what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 7,147 RSS Feed

Operating System: Debian

Debian Security Advisory 5795-1
Posted Oct 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5795-1 - Cedric Krier discovered that python-sql, a library to write SQL queries in a pythonic way, performed insufficient sanitizing which could result in SQL injection.

tags | advisory, sql injection, python
systems | linux, debian
advisories | CVE-2024-9774
SHA-256 | e6ae4b806618868271a568847282414626155e507e7451c60c2e232cc3aac875
Debian Security Advisory 5794-1
Posted Oct 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5794-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235
SHA-256 | d38e317023dbf069ec3844471d1111a0cc4ddfa3e3de5ea812dcba5c6ee80347
Debian Security Advisory 5793-1
Posted Oct 21, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5793-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-9954, CVE-2024-9955, CVE-2024-9956, CVE-2024-9957, CVE-2024-9958, CVE-2024-9959, CVE-2024-9960, CVE-2024-9961, CVE-2024-9962, CVE-2024-9963, CVE-2024-9964, CVE-2024-9965, CVE-2024-9966
SHA-256 | a639a7d1289dbe3e7b752ce962df23b2b6678ccb48fe42b2380c790047568270
Debian Security Advisory 5792-1
Posted Oct 15, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5792-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine. Hafiizh and YoKo Kho discovered that visiting a malicious website may lead to address bar spoofing. Narendra Bhati discovered that a malicious website may exfiltrate data cross-origin.

tags | advisory, web, spoof, vulnerability
systems | linux, debian
advisories | CVE-2024-40866, CVE-2024-44187
SHA-256 | 6c18c5c48316e22ebdd4c277dc051b11216afc79e2f4ce344b61f3d3a8f4d3ef
Debian Security Advisory 5791-1
Posted Oct 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5791-1 - Elyas Damej discovered that a sandbox mechanism in ReportLab, a Python library to create PDF documents, could be bypassed which may result in the execution of arbitrary code when converting malformed HTML to a PDF document.

tags | advisory, arbitrary, python
systems | linux, debian
advisories | CVE-2023-33733
SHA-256 | 40f471c19c769dc43b6a721bbf7f55e00b564db69dcafda48f9c8375d8e96ac7
Debian Security Advisory 5790-1
Posted Oct 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5790-1 - It was discovered that DOMPurify, a sanitizer for HTML, MathML and SVG was susceptible to nesting-based mXSS.

tags | advisory
systems | linux, debian
advisories | CVE-2024-47875
SHA-256 | 23913d3e979fc61eebe9070d04b073ddb60db7933133bb5fb757bcc16928b0f2
Debian Security Advisory 5789-1
Posted Oct 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5789-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9401, CVE-2024-9680
SHA-256 | e7fccad86bca93bda9c3bee7317c60c197d8f5c1e25808c962f2eea6506ee0a1
Debian Security Advisory 5788-1
Posted Oct 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5788-1 - Damien Schaeffer discovered a use-after-free in the Mozilla Firefox web browser, which could result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-9680
SHA-256 | 71cf6e08a29d64dd05cec8da672d495e697c717f5050845adf6c9632bc54af0a
Debian Security Advisory 5787-1
Posted Oct 10, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5787-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-9602, CVE-2024-9603
SHA-256 | f4228d9be2e94b5178c0ed22259a02e549ea50feae6bfd6228876d967a2f1977
Debian Security Advisory 5729-2
Posted Oct 9, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5729-2 - The fixes for CVE-2024-38474 and CVE-2024-39884 introduced two regressions in mod_rewrite and mod_proxy.

tags | advisory
systems | linux, debian
SHA-256 | 703eefdd0f2dd6fbb59ea885c38a5f69342264fef0c904ef54b8697717bf0ae6
Debian Security Advisory 5786-1
Posted Oct 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5786-1 - Integer overflows flaws were discovered in the Compound Document Binary File format parser of libgsf, the GNOME Project G Structured File Library, which could result in the execution of arbitrary code if a specially crafted file is processed.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2024-36474, CVE-2024-42415
SHA-256 | 98c0d59e2d6c56f5374ef98a8c7336b85fff3f90be2ec312d6bc3af96e794ba8
Debian Security Advisory 5785-1
Posted Oct 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5785-1 - Dom Walden discovered that the AbuseFilter extension in MediaWiki, a website engine for collaborative work, performed incomplete authorisation checks.

tags | advisory
systems | linux, debian
advisories | CVE-2024-47913
SHA-256 | 38742c4e799607f311ca3f650942c752a6b19f6597bc2e6819c3e789065b2193
Debian Security Advisory 5784-1
Posted Oct 4, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5784-1 - Fabian Vogt reported that the PAM module in oath-toolkit, a collection of components to build one-time password authentication systems, does not safely perform file operations in users's home directories when using the usersfile feature (allowing to place the OTP state in the home directory of the to-be-authenticated user). A local user can take advantage of this flaw for root privilege escalation.

tags | advisory, local, root
systems | linux, debian
advisories | CVE-2024-47191
SHA-256 | 630b245f04eb1a7ff0cfa42251496c38ea3ce7b755c4c145ac3252c552e621aa
Debian Security Advisory 5783-1
Posted Oct 4, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5783-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9401
SHA-256 | d6e973db117eecd0774e6df97f98106f30600a1abd447da40462c767ea65fcb3
Debian Security Advisory 5782-1
Posted Oct 4, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5782-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2023-31083, CVE-2024-27017, CVE-2024-35937, CVE-2024-35943, CVE-2024-35966, CVE-2024-40972, CVE-2024-41016, CVE-2024-41096, CVE-2024-41098, CVE-2024-42228, CVE-2024-42314, CVE-2024-43835, CVE-2024-43859, CVE-2024-43884
SHA-256 | 6b1995cd75513141f3e03b2f430413db5d1f10bd1835463af1502d9622c439b4
Debian Security Advisory 5781-1
Posted Oct 3, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5781-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-7025, CVE-2024-9369, CVE-2024-9370
SHA-256 | 1ef039858c6f77289a0121b0f10830b4ab7779904de169e39eb4e8d6420d6fe6
Debian Security Advisory 5780-1
Posted Oct 3, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5780-1 - Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in incorrect parsing of multipart/form-data, bypass of the cgi.force_direct directive or incorrect logging.

tags | advisory, cgi, php
systems | linux, debian
advisories | CVE-2024-8925, CVE-2024-8926, CVE-2024-8927
SHA-256 | bfa3e5a0c7655d65e84e614bda3fc8f53d019f36e25c18e9829db943709ca29b
Debian Security Advisory 5779-1
Posted Sep 30, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5779-1 - Simone Margaritelli reported that cups, the Common UNIX Printing System, does not properly sanitize IPP attributes when creating PPD files, which may result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, unix, debian
advisories | CVE-2024-47175
SHA-256 | 83ecd659e56de14800ec1796cd224782a1142b21ab9254aa2e8f5a8461f8cfc3
Debian Security Advisory 5778-1
Posted Sep 30, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5778-1 - Simone Margaritelli reported several vulnerabilities in cups-filters. Missing validation of IPP attributes returned from an IPP server and multiple bugs in the cups-browsed component can result in the execution of arbitrary commands without authentication when a print job is started.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2024-47076, CVE-2024-47176
SHA-256 | 5a1f56f676d00911fffdf604e18b71c26411856c8f03de47176c8199b8debba9
Debian Security Advisory 5777-1
Posted Sep 30, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5777-1 - It was discovered that the Booth cluster ticket manager failed to correctly validate some authentication hashes.

tags | advisory
systems | linux, debian
advisories | CVE-2024-3049
SHA-256 | e2ba56c0897ea23719114c79a7e1e668077245323fe2f33ce11a65f997355888
Debian Security Advisory 5776-1
Posted Sep 30, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5776-1 - Albert Cervera discovered two missing authorisation checks in the Tryton application platform.

tags | advisory
systems | linux, debian
SHA-256 | d8d4e782259fc7ccf5a546c723db85a3fbee2c67828b4a27c739de38071c2d8a
Debian Security Advisory 5775-1
Posted Sep 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5775-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-9120, CVE-2024-9121, CVE-2024-9122, CVE-2024-9123
SHA-256 | 4ef90a203d4a92a51da2468a0cde68b6e452ea76592676b5c73bc801e84ae24f
Debian Security Advisory 5774-1
Posted Sep 23, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5774-1 - It was discovered that ruby-saml, a SAML library implementing the client side of a SAML authorization, does not properly verify the signature of the SAML Response, which could result in bypass of authentication in an application using the ruby-saml library.

tags | advisory, ruby
systems | linux, debian
advisories | CVE-2024-45409
SHA-256 | 240177159ce0b76270aa0280d1ee5b1c3ee1ab29b2d1a466aa814c291e161d28
Debian Security Advisory 5773-1
Posted Sep 20, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5773-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-8904, CVE-2024-8905, CVE-2024-8906, CVE-2024-8907, CVE-2024-8908, CVE-2024-8909
SHA-256 | 8898d709ae27812683b98775f6cd9542d1faa76d04a8943e6f4624dc1dd38dd4
Debian Security Advisory 5772-1
Posted Sep 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5772-1 - Yufan You discovered that Libreoffice's handling of documents based on ZIP archives was susceptible to spoofing attacks when the repair mode attempts to address a malformed archive structure.

tags | advisory, spoof
systems | linux, debian
advisories | CVE-2024-7788
SHA-256 | 18dfdc4d2a3cb0f1b3ab7cdbfff7c30a72fd566aa85476c85c16480b7d706aa4
Page 1 of 286
Back12345Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close