Debian 9858 Published by Philipp Esselbach 0

A ruby-rack security update has been released for Debian GNU/Linux 10 LTS to address several vulnerabilities, including a directory traversal vulnerability and a ReDoS vulnerability.

Debian 9858 Published by Philipp Esselbach 0

A xorg-server security update has been released for Debian GNU/Linux 8 and 9 Extended LTS to address several vulnerabilities that may result in privilege escalation if the X server is running privileged.

Debian 9858 Published by Philipp Esselbach 0

A dojo security update has been released for Debian GNU/Linux 10 LTS to address two vulnerabilities that could result in information disclosure.

Debian 9858 Published by Philipp Esselbach 0

A tiff security update has been released for Debian GNU/Linux 11 to address several buffer overflow, divide by zero, and out of bounds read and write vulnerabilities.

Debian 9858 Published by Philipp Esselbach 0

A sofia-sip security update has been released for Debian GNU/Linux 10 LTS to address missing message length and attribute length checks when handling STUN packages.

Debian 9858 Published by Philipp Esselbach 0

A Tor security update has been released for Debian GNU/Linux 10 LTS to address a logic error that did result in allowing unsafe SOCKS4 traffic to pass.

Debian 9858 Published by Philipp Esselbach 0

A libzen security update has been released for Debian GNU/Linux 10 LTS to address an issue where crafted arguments to a function could lead to an unchecked return value and a null pointer dereference.

Debian 9858 Published by Philipp Esselbach 0

A curl security update has been released for Debian GNU/Linux 8 and 9 Extended LTS to address several vulnerabilities that could result in denial of service or information disclosure.

Debian 9858 Published by Philipp Esselbach 0

A lemonldap-ng security update has been released for Debian GNU/Linux 10 LTS to address two vulnerabilities that could result in information disclosure or impersonation.

Debian 9858 Published by Philipp Esselbach 0

A libzen security update has been released for Debian GNU/Linux 9 Extended LTS to address an issue where crafted arguments to a function could lead to an unchecked return value and a null pointer dereference.

Debian 9858 Published by Philipp Esselbach 0

A curl security update has been released for Debian GNU/Linux 10 LTS to address several vulnerabilities that could result in denial of service or information disclosure.

Debian 9858 Published by Philipp Esselbach 0

A curl security update has been released for Debian GNU/Linux 11 to address two vulnerabilities that could result in denial of service or information disclosure.

Debian 9858 Published by Philipp Esselbach 0

A bind9 security update has been released for Debian GNU/Linux 11 to address several vulnerabilities that may result in denial of service against named.

Debian 9858 Published by Philipp Esselbach 0

A libde265 security update has been released for Debian GNU/Linux 9 Extended LTS to address multiple issues that may result in denial of service or have unspecified other impacts.

Debian 9858 Published by Philipp Esselbach 0

A modsecurity-apache security update has been released for Debian GNU/Linux 10 LTS to address multiple issues that allow remote attackers to bypass the application firewall and have other unspecified impacts.

Debian 9858 Published by Philipp Esselbach 0

A chromium security update has been released for Debian GNU/Linux 11 to address multiple security issues that could result in the execution of arbitrary code, denial of service, or information disclosure.

Debian 9858 Published by Philipp Esselbach 0

A git security update has been released for Debian GNU/Linux 10 LTS to address two vulnerabilities that allowed an attacker to trigger code execution in specific situations.

Debian 9858 Published by Philipp Esselbach 0

A new XanMod Linux Kernel based on the latest Linux Kernel 6.1.8 has been released. XanMod is a general-purpose Linux kernel distribution with custom settings and new features. The real-time version is recommended for critical runtime applications such as Linux gaming eSports, streaming, live productions and ultra-low latency enthusiasts.

Debian 9858 Published by Philipp Esselbach 0

A php5 security update has been released for Debian GNU/Linux 8 Extended LTS to address multiple security issues that could result in denial of service, information disclosure, insecure cookie handling, or
potentially the execution of arbitrary code.

Debian 9858 Published by Philipp Esselbach 0

A libde265 security update has been released for Debian GNU/Linux 10 LTS to address multiple issues that may result in denial of service or have unspecified other impacts.

Debian 9858 Published by Philipp Esselbach 0

A swift security update has been released for Debian GNU/Linux 11 to address an issue where the S3 API of Swift was susceptible to information disclosure.

Debian 9858 Published by Philipp Esselbach 0

A nodejs security update has been released for Debian GNU/Linux 11 to address multiple vulnerabilities that could result in HTTP request smuggling, bypass of host IP address validation, and weak randomness setup.

Debian 9858 Published by Philipp Esselbach 0

A spip security update has been released for Debian GNU/Linux 11 to address an issue where a malicious user can run SQL injection attacks or bypass authorization access.

Debian 9858 Published by Philipp Esselbach 0

A php7.0 security update has been released for Debian GNU/Linux 9 Extended LTS to address multiple security issues that could result in denial of service, information disclosure, insecure cookie handling, or
potentially the execution of arbitrary code.

Debian 9858 Published by Philipp Esselbach 0

A linux-4.19 security update has been released for Debian GNU/Linux 8 and 9 Extended LTS to address several vulnerabilities that may lead to a privilege escalation, denial of service, or information leaks.

Debian 9858 Published by Philipp Esselbach 0

A Linux security update has been released for Debian GNU/Linux 11 to address several vulnerabilities that may lead to privilege escalation, denial of service, or information leaks.

Debian 9858 Published by Philipp Esselbach 0

A linux-5.10 security update has been released for Debian GNU/Linux 9 Extended LTS to address several vulnerabilities that may lead to privilege escalation, denial of service, or information leaks.

Debian 9858 Published by Philipp Esselbach 0

A tiff security update has been released for Debian GNU/Linux 10 LTS to address multiple vulnerabilities that could lead to denial of service (DoS) and possibly local code execution.