SHA-256 | c9359b6983497697c00903ccf8711da8c38c58bb9a04feff50dc4b063da49212
Debian Security Advisory 5595-1
Posted Jan 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5595-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0222, CVE-2024-0223, CVE-2024-0224, CVE-2024-0225
SHA-256 | 72ee96f98d942b476c2ea37011c4d11f0573ac25aa0b2dedd32a66c7be41c7a6
Debian Security Advisory 5594-1
Posted Jan 3, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5594-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2021-44879, CVE-2023-25775, CVE-2023-34324, CVE-2023-35827, CVE-2023-45863, CVE-2023-46813, CVE-2023-46862, CVE-2023-5178, CVE-2023-51780, CVE-2023-51781, CVE-2023-51782, CVE-2023-5197, CVE-2023-5717, CVE-2023-6121
SHA-256 | 14c6c74cd19f5de7ddf98f535462c89656d00f4606e765c1a9e334df63a6e08f
Debian Security Advisory 5593-1
Posted Jan 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5593-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2023-51779, CVE-2023-51780, CVE-2023-51781, CVE-2023-51782, CVE-2023-6531, CVE-2023-6622, CVE-2023-6817, CVE-2023-6931
SHA-256 | 0cdb7688a71fd9cbf7b4849b0d1c056005ac011c07a4a27e51fd8802f6459e2f
Debian Security Advisory 5592-1
Posted Jan 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5592-1 - It was discovered that missing input sanitising in libspreadsheet-parseexcel-perl, a Perl module to access information from Excel Spreadsheets, may result in the execution of arbitrary commands if a specially crafted document file is processed.

tags | advisory, arbitrary, perl
systems | linux, debian
advisories | CVE-2023-7101
SHA-256 | 7d23a9860de7e59f8baaffb3498f2f33d7b8adfb4ff3419757d1cd86d14be29e
Debian Security Advisory 5591-1
Posted Dec 28, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5591-1 - Several vulnerabilities were discovered in libssh, a tiny C SSH library.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-48795, CVE-2023-6004, CVE-2023-6918
SHA-256 | f815049b2837197686b4875cddb418f75a8e54d47afc59fdafc4741b2b0cb015
Debian Security Advisory 5590-1
Posted Dec 28, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5590-1 - Several vulnerabilities were discovered in HAProxy, a fast and reliable load balancing reverse proxy, which can result in HTTP request smuggling or information disclosure.

tags | advisory, web, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2023-40225, CVE-2023-45539
SHA-256 | a26862fd9c15261a0556762eeff6b4507c638df9bea58642fe40caded089f310
Debian Security Advisory 5589-1
Posted Dec 28, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5589-1 - Multiple vulnerabilities were discovered in Node.js, which could result in HTTP request smuggling, bypass of policy feature checks, denial of service or loading of incorrect ICU data.

tags | advisory, web, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-23918, CVE-2023-23919, CVE-2023-23920, CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559, CVE-2023-38552, CVE-2023-39333
SHA-256 | 99cc458c7d37e5ed3bbb9cd1ecafd2849b5c2bd6325b06e8297be7edef82db88
Debian Security Advisory 5588-1
Posted Dec 26, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5588-1 - Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the "Terrapin attack". This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2021-36367, CVE-2023-48795
SHA-256 | 7af4170ad4031fd3d2a9ee78c01336ac9376c0590df4e88dd4e5550f0258ed24
Debian Security Advisory 5587-1
Posted Dec 26, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5587-1 - Two security issues were discovered in Curl: Cookies were incorrectly validated against the public suffix list of domains and in same cases HSTS data could fail to save to disk.

tags | advisory
systems | linux, debian
advisories | CVE-2023-46218, CVE-2023-46219
SHA-256 | ee8b5da3ccedc4ad611c77989a7b82094859da7f9354c5d153f42704a855a11a
Debian Security Advisory 5586-1
Posted Dec 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5586-1 - Several vulnerabilities have been discovered in OpenSSH, an implementation of the SSH protocol suite.

tags | advisory, vulnerability, protocol
systems | linux, debian
advisories | CVE-2021-41617, CVE-2023-28531, CVE-2023-48795, CVE-2023-51384, CVE-2023-51385
SHA-256 | eb54a28b3d95ad19c4329f6295f24f93dcd4b5a934d6c9ce761901a356063b87
Debian Security Advisory 5585-1
Posted Dec 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5585-1 - An important security issue was discovered in Chromium, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2023-7024
SHA-256 | 6bdc57ba62dca405ff912bfb253ff159c0424aaec22f42f0393fca58b622688a
Debian Security Advisory 5584-1
Posted Dec 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5584-1 - It was reported that the BlueZ's HID profile implementation is not inline with the HID specification which mandates the use of Security Mode 4. The HID profile configuration option ClassicBondedOnly now defaults to "true" to make sure that input connections only come from bonded device connections.

tags | advisory
systems | linux, debian
advisories | CVE-2023-45866
SHA-256 | c60c03d128a6806b3f8d0e7cf027c5d53155058c8e252594daf8af61d204802d
Debian Security Advisory 5583-1
Posted Dec 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5583-1 - A buffer overflow was discovered in the AV1 video plugin for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
SHA-256 | 5dfda49306d8cfe3611973e08f1100d7a0e73e95687e4f98225625e819254d99
Debian Security Advisory 5582-1
Posted Dec 22, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5582-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service, the execution of arbitrary code or spoofing of signed PGP/MIME and SMIME emails.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, debian
advisories | CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6864, CVE-2023-6873
SHA-256 | b3f70726ef2fae015527060cb4b5e5d13980592e40aae2e78d1c509408fdb9b4
Glibc Tunables Privilege Escalation
Posted Dec 21, 2023
Authored by Blasty, jheysel-r7, Qualys Threat Research Unit | Site metasploit.com

A buffer overflow exists in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. It has been dubbed Looney Tunables. This issue allows an local attacker to use maliciously crafted GLIBC_TUNABLES when launching binaries with SUID permission to execute code in the context of the root user. This Metasploit module targets glibc packaged on Ubuntu and Debian. Fedora 37 and 38 and other distributions of linux also come packaged with versions of glibc vulnerable to CVE-2023-4911 however this module does not target them.

tags | exploit, overflow, local, root
systems | linux, debian, fedora, ubuntu
advisories | CVE-2023-4911
SHA-256 | e48ab23fe12076a6f076606de74abf4141a72444bfb88e5c9ea8bf73a3f2b891
Debian Security Advisory 5581-1
Posted Dec 21, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5581-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, sandbox escape or clickjacking.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864, CVE-2023-6865, CVE-2023-6867
SHA-256 | 8e9ebae0bccbe4842bf36efe2bc7e6db305fad064c670f91a6bc7f76d2742daa
Debian Security Advisory 5580-1
Posted Dec 19, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5580-1 - The Zoom Offensive Security Team discovered that processing a SVG image may lead to a denial-of-service.

tags | advisory
systems | linux, debian
advisories | CVE-2023-42883
SHA-256 | c6891c045504fe548f17f5660e0f9ab7018990e4e84cbb0260fb3fbed6e142c6
Debian Security Advisory 5579-1
Posted Dec 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5579-1 - Multiple vulnerabilities were discovered in FreeImage, a support library for graphics image formats, which could result in the execution of arbitrary code if malformed image files are processed.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2020-21427, CVE-2020-21428, CVE-2020-22524
SHA-256 | d3cff019742d9c0322612e8a359f402f4290070167509cc7d9ce8e4d328f85c0
Debian Security Advisory 5576-2
Posted Dec 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5576-2 - The initial fix for CVE-2023-6377 as applied in DSA 5576-1 did not fully fix the vulnerability. Updated packages correcting this issue including the upstream merged commit are now available.

tags | advisory
systems | linux, debian
advisories | CVE-2023-6377
SHA-256 | 6ac1fd4d8be53ce269e1946d49995f722c9654920861467d8417cd36346e4880
Debian Security Advisory 5578-1
Posted Dec 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5578-1 - It was discovered that Ghostscript, the GPL PostScript/PDF interpreter, does not properly handle errors in the gdev_prn_open_printer_seekable() function, which could result in the execution of arbitrary commands if malformed document files are processed.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2023-46751
SHA-256 | 20aeaf38dff4509c5503e7d3ced1a1155f0e31b502d0583ba7cf15955095ed39
Debian Security Advisory 5577-1
Posted Dec 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5577-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705, CVE-2023-6706, CVE-2023-6707
SHA-256 | c5ff8727b2a35a81281356fbaac0341a385b77c155b5b3bcff91bf3678d631d9
Page 3 of 280
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close