exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 7,014 RSS Feed

Operating System: Debian

Debian Security Advisory 5525-1
Posted Oct 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5525-1 - Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix, which might result in denial of service, information disclosure or privilege escalation.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, unix, debian
advisories | CVE-2023-3961, CVE-2023-4091, CVE-2023-4154, CVE-2023-42669, CVE-2023-42670
SHA-256 | 796922c8109c26f29b46a6c85521b96598f1e79e22b650b1166a48c9207bd4e0
Debian Security Advisory 5524-1
Posted Oct 12, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5524-1 - Kevin Backhouse discovered an out-of-bounds array access in Libcue, a library for parsing CD metadata, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2023-43641
SHA-256 | 0dc64d4ebf0f6239a32a14b6769b865a9f52d1ecca767b643d7833243549abdb
Debian Security Advisory 5523-1
Posted Oct 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5523-1 - Two security issues were found in Curl, an easy-to-use client-side URL transfer library and command line tool.

tags | advisory
systems | linux, debian
advisories | CVE-2023-38545, CVE-2023-38546
SHA-256 | 6f8cac21edc730d0834c13186c9df39c586cd8ff7546f9e0e8f727ca7b9552ec
Debian Security Advisory 5522-1
Posted Oct 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5522-1 - Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-24998, CVE-2023-41080, CVE-2023-42795, CVE-2023-44487, CVE-2023-45648
SHA-256 | f983a0a85802b2763746bf3bfa97b1786563f79ce2c2bd56f8c915338b5146ae
Debian Security Advisory 5521-1
Posted Oct 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5521-1 - Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-28709, CVE-2023-41080, CVE-2023-42795, CVE-2023-44487, CVE-2023-45648
SHA-256 | b338488c5464d5bdd84d31ab4e0b256bea10aee07e761992644b89efd3034b56
Debian Security Advisory 5520-1
Posted Oct 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5520-1 - Multiple security issues were discovered in MediaWiki, a website engine for collaborative work, which could result in cross-site scripting, denial of service or information disclosure.

tags | advisory, denial of service, xss, info disclosure
systems | linux, debian
advisories | CVE-2023-3550, CVE-2023-45359, CVE-2023-45360, CVE-2023-45361, CVE-2023-45362, CVE-2023-45363, CVE-2023-45364
SHA-256 | c9b0eef917ca7122324a4555874745119c1290c98bda7f3ff8c5cf676e9d555b
Debian Security Advisory 5519-1
Posted Oct 9, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5519-1 - Maxim Suhanov discovered multiple vulnerabilities in GURB2's code to handle NTFS filesystems, which may result in a Secure Boot bypass.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-4692, CVE-2023-4693
SHA-256 | 69c6c2e6aac12f53f91896003b4bf1c34f93099bdaab89e3995c3c1a344d85ba
Debian Security Advisory 5518-1
Posted Oct 6, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5518-1 - It was discovered that missing input sanitising in the encoding support in libvpx, a multimedia library for the VP8 and VP9 video codecs, may result in denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2023-44488
SHA-256 | eb62052f20afec6631cee0e55838564f5ecd4b20480581c59d7bc6259b36f333
Debian Security Advisory 5517-1
Posted Oct 6, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5517-1 - Multiple security vulnerabilities were discovered in libx11, the X11 client-side library, which may result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2023-43785, CVE-2023-43786, CVE-2023-43787
SHA-256 | 720490c80ef3aa2a17edad26fcd6d8d48e159dca68407486683f57a9a0486b0a
Debian Security Advisory 5516-1
Posted Oct 6, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5516-1 - Multiple security vulnerabilities were discovered in libxpm, the X11 pixmap library, which may result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2023-43788, CVE-2023-43789
SHA-256 | f60e21b5987bbfca58d29d51d3ec46eb520806e3241866c977f951b13b267dca
Debian Security Advisory 5515-1
Posted Oct 5, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5515-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5346
SHA-256 | cd387add5ecac48e0ec28d632aaa0667202aefef4687f0629b6c55ff658c3240
Debian Security Advisory 5514-1
Posted Oct 4, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5514-1 - The Qualys Research Labs discovered a buffer overflow in the dynamic loader's processing of the GLIBC_TUNABLES environment variable. An attacker can exploit this flaw for privilege escalation.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2023-4911
SHA-256 | a79c990734c79f4a2e535800be7b51931296133795be03c15dbd74fa4e5e4b50
Debian Security Advisory 5513-1
Posted Oct 4, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5513-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-5169, CVE-2023-5171, CVE-2023-5176
SHA-256 | 351508c91f2f195312c3b99007306f255460d396a1eb8a8f18501bde2385668c
Debian Security Advisory 5512-1
Posted Oct 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5512-1 - Several vulnerabilities were discovered in Exim, a mail transport agent, which could result in remote code execution if the EXTERNAL or SPA/NTLM authenticators are used.

tags | advisory, remote, vulnerability, code execution
systems | linux, debian
advisories | CVE-2023-42114, CVE-2023-42115, CVE-2023-42116
SHA-256 | a28c2d03163448e0e92324757faf8e3aa4ac5645fdda00d5756c2bf6e82c4a31
Debian Security Advisory 5511-1
Posted Oct 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5511-1 - Several security vulnerabilities have been discovered in mosquitto, a MQTT compatible message broker, which may be abused for a denial of service attack.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2021-34434, CVE-2021-41039, CVE-2023-0809, CVE-2023-28366, CVE-2023-3592
SHA-256 | 1518e0099ccd906d33af69afafa10ef3ebd6d28f34c143d4f89b8e793d316b29
Debian Security Advisory 5510-1
Posted Oct 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5510-1 - Clement Lecigne discovered a heap-based buffer overflow in libvpx, a multimedia library for the VP8 and VP9 video codecs, which may result in the execution of arbitrary code if a specially crafted VP8 media stream is processed.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2023-5217
SHA-256 | b4dcffb697fe696e6e00d091270e45177bfc156ae9ad8536bd789d4e459ada94
Debian Security Advisory 5509-1
Posted Oct 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5509-1 - A buffer overflow in VP8 media stream processing has been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, overflow, arbitrary
systems | linux, debian
advisories | CVE-2023-5217
SHA-256 | 73d931fd3d0a9ba4c7430142c4e60873dc6b90250043fa116b8116cf5495e494
Debian Security Advisory 5508-1
Posted Oct 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5508-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-5186, CVE-2023-5187, CVE-2023-5217
SHA-256 | 5550e68ba1d2b614ebdd9b77285dea84c54ce37ebdd27ec26f2df951e220f22c
Debian Security Advisory 5507-1
Posted Sep 29, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5507-1 - Multiple security vulnerabilities were found in Jetty, a Java based web server and servlet engine.

tags | advisory, java, web, vulnerability
systems | linux, debian
advisories | CVE-2023-26048, CVE-2023-26049, CVE-2023-36479, CVE-2023-40167, CVE-2023-41900
SHA-256 | add9ce48f70949f251aaf9dc376f273010c354d922fa240e65e58d7f6bb3685a
Debian Security Advisory 5506-1
Posted Sep 29, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5506-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2023-5169, CVE-2023-5171, CVE-2023-5176
SHA-256 | 18b459d841c3090b650f653a600f68d9946039a5cb0783b9ed0a8872fac2f6d6
Debian Security Advisory 5505-1
Posted Sep 26, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5505-1 - Matteo Memelli reported an out-of-bounds read flaw when parsing CDP addresses in lldpd, an implementation of the IEEE 802.1ab (LLDP) protocol. A remote attacker can take advantage of this flaw to cause a denial of service via a specially crafted CDP PDU packet.

tags | advisory, remote, denial of service, protocol
systems | linux, debian
advisories | CVE-2023-41910
SHA-256 | 968647edfdcc762ed146b80da0326a38d5db6635bcef790a259543fa19ea5a33
Debian Security Advisory 5504-1
Posted Sep 25, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5504-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-3341, CVE-2023-4236
SHA-256 | d08a45f75291405aa2fc709f550a23b9901e1dce097ebf1ca545a9a498d0dbd8
Debian Security Advisory 5503-1
Posted Sep 21, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5503-1 - Multiple security issues were discovered in Netatalk, an implementation of the Apple Filing Protocol (AFP) for offering file service (mainly) to macOS clients, which may result in the execution of arbitrary code or information disclosure.

tags | advisory, arbitrary, protocol, info disclosure
systems | linux, debian, apple
advisories | CVE-2021-31439, CVE-2022-0194, CVE-2022-23121, CVE-2022-23122, CVE-2022-23123, CVE-2022-23124, CVE-2022-23125, CVE-2022-43634, CVE-2022-45188, CVE-2023-42464
SHA-256 | 3ad19cdf2f3e4a2e4515cadb2985e91ea06909ebbd3aa9ef44bfbdc77aef9dab
Debian Security Advisory 5502-1
Posted Sep 19, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5502-1 - Multiple security vulnerabilities have been found in xrdp, a remote desktop protocol server. Buffer overflows and out-of-bound writes may cause a denial of service or other unspecified impact.

tags | advisory, remote, denial of service, overflow, vulnerability, protocol
systems | linux, debian
advisories | CVE-2022-23468, CVE-2022-23477, CVE-2022-23478, CVE-2022-23479, CVE-2022-23480, CVE-2022-23481, CVE-2022-23482, CVE-2022-23483, CVE-2022-23484, CVE-2022-23493
SHA-256 | 323c304dee1ba11249d6da0a81f12f546f35d88b8cd6f8fcad09dcd346d812e7
Debian Security Advisory 5501-1
Posted Sep 19, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5501-1 - Mickael Karatekin discovered that the GNOME session locking didn't restrict a keyboard shortcut used for taking screenshots in GNOME Screenshot which could result in information disclosure.

tags | advisory, info disclosure
systems | linux, debian
advisories | CVE-2023-43090
SHA-256 | 6dd5a03b36c342db3e425efff947ef6751149b63a87ddd53a27eb00501832777
Page 7 of 281
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close