Debian 9904 Published by Philipp Esselbach 0

A smarty3 security update has been released for Debian GNU/Linux 9 LTS to address several vulnerabilities in the smarty3 template engine for PHP.

Debian 9904 Published by Philipp Esselbach 0

A php-nette security update has been released for Debian GNU/Linux 8 Extended LTS to address a vulnerability that may result in a code injection attack.

Debian 9904 Published by Philipp Esselbach 0

A libxstream-java security update has been released for Debian GNU/Linux 9 LTS to address a vulnerability that may allow a remote attacker to load and execute arbitrary code from a remote host

Debian 9904 Published by Philipp Esselbach 0

A libxstream-java security update has been released for Debian GNU/Linux 8 Extended LTS to address a vulnerability that may allow a remote attacker to load and execute arbitrary code from a remote host

Debian 9904 Published by Philipp Esselbach 0

An openjpeg2 security update has been released for Debian GNU/Linux 10 to address multiple vulnerabilities that could result in denial of service or the execution of arbitrary code when opening a malformed image.

Debian 9904 Published by Philipp Esselbach 0

A spamassassin security update has been released for Debian GNU/Linux 8 Extended LTS to address an issue where malicious rule configuration files could execute arbitrary commands under multiple scenarios.

Debian 9904 Published by Philipp Esselbach 0

A busybox security update has been released for Debian GNU/Linux 8 Extended LTS to address an issue that causes an invalid free or segmentation fault.

Debian 9904 Published by Philipp Esselbach 0

A spamassassin security update has been released for Debian GNU/Linux 9 LTS to address an issue where malicious rule configuration files could execute arbitrary commands under multiple scenarios.

Debian 9904 Published by Philipp Esselbach 0

A new version of the Proxmox Mail Gateway has been released. The new version based on Debian GNU/Linux 10.9 with Kernel 5.4.106 and uses Postfix, ClamAV, and SpamAssassin.

Debian 9904 Published by Philipp Esselbach 0

A spamassassin security update has been released for Debian GNU/Linux 10 to address an issue where malicious rule configuration files could execute arbitrary commands under multiple scenarios.

Debian 9904 Published by Philipp Esselbach 0

The ninth update of Debian GNU/Linux 10 is now available. This point release mainly adds corrections for security issues, along with a few adjustments for serious problems.

Debian 9904 Published by Philipp Esselbach 0

A dnsmasq security update has been released for Debian GNU/Linux 9 LTS to address several vulnerabilities that could result in denial of service, cache poisoning or the execution of arbitrary code.