what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 6,994 RSS Feed

Operating System: Debian

Debian Security Advisory 5577-1
Posted Dec 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5577-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705, CVE-2023-6706, CVE-2023-6707
SHA-256 | c5ff8727b2a35a81281356fbaac0341a385b77c155b5b3bcff91bf3678d631d9
Debian Security Advisory 5576-1
Posted Dec 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5576-1 - Jan-Niklas Sohn discovered several vulnerabilities in the Xorg X server, which may result in privilege escalation if the X server is running privileged.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-6377, CVE-2023-6478
SHA-256 | 02e7defbebaae0b355ce0347a45f3a3e36a998c50aabf68a9166432de62acb8b
Debian Security Advisory 5575-1
Posted Dec 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5575-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2023-42916, CVE-2023-42917
SHA-256 | fb2b3e50ddbe9455517494418af65058e060ac8c36d2bcce67a49bffceb3b808
Debian Security Advisory 5574-1
Posted Dec 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5574-1 - Reginaldo Silva discovered two security vulnerabilities in LibreOffice, which could result in the execution of arbitrary scripts or Gstreamer plugins when opening a malformed file.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2023-6185, CVE-2023-6186
SHA-256 | 213eb449b719ea3918fe5b9547405966d36fc8f530f2d761e55375d63d105631
Debian Security Advisory 5573-1
Posted Dec 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5573-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6508, CVE-2023-6509, CVE-2023-6510, CVE-2023-6511, CVE-2023-6512
SHA-256 | 6fae7b2aaaff25471cd4aad15ab381b34cbc82ff82460c7b982e9cea7bdbab4b
Debian Security Advisory 5572-1
Posted Dec 4, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5572-1 - Rene Rehme discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not properly set headers when handling attachments. This would allow an attacker to load arbitrary JavaScript code.

tags | advisory, arbitrary, javascript, imap
systems | linux, debian
advisories | CVE-2023-47272
SHA-256 | 7488c1f8cb39c45a8e6fb8d221877649d21afc6a14f9c3eceb2b735b03ccc617
Debian Security Advisory 5571-1
Posted Dec 4, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5571-1 - It was discovered that missing input sanitising in the HTTP API endpoint of RabbitMQ, an implementation of the AMQP protocol, could result in denial of service.

tags | advisory, web, denial of service, protocol
systems | linux, debian
advisories | CVE-2023-46118
SHA-256 | 7957822e1b93b14f04419323dbc94e28eb76fa05e363e9d72f263770555fc295
Debian Security Advisory 5570-1
Posted Dec 4, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5570-1 - It was discovered that libnghttp2, a library implementing the HTTP/2 protocol, handled request cancellation incorrectly. This could result in denial of service.

tags | advisory, web, denial of service, protocol
systems | linux, debian
advisories | CVE-2023-44487
SHA-256 | a361a8b094e0e37ca2ea5d4f587944cad91928be895d0bc0f7d06332bb7e2d37
Debian Security Advisory 5569-1
Posted Dec 1, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5569-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6345, CVE-2023-6346, CVE-2023-6347, CVE-2023-6348, CVE-2023-6350, CVE-2023-6351
SHA-256 | d5d2209b119ae9264996f7c9c9bb3d93c4f147ce270625707943898e702df953
Debian Security Advisory 5568-1
Posted Nov 28, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5568-1 - It was discovered that incorrect memory management in Fast DDS, a C++ implementation of the DDS (Data Distribution Service) might result in denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2023-42459
SHA-256 | f98b1127ce5c74663b458fb7d53e20ef0a1319434f99078abbab9c106d3d5590
Debian Security Advisory 5567-1
Posted Nov 27, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5567-1 - Multiple buffer overflows and memory leak issues have been found in tiff, the Tag Image File Format (TIFF) library and tools, which may cause denial of service when processing a crafted TIFF image.

tags | advisory, denial of service, overflow, memory leak
systems | linux, debian
advisories | CVE-2023-3576, CVE-2023-40745, CVE-2023-41175
SHA-256 | 488383dfe99aada3210eb06ee816794f7320a1dcece9cbb4baefa6be343ce04b
Debian Security Advisory 5566-1
Posted Nov 27, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5566-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-6204, CVE-2023-6205, CVE-2023-6206, CVE-2023-6207, CVE-2023-6208, CVE-2023-6209, CVE-2023-6212
SHA-256 | dc1354b24c85d0736abec5ec30d71ed0e434f0143fd6ad92b25792e7a5fe5154
Debian Security Advisory 5565-1
Posted Nov 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5565-1 - Multiple vulnerabilities were discovered in plugins for the GStreamer media framework and its codecs and demuxers, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2023-44429, CVE-2023-44446
SHA-256 | b625ca891650c68bcdc8d27a07f84677e09773bfc8db510915b83508c8be56e1
Debian Security Advisory 5564-1
Posted Nov 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5564-1 - Michael Randrianantenaina reported several vulnerabilities in GIMP, the GNU Image Manipulation Program, which could result in denial of service (application crash) or potentially the execution of arbitrary code if malformed DDS, PSD and PSP files are opened.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2023-44441, CVE-2023-44442, CVE-2023-44443, CVE-2023-44444
SHA-256 | fbd24a7aded4ef86dc4b6f23073c0509696a83dbacca4a2e89805ddb1bfec060
Debian Security Advisory 5563-1
Posted Nov 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5563-1 - Benoit Morgan, Paul Grosen, Thais Moreira Hamasaki, Ke Sun, Alyssa Milburn, Hisham Shafi, Nir Shlomovich, avis Ormandy, Daniel Moghimi, Josh Eads, Salman Qazi, Alexandra Sandulescu, Andy Nguyen, Eduardo Vela, Doug Kwan, and Kostik Shtoyk discovered that some Intel processors mishandle repeated sequences of instructions leading to unexpected behavior, which may result in privilege escalation, information disclosure or denial of service.

tags | advisory, denial of service, info disclosure
systems | linux, debian
advisories | CVE-2023-23583
SHA-256 | d7001a334e8b340f1b8652c36b9d2a6bbfa2e0f10274b965432d30653479e5d9
Debian Security Advisory 5562-1
Posted Nov 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5562-1 - It was discovered that Tor was susceptible to a crash during handshake with a remote relay, resulting in denial of service.

tags | advisory, remote, denial of service
systems | linux, debian
SHA-256 | 784b0d66e6d8df504013529d27848284e357ab2904737d60f91c54ecc6d0a71c
Debian Security Advisory 5561-1
Posted Nov 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5561-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information leaks or clickjacking.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2023-6204, CVE-2023-6205, CVE-2023-6206, CVE-2023-6207, CVE-2023-6208, CVE-2023-6209, CVE-2023-6212
SHA-256 | 6601acc60747d10ac14a92a45b7963ac8980a3a2ad51592be357beecdf48cf9a
Debian Security Advisory 5560-1
Posted Nov 21, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5560-1 - Florian Picca reported a bug the charon-tkm daemon in strongSwan an IKE/IPsec suite.

tags | advisory
systems | linux, debian
advisories | CVE-2023-41913
SHA-256 | 5a1f2db0cf804134a1732977a4abea781e62ddaade859b0bb3eda79fe9c3e42d
Debian Security Advisory 5559-1
Posted Nov 20, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5559-1 - A vulnerability was discovered in the SSH dissector of Wireshark, a network protocol analyzer, which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, protocol
systems | linux, debian
advisories | CVE-2023-6174, CVE-2023-6175
SHA-256 | f53cfd0c26249d59a5bc7c2d494baef81ce35819cea5f655aec41b69b294b168
Debian Security Advisory 5558-1
Posted Nov 20, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5558-1 - Two security vulnerabilities have been discovered in Netty, a Java NIO client/server socket framework.

tags | advisory, java, vulnerability
systems | linux, debian
advisories | CVE-2023-34462, CVE-2023-44487
SHA-256 | 23d44cf0ae6f714d7e561de1cde1502c1854f5a0c48f997685f74b83329351c0
Debian Security Advisory 5557-1
Posted Nov 17, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5557-1 - WebKitGTK has vulnerabilities. Junsung Lee discovered that processing web content may lead to a denial-of-service. An anonymous researcher discovered that processing web content may lead to arbitrary code execution.

tags | advisory, web, arbitrary, vulnerability, code execution
systems | linux, debian
advisories | CVE-2023-41983, CVE-2023-42852
SHA-256 | 710c12a392c1608d028476cf8738b50a4006dbed3c4673fef485996272d5642c
Debian Security Advisory 5556-1
Posted Nov 16, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5556-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5997, CVE-2023-6112
SHA-256 | 519a318efaad30a7fa7103defd914262b4ed68624fd96d43a944225ff56b8607
Debian Security Advisory 5555-1
Posted Nov 16, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5555-1 - Two vulnerabilities were discovered in openvpn, a virtual private network application which could result in memory disclosure or denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-46849, CVE-2023-46850
SHA-256 | d5dfc0dd67195526d605979c2762e648fcb3e3db692896096d6d1a2967fa49fa
Debian Security Advisory 5554-1
Posted Nov 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5554-1 - Several vulnerabilities have been discovered in the PostgreSQL database system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870
SHA-256 | 0d4befee5cb6baa079fda817b405e5c22ab3c5c36fa70918a393d210a1fa5091
Debian Security Advisory 5553-1
Posted Nov 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5553-1 - Several vulnerabilities have been discovered in the PostgreSQL database system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870
SHA-256 | fcc4a31f7fe69556916ab2bfa9fb4b2a3da1497e3a3a04ad0eeb98fed2bbefbd
Page 4 of 280
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close