exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 7,047 RSS Feed

Operating System: Debian

Debian Security Advisory 5699-1
Posted May 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5699-1 - Multiple cross-site scripting vulnerabilities were found in Redmine, a project management web application.

tags | advisory, web, vulnerability, xss
systems | linux, debian
advisories | CVE-2023-47258, CVE-2023-47259, CVE-2023-47260
SHA-256 | 8ccdf18f5aa689e7ce489e58e7238e0dea2c1e410a864ffd0488c844c3677af8
Debian Security Advisory 5698-1
Posted May 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5698-1 - Multiple security issues were found in Rack, an interface for developing web applications in Ruby, which could result in denial of service.

tags | advisory, web, denial of service, ruby
systems | linux, debian
advisories | CVE-2024-25126, CVE-2024-26141, CVE-2024-26146
SHA-256 | c1c37e27a20d3e72e78531a52e86cb1e39cc92edc299972478df2308d6692f22
Debian Security Advisory 5697-1
Posted May 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5697-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-5274 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-5274
SHA-256 | b95760bff73ca523e8064e624e41ac38b2c3c6343a6323e6d07950a7f3418eaf
Debian Security Advisory 5696-1
Posted May 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5696-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-5157, CVE-2024-5158, CVE-2024-5159, CVE-2024-5160
SHA-256 | b7e3e6cab84dd880e214cab994b2a4b4aaa1f491f9fecc5d21616b41f45961c2
Debian Security Advisory 5695-1
Posted May 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5695-1 - Manfred Paul discovered that an attacker with arbitrary read and write capability may be able to bypass Pointer Authentication in the WebKitGTK web engine.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-27834
SHA-256 | ebf76abfa0cad06db407a29123e3f9ebdd9cb185b9505b156d444a91fa0c19a9
Debian Security Advisory 5692-1
Posted May 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5692-1 - Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-52722, CVE-2024-29510, CVE-2024-33869, CVE-2024-33870, CVE-2024-33871
SHA-256 | d4f4dc76a1241a4665b63dcd5061cf042887c11d7880776417f4ea5db16cca29
Debian Security Advisory 5691-1
Posted May 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5691-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or clickjacking.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-4367, CVE-2024-4767, CVE-2024-4768, CVE-2024-4769, CVE-2024-4770, CVE-2024-4777
SHA-256 | 1e42e075ffdd6f372b1ecc77b3c2d50b843d84eee3c7205c4a598520c46d85ab
Debian Security Advisory 5689-1
Posted May 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5689-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4761 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4761
SHA-256 | e1e0fad9b0ffbd4911737f5376f0af8756180972b230f1ee68f84a2496daa905
Debian Security Advisory 5690-1
Posted May 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5690-1 - Amel Bouziane-Leblond discovered that LibreOffice's support for binding scripts to click events on graphics could result in unchecked script execution.

tags | advisory
systems | linux, debian
advisories | CVE-2024-3044
SHA-256 | 337d851f7f7235d93430695968f63ad8ce4a13e15b08afe2dc03a2f786fd1e40
Debian Security Advisory 5688-1
Posted May 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5688-1 - It was discovered that missing input sanitising in the Atril document viewer could result in writing arbitrary files in the users home directory if a malformed epub document is opened.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2023-52076
SHA-256 | ce64dbc7042d36045420d8024d1749d0ba1c9d8b43b3a218aec4ed4925c70038
Debian Security Advisory 5687-1
Posted May 13, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5687-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4671 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4671
SHA-256 | fefd1de1decbc1434a5c297ec454790b8b54743c888a645237a73641ccde75e5
Debian Security Advisory 5686-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5686-1 - Nick Galloway discovered an integer overflow in dav1d, a fast and small AV1 video stream decoder which could result in memory corruption.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2024-1580
SHA-256 | 1d54a90fb87cd4c748525d19d9c51c2c51fc01f301f39ff1f96aba4e73e5a21f
Debian Security Advisory 5684-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5684-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine. Kacper Kwapisz discovered that visiting a malicious website may lead to address bar spoofing. Nan Wang and Rushikesh Nandedkar discovered that processing maliciously crafted web content may lead to arbitrary code execution. SungKwon Lee discovered that processing web content may lead to a denial-of-service. Various other issues were also addressed.

tags | advisory, web, arbitrary, spoof, vulnerability, code execution
systems | linux, debian
advisories | CVE-2023-42843, CVE-2023-42950, CVE-2023-42956, CVE-2024-23252, CVE-2024-23254, CVE-2024-23263, CVE-2024-23280, CVE-2024-23284
SHA-256 | 6e9bc12028378c36947c0cc1d5a1b5f2cd1a6e3c69e4d33ee6a4c62e19d93ae3
Debian Security Advisory 5682-2
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5682-2 - The update for glib2.0 released as DSA 5682-1 caused a regression in ibus affecting text entry with non-trivial input methods. Updated glib2.0 packages are available to correct this issue.

tags | advisory
systems | linux, debian
SHA-256 | 77333f6bc4c30f5e80c43b9d37869eda5b471ffea3c144e29bd56e485f4edf6b
Debian Security Advisory 5685-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5685-1 - Several security vulnerabilities have been discovered in Wordpress, a popular content management framework, which may lead to exposure of sensitive information to an unauthorized actor in WordPress or allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-2745, CVE-2023-38000, CVE-2023-39999, CVE-2023-5561, CVE-2024-31210
SHA-256 | ad8b64e2ba526ad865543abe9892e49e02b0997f620bdfe4b1a9169d4c45e33c
Debian Security Advisory 5683-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5683-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4558, CVE-2024-4559
SHA-256 | 1e13bcfc9f75d691cae68258fef1e827898a71cb8c7a2d77cad66b75bfcd4bb2
Debian Security Advisory 5682-1
Posted May 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5682-1 - Alicia Boya Garcia reported that the GDBus signal subscriptions in the GLib library are prone to a spoofing vulnerability. A local attacker can take advantage of this flaw to cause a GDBus-based client to behave incorrectly, with an application-dependent impact.

tags | advisory, local, spoof
systems | linux, debian
advisories | CVE-2024-34397
SHA-256 | 9ac18ed6ad66043155ccf297a5136b300fa25d826bec294f46991c0e83a982a7
Debian Security Advisory 5681-1
Posted May 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5681-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2023-28746, CVE-2023-47233, CVE-2023-52429, CVE-2023-52434, CVE-2023-52435, CVE-2023-52447, CVE-2023-52458, CVE-2023-52482, CVE-2023-52486, CVE-2023-52488, CVE-2023-52489, CVE-2023-52491, CVE-2023-52492, CVE-2023-52493
SHA-256 | 71181e4008b0c5637c5d9d6cac7f0dc2baec3a0e2ec38d19ae677421f521b4be
Debian Security Advisory 5680-1
Posted May 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5680-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2024-26605, CVE-2024-26817, CVE-2024-26922, CVE-2024-26923, CVE-2024-26924, CVE-2024-26925, CVE-2024-26926, CVE-2024-26936, CVE-2024-26939, CVE-2024-26980, CVE-2024-26981, CVE-2024-26983, CVE-2024-26984, CVE-2024-26987
SHA-256 | 7fd70cae13607fa2096b0081a446ea326e11bc606c6b954441875225d5c5e703
Debian Security Advisory 5679-1
Posted May 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5679-1 - Several vulnerabilities were discovered in less, a file pager, which may result in the execution of arbitrary commands if a file with a specially crafted file name is processed.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2022-48624, CVE-2024-32487
SHA-256 | 1adb47345cdc4219b61c72f0d20b12f740386e08a0db134cff55f7ad9414852d
Debian Security Advisory 5678-1
Posted May 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5678-1 - Several vulnerabilities were discovered in nscd, the Name Service Cache Daemon in the GNU C library which may lead to denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602
SHA-256 | 297509b9e9505ae43d9b8da2d17a336f519a9c836b23ccaa5b3aec4c16403301
Debian Security Advisory 5677-1
Posted May 6, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5677-1 - Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may result in information disclosure, denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, info disclosure, ruby
systems | linux, debian
advisories | CVE-2024-27280, CVE-2024-27281, CVE-2024-27282
SHA-256 | 86604f92379ed2d3ce35ce272c376c61fa6148a0285472100b79b85bb4f1f07f
Debian Security Advisory 5676-1
Posted May 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5676-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4331, CVE-2024-4368
SHA-256 | c8a90b6292a6c4c3420fce49648c7bda2ab98985db0fced3a1043d2b9fa2b7c6
Debian Security Advisory 5675-1
Posted Apr 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5675-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-4058, CVE-2024-4059, CVE-2024-4060
SHA-256 | 00ccb50fae5e1ffc0dedb975935d1c430bdb1c0605de3c11ff7187b895a8800f
Debian Security Advisory 5674-1
Posted Apr 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5674-1 - It was discovered that PDNS Recursor, a resolving name server, was susceptible to denial of service if recursive forwarding is configured.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2024-25583
SHA-256 | 31109fb4cec81c7b8a039c6278a8841ddbab70a72484cabe22b669645401f990
Page 1 of 282
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close