exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2022-05-28

Debian Security Advisory 5126-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5126-1 - Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
SHA-256 | e97e80d458d422e89d27e87fdda5ace656cc881c5adde21873866d410842dbfe
Debian Security Advisory 5127-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5127-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2021-4197, CVE-2022-0168, CVE-2022-1016, CVE-2022-1048, CVE-2022-1158, CVE-2022-1195, CVE-2022-1198, CVE-2022-1199, CVE-2022-1204, CVE-2022-1205, CVE-2022-1353, CVE-2022-1516, CVE-2022-26490, CVE-2022-27666
SHA-256 | da82f22fb316a942fd49aed4e0aba53798958e6c991eed7a7194ead0910ece82
Debian Security Advisory 5128-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5128-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in information disclosure, incorrect validation of ECDSA signatures or denial of service.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496
SHA-256 | 0324657fa499726b555d7c129504f4c255a5319e525cb25a6e5123a5977dfd00
Debian Security Advisory 5129-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5129-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917
SHA-256 | 6e82db6dff6f96ecfd161cadff7557dfe1491b1ae4e54374528ba5655397ec6e
Debian Security Advisory 5130-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5130-1 - Two vulnerabilities were discovered in the vhost code of DPDK, a set of libraries for fast packet processing, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2021-3839, CVE-2022-0669
SHA-256 | 91a8f661f1bcc7da780cb063c67b93702fdbf9017be864d342f60714bbc251e1
Debian Security Advisory 5131-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5131-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in information disclosure or denial of service.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2022-21426, CVE-2022-21434, CVE-2022-21443, CVE-2022-21449, CVE-2022-21476, CVE-2022-21496
SHA-256 | 0ce1ac4c9b5f847ee5c48b568e5bd589bd60a5500cc76785b6028180f6763265
Debian Security Advisory 5132-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5132-1 - It was discovered that ecdsautils, a collection of ECDSA elliptic curve cryptography CLI tools verified some cryptographic signatures incorrectly: A signature consisting only of zeroes was always considered valid, making it trivial to forge signatures.

tags | advisory
systems | linux, debian
advisories | CVE-2022-24884
SHA-256 | bab2651056eec34cd38c153621217cc6e58c7743c8c929188f51fbfec5fc2427
Debian Security Advisory 5133-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5133-1 - Multiple security issues were discovered in QEMU, a fast processor emulator, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2021-4206, CVE-2021-4207, CVE-2022-0358, CVE-2022-26353, CVE-2022-26354
SHA-256 | 57990d647a23586c852204bc219b23e57c397992ca00db3c856fe2e4844ce6d4
Debian Security Advisory 5134-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5134-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-1633, CVE-2022-1634, CVE-2022-1635, CVE-2022-1636, CVE-2022-1637, CVE-2022-1638, CVE-2022-1639, CVE-2022-1640, CVE-2022-1641
SHA-256 | cd9bfbaa976483120b68c8b03af947fe533ef547e5c7b967065f5a35af94391a
Debian Security Advisory 5135-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5135-1 - Alexander Lakhin discovered that the autovacuum feature and multiple commands could escape the "security-restricted operation" sandbox.

tags | advisory
systems | linux, debian
advisories | CVE-2022-1552
SHA-256 | 1b401aa5d4faa58548f69e0c306dce3fb91d1605a94358de2d2d830a3feb50ec
Debian Security Advisory 5136-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5136-1 - Alexander Lakhin discovered that the autovacuum feature and multiple commands could escape the "security-restricted operation" sandbox.

tags | advisory
systems | linux, debian
advisories | CVE-2022-1552
SHA-256 | 4c672e27969980ce314a521bcf42a8214533fcf51ff7393b899bb81a6e6a4124
Debian Security Advisory 5137-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5137-1 - Jakub Wilk discovered a local privilege escalation in needrestart, a utility to check which daemons need to be restarted after library upgrades. Regular expressions to detect the Perl, Python, and Ruby interpreters are not anchored, allowing a local user to escalate privileges when needrestart tries to detect if interpreters are using old source files.

tags | advisory, local, perl, python, ruby
systems | linux, debian
advisories | CVE-2022-30688
SHA-256 | 4052b1ab98ef2e147520dccc60d5f2db6e5257cadadb6200c821a45e46034e08
Debian Security Advisory 5138-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5138-1 - It was discovered that the Waitress WSGI server was susceptible to HTTP request smuggling in some scenarios when used behind a proxy.

tags | advisory, web
systems | linux, debian
advisories | CVE-2022-24761
SHA-256 | 2241679089dfb2966fd3c78912099e814e096ae44b74700360ba421e521a24f4
Debian Security Advisory 5139-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5139-1 - Elison Niven discovered that the c_rehash script included in OpenSSL did not sanitise shell meta characters which could result in the execution of arbitrary commands.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2022-1292
SHA-256 | ef79c3ca5c1efbccff9dc61bd33193432c830b87ff4fe6b1269b865f1331e44a
Debian Security Advisory 5140-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5140-1 - Jacek Konieczny discovered a SQL injection vulnerability in the back-sql backend to slapd in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol, allowing an attacker to alter the database during an LDAP search operations when a specially crafted search filter is processed.

tags | advisory, protocol, sql injection
systems | linux, debian
advisories | CVE-2022-29155
SHA-256 | 9897ab545bd716606e3e6dc857fdce950165ee9eb718713839521fe2b0e5c7ac
Debian Security Advisory 5141-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5141-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2022-1520, CVE-2022-29909, CVE-2022-29911, CVE-2022-29912, CVE-2022-29913, CVE-2022-29914, CVE-2022-29916, CVE-2022-29917
SHA-256 | 8c69e58ff6fd8a15b274c5e5925bd966552c280196add1a118f5482dd4db06dd
Debian Security Advisory 5142-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5142-1 - Felix Wilhelm reported that several buffer handling functions in libxml2, a library providing support to read, modify and write XML and HTML files, don't check for integer overflows, resulting in out-of-bounds memory writes if specially crafted, multi-gigabyte XML files are processed. An attacker can take advantage of this flaw for denial of service or execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2022-29824
SHA-256 | d4a5de6c433d8932bfac95c14e7d17313f17485d12ef245980c2d355ccea4c7f
Debian Security Advisory 5143-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5143-1 - Manfred Paul discovered two security issues in the Mozilla Firefox web browser, which could result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2022-1529, CVE-2022-1802
SHA-256 | 8b87e1bbb584ee22014d3de52a20b9892c1b3cb895f0b4f0b2ddfa3f1c9f1754
Debian Security Advisory 5144-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5144-1 - Several flaws have been discovered in HTCondor, a distributed workload management system, which allow users with only READ access to any daemon to use a different authentication method than the administrator has specified. If the administrator has configured the READ or WRITE methods to include CLAIMTOBE, then it is possible to impersonate another user and submit or remove jobs.

tags | advisory
systems | linux, debian
advisories | CVE-2019-18823, CVE-2022-26110
SHA-256 | 221966fc0d5bbbb92aa90c216a0a0d749b2d2c360a5f461a9ee3da7a2fcb032b
Debian Security Advisory 5145-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5145-1 - Multiple vulnerabilities have been discovered in the lrzip compression program which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2018-5786, CVE-2022-26291, CVE-2022-28044
SHA-256 | 66f94d48f94a0dbdd6f674c936616ecb8a04e5c301a5d1dcfcfd395568527bef
Debian Security Advisory 5146-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5146-1 - Multiple security vulnerabilities were discovered in Puma, a HTTP server for Ruby/Rack applications, which could result in HTTP request smuggling or information disclosure.

tags | advisory, web, vulnerability, info disclosure, ruby
systems | linux, debian
advisories | CVE-2021-41136, CVE-2022-23634, CVE-2022-24790
SHA-256 | 875d2755cc0a513d860625e8cd44e53f4aa7ee7212205db738d63af27b06de7a
Debian Security Advisory 5147-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5147-1 - Max Justicz reported a directory traversal vulnerability in Dpkg::Source::Archive in dpkg, the Debian package management system. This affects extracting untrusted source packages in the v2 and v3 source package formats that include a debian.tar.

tags | advisory
systems | linux, debian
advisories | CVE-2022-1664
SHA-256 | ccab37e95da7246c12fd05c22d773941aa0f6800abc88e264138bd5800ed2fe6
Debian Security Advisory 5148-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5148-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2022-1853, CVE-2022-1854, CVE-2022-1855, CVE-2022-1856, CVE-2022-1857, CVE-2022-1858, CVE-2022-1859, CVE-2022-1860, CVE-2022-1861, CVE-2022-1862, CVE-2022-1863, CVE-2022-1864, CVE-2022-1865, CVE-2022-1866
SHA-256 | 11b4c3b58a4df38465e63100eaa00ffa6fa91183274f0304e9dce28606c84261
Debian Security Advisory 5149-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5149-1 - Joshua Mason discovered that a logic error in the validation of the secret key used in the "local" authorisation mode of the CUPS printing system may result in privilege escalation.

tags | advisory, local
systems | linux, debian
advisories | CVE-2022-26691
SHA-256 | 74aae0a48fa08ffb2fafa3f3655e5642898226415b1ab6ee8b3cc0c988ef5a47
Debian Security Advisory 5150-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5150-1 - Peter Agten discovered that several modules for TCP syslog reception in rsyslog, a system and kernel logging daemon, have buffer overflow flaws when octet-counted framing is used, which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, tcp
systems | linux, debian
advisories | CVE-2022-24903
SHA-256 | e4778e769832dd9146a37a7c1719d90772ee712460dc84d2d00fa1c1d0f9272e
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close