Debian 9942 Published by Philipp Esselbach 0

A firefox-esr security update has been released for Debian GNU/Linux 9 LTS to address multiple security issues that could potentially result in the execution of arbitrary code or information disclosure.

Debian 9942 Published by Philipp Esselbach 0

A linux kernel security update has been released for Debian GNU/Linux 10 to address several vulnerabilities that may lead to a privilege escalation, denial of service or information leaks.

Debian 9942 Published by Philipp Esselbach 0

A libsdl2 security update has been released for Debian GNU/Linux 8 Extended LTS to address several issues that could lead to buffer overflow, integer overflow or heap-based buffer over-read.

Debian 9942 Published by Philipp Esselbach 0

A dbus security update has been released for Debian GNU/Linux 8 Extended LTS to address a use-after-free, that could result in a denial of service or undefined behavior.

Debian 9942 Published by Philipp Esselbach 0

A firefox-esr security update has been released for Debian GNU/Linux 10 to address multiple security issues, which could potentially result in the execution of arbitrary code or information disclosure.

Debian 9942 Published by Philipp Esselbach 0

A slurm-llnl security update has been released for Debian GNU/Linux 10 to address multiple security issues, which could result in denial of service, information disclosure or privilege escalation.

Debian 9942 Published by Philipp Esselbach 0

A sudo security update has been released for Debian GNU/Linux 8 Extended LTS to address a heap-based buffer overflow vulnerability in sudo.

Debian 9942 Published by Philipp Esselbach 0

A crmsh security update has been released for Debian GNU/Linux 9 LTS to address an issue where local attackers can execute commands via shell code injection to the "crm history" command-line tool, potentially allowing escalation of privileges.

Debian 9942 Published by Philipp Esselbach 0

A salt security update has been released for Debian GNU/Linux 10 to address several vulnerabilities that could result in authentication bypass and invocation of Salt SSH, creation of certificates with weak file permissions via the TLS execution module or shell injections with the Salt API using the SSH client.

Debian 9942 Published by Philipp Esselbach 0

A vlc security update has been released for Debian GNU/Linux 10 to address multiple vulnerabilities, which could result in the execution of arbitrary code or denial of service if a malformed media file is opened.

Debian 9942 Published by Philipp Esselbach 0

A tomcat9 security update has been released for Debian GNU/Linux 10 to address two vulnerabilities, which could result in information disclosure.

Debian 9942 Published by Philipp Esselbach 0

A drupal7 security update has been released for Debian GNU/Linux 9 LTS to address a vulnerability in the version of the Archive_Tar library that comes with Drupal.

Debian 9942 Published by Philipp Esselbach 0

A mutt security update has been released for Debian GNU/Linux 8 Extended LTS to address an issue where remote attackers can cause a denial of service by sending email messages with sequences of semicolon characters in RFC822 address fields.

Debian 9942 Published by Philipp Esselbach 0

A mutt security update has been released for Debian GNU/Linux 9 LTS to address an issue where remote attackers can cause a denial of service by sending email messages with sequences of semicolon characters in RFC822 address fields.

Debian 9942 Published by Philipp Esselbach 0

Steven Barrett has released a new Liquorix Linux Kernel based on Kernel 5.10.9 for Debian GNU/Linux and Ubuntu Linux. This version is currently not compatible with VirtualBox 6.1.16-dfsg-6 from Debian Unstable. If you need a VirtualBox 6.1.16-dfsg-6 compatible kernel, use  Liquorix Linux Kernel 5.10-9 instead.

Debian 9942 Published by Philipp Esselbach 0

Steven Barrett has released a new Liquorix Linux Kernel based on Kernel 5.10.8 with 5.10.9 RC patches for Debian GNU/Linux and Ubuntu Linux. This version is currently not compatible with VirtualBox 6.1.16-dfsg-6 from Debian Unstable.

Debian 9942 Published by Philipp Esselbach 0

A ruby-redcarpet security update has been released for Debian GNU/Linux 8 Extended LTS to address an injection vulnerability which can enable a cross-site scripting attack.

Debian 9942 Published by Philipp Esselbach 0

A chromium security update has been released for Debian GNU/Linux 10 to address multiple security issues, which could result in the execution of arbitrary code, denial of service or information disclosure.

Debian 9942 Published by Philipp Esselbach 0

A wavpack security update has been released for Debian GNU/Linux 9 LTS to address multiple vulnerabilites in wavpack were found, like OOB read (which could potentially lead to a DOS attack), unexpected control flow, crashes, integer overflow, and segfaults.