exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 187 RSS Feed

Files

Debian Security Advisory 4843-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4843-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2020-27815, CVE-2020-27825, CVE-2020-27830, CVE-2020-28374, CVE-2020-29568, CVE-2020-29569, CVE-2020-29660, CVE-2020-29661, CVE-2020-36158, CVE-2021-20177, CVE-2021-3347
SHA-256 | b63fae8d21eadd6fb015db055e5e8e2055c3653fa769dcd8d9d46a56af24ab72
Debian Security Advisory 4844-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4844-1 - Moshe Kol and Shlomi Oberman of JSOF discovered several vulnerabilities in dnsmasq, a small caching DNS proxy and DHCP/TFTP server. They could result in denial of service, cache poisoning or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2020-25687
SHA-256 | e8796fb0d51a874f14fa08f40ef54df04e7a41a8ec5691ce2db533b0966e1ebf
Debian Security Advisory 4845-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4845-1 - Several vulnerabilities were discovered in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol. An unauthenticated remote attacker can take advantage of these flaws to cause a denial of service (slapd daemon crash, infinite loops) via specially crafted packets.

tags | advisory, remote, denial of service, vulnerability, protocol
systems | linux, debian
advisories | CVE-2020-36221, CVE-2020-36222, CVE-2020-36223, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226, CVE-2020-36227, CVE-2020-36228, CVE-2020-36229, CVE-2020-36230
SHA-256 | 93d9bd640781dd21a67eca3c27b1a0e8b18464cca9960cea70eccb7f6a636db7
Debian Security Advisory 4846-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4846-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2020-16044, CVE-2021-21117, CVE-2021-21118, CVE-2021-21119, CVE-2021-21120, CVE-2021-21121, CVE-2021-21122, CVE-2021-21123, CVE-2021-21124, CVE-2021-21125, CVE-2021-21126, CVE-2021-21127, CVE-2021-21128, CVE-2021-21129
SHA-256 | 5c0a1a187b9f8a05156e97de44f20d15cc23e6a90f1c97e6bec018b05c985138
Debian Security Advisory 4847-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4847-1 - A remote information leak vulnerability and a remote buffer overflow vulnerability were discovered in ConnMan, a network manager for embedded devices, which could result in denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2021-26675, CVE-2021-26676
SHA-256 | e6c4b376d3fc8f7e2f9e8a51b0edb8192c78ab02ff4cd8ee359c53f6c671d352
Debian Security Advisory 4848-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4848-1 - Multiple security issues were discovered in the implementation of the Go programming language, which could result in denial of service and the P-224 curve implementation could generate incorrect outputs.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2020-15586, CVE-2020-16845, CVE-2020-7919, CVE-2021-3114
SHA-256 | beb05da7d25160a00b718beaaba0fb9e0dd6e57c21ea264f3447768133371b78
Debian Security Advisory 4849-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4849-1 - Roman Fiedler discovered a vulnerability in the OverlayFS code in firejail, a sandbox program to restrict the running environment of untrusted applications, which could result in root privilege escalation. This update disables OverlayFS support in firejail.

tags | advisory, root
systems | linux, debian
advisories | CVE-2021-26910
SHA-256 | 5cebbbf9494bd78be8d3a2cb5e6e70f124bb0474d52286e83dcaa8b6aa666789
Debian Security Advisory 4850-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4850-1 - It was discovered that zstd, a compression utility, temporarily exposed a world-readable version of its input even if the original file had restrictive permissions.

tags | advisory
systems | linux, debian
SHA-256 | 971cfa1b26f29f8d1a0b32ade924cd6212a8cb8aea8fba8944c763bcac2dc3c4
Debian Security Advisory 4851-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4851-1 - Thomas Akesson discovered a remotely triggerable vulnerability in the mod_authz_svn module in Subversion, a version control system. When using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option an unauthenticated remote client can take advantage of this flaw to cause a denial of service by sending a request for a non-existing repository URL.

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2020-17525
SHA-256 | 81cb5fe96ccd2e9181d3b976b7ee7b20538707d3127deded8638b9a2236761c6
Debian Security Advisory 4852-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4852-1 - Joakim Hindersson discovered that Open vSwitch, a software-based Ethernet virtual switch, allowed a malicious user to cause a denial-of-service by sending a specially crafted packet.

tags | advisory
systems | linux, debian
advisories | CVE-2020-35498
SHA-256 | b81e9b7032ae9bce92891e5eb2a14ad8b78e5e60ca1e9332fc6c0b55fc38e1e1
Debian Security Advisory 4853-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4853-1 - It was discovered that SPIP, a website engine for publishing, would allow a malicious user to perform cross-site scripting attacks, access sensitive information, or execute arbitrary code.

tags | advisory, arbitrary, xss
systems | linux, debian
SHA-256 | f00cc707979cfe7422a2cf35b483c3d033afae999b15397ec9b9363fc6a64e62
Debian Security Advisory 4854-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4854-1 - Vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2020-13558
SHA-256 | be381d581a9e46a25974b634d65ded4a24b1669637f63dc9d1bed0470b79c1fa
Debian Security Advisory 4855-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4855-1 - Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit. An overflow bug in the x64_64 Montgomery squaring procedure, an integer overflow in CipherUpdate and a NULL pointer dereference flaw X509_issuer_and_serial_hash() were found, which could result in denial of service.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, debian
advisories | CVE-2019-1551, CVE-2021-23840, CVE-2021-23841
SHA-256 | 97d32585c37fd8006093ec57a2913bfc6ae8b85626eb395c01aae4dc59e6947a
Debian Security Advisory 4856-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4856-1 - Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in denial of service, information disclosure, cookie forgery or incorrect encryption.

tags | advisory, denial of service, php, info disclosure
systems | linux, debian
advisories | CVE-2020-7068, CVE-2020-7069, CVE-2020-7070, CVE-2020-7071, CVE-2021-21702
SHA-256 | be2a91fc87e7e29c4dd5af1cb4a667a713a1b5063f638d8c6ad302b66aa2a3ff
Debian Security Advisory 4857-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4857-1 - A buffer overflow vulnerability was discovered in the SPNEGO implementation affecting the GSSAPI security policy negotiation in BIND, a DNS server implementation, which could result in denial of service (daemon crash), or potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2020-8625
SHA-256 | 0d5f699225d63d98310a1b39eec5904606fd5c723c4bc622c2e54f1635238966
Debian Security Advisory 4858-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4858-1 - Several vulnerabilities have been discovered in the chromium web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-21148, CVE-2021-21149, CVE-2021-21150, CVE-2021-21151, CVE-2021-21152, CVE-2021-21153, CVE-2021-21154, CVE-2021-21155, CVE-2021-21156, CVE-2021-21157
SHA-256 | 06e041eb0996b6bf6de349afabb9921c5d0e7f815b82714c950fc912a4954e80
Debian Security Advisory 4859-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4859-1 - It was discovered that zstd, a compression utility, was vulnerable to timeframe, a world-readable version of its input even if the original file had restrictive permissions.

tags | advisory
systems | linux, debian
SHA-256 | 0f40c2be124fe4e129eb1875cd1e8aece49dfe999146fb100904aec18582840d
Debian Security Advisory 4860-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4860-1 - A vulnerability in the Certificate List Exact Assertion validation was discovered in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol. An unauthenticated remote attacker can take advantage of this flaw to cause a denial of service (slapd daemon crash) via specially crafted packets.

tags | advisory, remote, denial of service, protocol
systems | linux, debian
advisories | CVE-2021-27212
SHA-256 | e6d572d1741ea0e53922e0ddb5e0817baa079772df52005a2a3f4434a186b812
Debian Security Advisory 4861-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4861-1 - Felix Weinmann reported a flaw in the handling of combining characters in screen, a terminal multiplexer with VT100/ANSI terminal emulation, which can result in denial of service, or potentially the execution of arbitrary code via a specially crafted UTF-8 character sequence.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2021-26937
SHA-256 | 569d4df0108d39054a602652829a1fa05af2ce0f91699542d0f207bc9e1d1522
Debian Security Advisory 4862-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4862-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure.

tags | advisory, web, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2021-23968, CVE-2021-23969, CVE-2021-23973, CVE-2021-23978
SHA-256 | 58e9f63ccd4b647aef2aec8484c3dda953d32a4ae7a76fe75ce16305e18aac17
Debian Security Advisory 4863-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4863-1 - Two vulnerabilities were discovered in Node.js, which could result in denial of service or DNS rebinding attacks.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2021-22883, CVE-2021-22884
SHA-256 | 56c3871a90994e8fc6eb8e6378eb9ce00442b53e24dda4d8a67326e482b2be17
Debian Security Advisory 4864-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4864-1 - Beast Glatisant and Jelmer Vernooij reported that python-aiohttp, a async HTTP client/server framework, is prone to an open redirect vulnerability. A maliciously crafted link to an aiohttp-based web-server could redirect the browser to a different website.

tags | advisory, web, python
systems | linux, debian
advisories | CVE-2021-21330
SHA-256 | 321114aef666b4091333abafeca13121fe248807de9356cb302fcd5cbe17a923
Debian Security Advisory 4865-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4865-1 - Multiple security issues were discovered in Docker, a Linux container runtime, which could result in denial of service, an information leak or privilege escalation.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2020-15157, CVE-2020-15257, CVE-2021-21284, CVE-2021-21285
SHA-256 | 7dc2d80b850f6bd28a9e9f63dfe2208b8767f34538778cfff1dac3efbf2d1d04
Debian Security Advisory 4866-1
Posted Feb 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4866-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.

tags | advisory, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2021-23968, CVE-2021-23969, CVE-2021-23973, CVE-2021-23978
SHA-256 | 6799803f6b184aa6dd8507e9afb88c97a9fb03cbd4498085740a1123c157048a
Ubuntu Security Notice USN-4754-2
Posted Feb 26, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4754-2 - USN-4754-1 fixed a vulnerability in Python. The fix for CVE-2021-3177 introduced a regression in Python 2.7. This update reverts the security fix pending further investigation. It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code or cause a denial of service.

tags | advisory, denial of service, arbitrary, python
systems | linux, ubuntu
SHA-256 | 015592afe732b3ada83a567c482dde3ef51b5013b20d3697d12c66d5d49169f3
Page 1 of 8
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
MoD Contractor Hacked By China Failed To Report Breach For Months
Posted May 10, 2024

tags | headline, hacker, government, britain, china, cyberwar, military
Ex-White House Election Threat Hunter Weighs In On What To Expect In November
Posted May 10, 2024

tags | headline, government, usa, russia, fraud, cyberwar
FBI Working Towards Nabbing Scattered Spider Hackers, Official Says
Posted May 10, 2024

tags | headline, hacker, government, usa, fbi
Leaked FBI Email Stresses Need For Warrantless Surveillance Of Americans
Posted May 10, 2024

tags | headline, government, privacy, usa, spyware, fbi
Cybersecurity Incident Impacts Operations At Ascension Hospitals
Posted May 10, 2024

tags | headline, hacker, privacy, malware, data loss
AWS CloudQuarry: Digging For Secrets In Public AMIs
Posted May 9, 2024

tags | headline, amazon, data loss, flaw, password
LockBit Takes Credit For City Of Wichita Ransomware Attack
Posted May 9, 2024

tags | headline, malware, cybercrime, cryptography
UK Armed Forces' Personal Data Hacked In MoD Breach
Posted May 9, 2024

tags | headline, privacy, britain, data loss, cyberwar, military
TunnelVision DHCP Flaw Lets Attackers Bypass VPNs, Redirect Traffic
Posted May 9, 2024

tags | headline, privacy, flaw
Zscaler Investigates Hacking Claims After Data Offered For Sale
Posted May 9, 2024

tags | headline, hacker, flaw
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close