Debian 9920 Published by Philipp Esselbach 0

A pixman security update has been released for Debian GNU/Linux 8 and 9 Extended LTS to address a heap buffer overwrite that could lead to a denial of service.

Debian 9920 Published by Philipp Esselbach 0

A glibc security update has been released for Debian GNU/Linux 8 Extended LTS to address a significant number of minor to important vulnerabilities in glibc.

Debian 9920 Published by Philipp Esselbach 0

A glibc security update has been released for Debian GNU/Linux 9 Extended LTS to address a significant number of minor to important vulnerabilities in glibc.

Debian 9920 Published by Philipp Esselbach 0

A sudo security update has been released for Debian GNU/Linux 10 LTS to address an issue that allowed a local unprivileged user to perform arbitrary directory-existence tests.

Debian 9920 Published by Philipp Esselbach 0

A new XanMod Linux Kernel based on the new Linux Kernel 6.0.7 has been released. XanMod is a general-purpose Linux kernel distribution with custom settings and new features. The real-time version is recommended for critical runtime applications such as Linux gaming eSports, streaming, live productions and ultra-low latency enthusiasts.

Debian 9920 Published by Philipp Esselbach 0

A libxml2 security update has been released for Debian GNU/Linux 10 to address vulnerabilities related to integer overflows and memory corruption.

Debian 9920 Published by Philipp Esselbach 0

A libxml2 security update has been released for Debian GNU/Linux 8 and 9 Extended LTS to address vulnerabilities related to integer overflows and memory corruption.

Debian 9920 Published by Philipp Esselbach 0

A new XanMod Linux Kernel based on the new Linux Kernel 6.0.6 has been released. XanMod is a general-purpose Linux kernel distribution with custom settings and new features. The real-time version is recommended for critical runtime applications such as Linux gaming eSports, streaming, live productions and ultra-low latency enthusiasts.

Debian 9920 Published by Philipp Esselbach 0

A batik security update has been released for Debian GNU/Linux 11 to address an issue where attackers can run arbitrary Java code using a malicious SVG file.

Debian 9920 Published by Philipp Esselbach 0

A batik security update has been released for Debian GNU/Linux 10 to address an issue where attackers can run arbitrary Java code using a malicious SVG file.

Debian 9920 Published by Philipp Esselbach 0

A batik security update has been released for Debian GNU/Linux 8 and 9 Extended LTS to address an issue where attackers were able to run arbitrary Java code when processing a malicious SVG file.

Debian 9920 Published by Philipp Esselbach 0

An expat security update has been released for Debian GNU/Linux 10 to address a use-after free caused by overeager destruction of a shared DTD in XML.

Debian 9920 Published by Philipp Esselbach 0

An expat security update has been released for Debian GNU/Linux 8 and 9 Extended LTS to address a use-after free caused by overeager destruction of a shared DTD in XML.