Debian 9921 Published by Philipp Esselbach 0

A ruby-kramdown security update has been released for Debian GNU/Linux 10 to address an issue with insufficient namespace validation of Rouge syntax highlighting formatters.

Debian 9921 Published by Philipp Esselbach 0

A lib3mf security update has been released for Debian GNU/Linux 10 to address an use-after-free which could result in the execution of arbitrary code if a malformed file is opened.

Debian 9921 Published by Philipp Esselbach 0

A php-pear security update has been released for Debian GNU/Linux 9 LTS to address a vulnerability that allows write operations with Directory Traversal due to inadequate checking of symbolic links.

Debian 9921 Published by Philipp Esselbach 0

A smarty3 security update has been released for Debian GNU/Linux 9 LTS to address several vulnerabilities in the smarty3 template engine for PHP.

Debian 9921 Published by Philipp Esselbach 0

A php-nette security update has been released for Debian GNU/Linux 8 Extended LTS to address a vulnerability that may result in a code injection attack.

Debian 9921 Published by Philipp Esselbach 0

A libxstream-java security update has been released for Debian GNU/Linux 9 LTS to address a vulnerability that may allow a remote attacker to load and execute arbitrary code from a remote host

Debian 9921 Published by Philipp Esselbach 0

A libxstream-java security update has been released for Debian GNU/Linux 8 Extended LTS to address a vulnerability that may allow a remote attacker to load and execute arbitrary code from a remote host

Debian 9921 Published by Philipp Esselbach 0

An openjpeg2 security update has been released for Debian GNU/Linux 10 to address multiple vulnerabilities that could result in denial of service or the execution of arbitrary code when opening a malformed image.

Debian 9921 Published by Philipp Esselbach 0

A spamassassin security update has been released for Debian GNU/Linux 9 LTS to address an issue where malicious rule configuration files could execute arbitrary commands under multiple scenarios.

Debian 9921 Published by Philipp Esselbach 0

A busybox security update has been released for Debian GNU/Linux 8 Extended LTS to address an issue that causes an invalid free or segmentation fault.

Debian 9921 Published by Philipp Esselbach 0

A spamassassin security update has been released for Debian GNU/Linux 8 Extended LTS to address an issue where malicious rule configuration files could execute arbitrary commands under multiple scenarios.

Debian 9921 Published by Philipp Esselbach 0

A new version of the Proxmox Mail Gateway has been released. The new version based on Debian GNU/Linux 10.9 with Kernel 5.4.106 and uses Postfix, ClamAV, and SpamAssassin.

Debian 9921 Published by Philipp Esselbach 0

A spamassassin security update has been released for Debian GNU/Linux 10 to address an issue where malicious rule configuration files could execute arbitrary commands under multiple scenarios.