Debian 9914 Published by Philipp Esselbach 0

A trafficserver security update has been released for Debian GNU/Linux 11 to address several vulnerabilities that could result in HTTP request smuggling, cache poisoning, or denial of service.

Debian 9914 Published by Philipp Esselbach 0

A new XanMod Linux Kernel based on the latest Linux Kernel 6.1.4 has been released. XanMod is a general-purpose Linux kernel distribution with custom settings and new features. The real-time version is recommended for critical runtime applications such as Linux gaming eSports, streaming, live productions and ultra-low latency enthusiasts.

Debian 9914 Published by Philipp Esselbach 0

With Project-C fixes and improvements, as well as the disabling of CONFIG_INIT_STACK_ALL_ZERO, another update to the Liquorix Linux kernel based on Kernel 6.1.4 has been released.

Debian 9914 Published by Philipp Esselbach 0

A new XanMod Linux Kernel based on the latest Linux Kernel 6.1.3 has been released. XanMod is a general-purpose Linux kernel distribution with custom settings and new features. The real-time version is recommended for critical runtime applications such as Linux gaming eSports, streaming, live productions and ultra-low latency enthusiasts.

Debian 9914 Published by Philipp Esselbach 0

A new XanMod Linux Kernel based on the latest Linux Kernel 6.1.2 has been released. XanMod is a general-purpose Linux kernel distribution with custom settings and new features. The real-time version is recommended for critical runtime applications such as Linux gaming eSports, streaming, live productions and ultra-low latency enthusiasts.

Debian 9914 Published by Philipp Esselbach 0

An emacs security update has been released for Debian GNU/Linux 10 LTS to address an issue where attackers could have executed arbitrary commands via shell metacharacters in the name of a source-code file.

Debian 9914 Published by Philipp Esselbach 0

A libjettison-java security update has been released for Debian GNU/Linux 10 LTS to address several flaws where specially crafted user input may cause a denial of service via out-of-memory or stack overflow errors

Debian 9914 Published by Philipp Esselbach 0

A libjettison-java security update has been released for Debian GNU/Linux 9 Extended LTS to address several flaws where specially crafted user input may cause a denial of service via out-of-memory or stack overflow errors.

Debian 9914 Published by Philipp Esselbach 0

A xorg-server security update has been released for Debian GNU/Linux 10 LTS to address several vulnerabilities that may result in privilege escalation if the X server is running privileged.

Debian 9914 Published by Philipp Esselbach 0

A Cacti security update has been released for Debian GNU/Linux 10 LTS to address multiple issues that may result in information disclosure, authentication bypass, or remote code execution.

Debian 9914 Published by Philipp Esselbach 0

A ruby-image-processing security update has been released for Debian GNU/Linux 11 to address a remote shell execution vulnerability when using the #apply method to apply a series of operations coming from unsanitized user input.

Debian 9914 Published by Philipp Esselbach 0

A grub2 security update has been released for Debian GNU/Linux 9 Extended LTS to address several issues in GRUB2’s font handling code that could result in crashes and potentially the execution of arbitrary code.

Debian 9914 Published by Philipp Esselbach 0

A multipath-tools security update has been released for Debian GNU/Linux 10 LTS to address multiple issues that may be used by local attackers to obtain root privileges or create a directories or overwrite files via symlink attacks.

Debian 9914 Published by Philipp Esselbach 0

A libcommons-net-java security update has been released for Debian GNU/Linux 11 to address an issue where a malicious server can redirect the Commons Net code to use a different host, which may lead to the leakage of information about services running on the private network of the client.

Debian 9914 Published by Philipp Esselbach 0

A libcommons-net-java security update has been released for Debian GNU/Linux 10 LTS to address an issue where a malicious server can redirect the Commons Net code to use a different host, which may lead to the leakage of information about services running on the private network of the client.

Debian 9914 Published by Philipp Esselbach 0

A libcommons-net-java security update has been released for Debian GNU/Linux 9 Extended LTS to address an issue where a malicious server can redirect the Commons Net code to use a different host, which may lead to the leakage of information about services running on the private network of the client.

Debian 9914 Published by Philipp Esselbach 0

A libde265 security update has been released for Debian GNU/Linux 9 Extended LTS to address multiple issues that may result in denial of service or have unspecified other impacts.

Debian 9914 Published by Philipp Esselbach 0

An exempi security update has been released for Debian GNU/Linux 9 Extended LTS to address multiple security issues that may result in denial of service (infinite loops and crashes), memory disclosures, potentially arbitrary code executions in the context of the current user, or other unspecified impacts.

Debian 9914 Published by Philipp Esselbach 0

A gerbv security update has been released for Debian GNU/Linux 11 to address several vulnerabilities that could result in the execution of arbitrary code, denial of service, or information disclosure if a specially crafted file is processed.

Debian 9914 Published by Philipp Esselbach 0

A proftpd-dfsg security update has been released for Debian GNU/Linux 8 and 9 Extended LTS to address an issue where mod_radius allows memory disclosure to RADIUS servers.

Debian 9914 Published by Philipp Esselbach 0

A Linux security update has been released for Debian GNU/Linux 10 LTS to address several vulnerabilities that may lead to privilege escalation, denial of service, or information leaks.

Debian 9914 Published by Philipp Esselbach 0

A linux-5.10 security update has been released for Debian GNU/Linux 10 to address several vulnerabilities that may lead to privilege escalation, denial of service, or information leaks.

Debian 9914 Published by Philipp Esselbach 0

A new XanMod Linux Kernel based on the latest Linux Kernel 6.1.1 has been released. XanMod is a general-purpose Linux kernel distribution with custom settings and new features. The real-time version is recommended for critical runtime applications such as Linux gaming eSports, streaming, live productions and ultra-low latency enthusiasts.

Debian 9914 Published by Philipp Esselbach 0

A libksba security update has been released for Debian GNU/Linux 11 to address an integer overflow flaw that could result in denial of service or the execution of arbitrary code.

Debian 9914 Published by Philipp Esselbach 0

A xorg-server security update has been released for Debian GNU/Linux 11 to address several vulnerabilities that may result in privilege escalation if the X server is running privileged.

Debian 9914 Published by Philipp Esselbach 0

A new Liquorix Linux Kernel based on Kernel 6.1 with 6.1.1 rc patches for Debian and Ubuntu with a fix for futex has been released by Steven Barrett.

Debian 9914 Published by Philipp Esselbach 0

A new XanMod Linux kernel based on  Linux Kernel 5.15.84 has been made available. XanMod is a general-purpose Linux kernel distribution with custom settings and new features. The real-time version is recommended for critical runtime applications such as Linux gaming eSports, streaming, live productions and ultra-low latency enthusiasts.