-
Stay Vigilant with Timely Linux Security Advisories
Jun 5, 2025 | 14:49 pm
It was discovered that libfile-find-rule-perl, a module to search for files based on rules, is vulnerable to arbitrary code execution when grep() encounters a crafted file name.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
Jun 4, 2025 | 12:52 pm
Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. Google is aware that an exploit for CVE-2025-5419 exists in the wild.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
Jun 1, 2025 | 12:34 pm
Multiple security issues were discovered in TCPDF, a PHP class for generating PDF files on-the-fly, which may result in denial of service, cross-site scripting or information disclosure.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 30, 2025 | 18:13 pm
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code. For the stable distribution (bookworm), these problems have been fixed in
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 29, 2025 | 21:19 pm
The Qualys Threat Research Unit (TRU) discovered that systemd-coredump is prone to a kill-and-replace race condition which may allow a local attacker to gain sensitive information from crashed SUID processes. Additionally systemd-coredump does not specify %d (the kernel's per-
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 29, 2025 | 19:41 pm
Multiple vulnerabilities were discovered in libavif, a library for handling .avif files, which could result in denial of service or potentially the execution of arbitrary code.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 29, 2025 | 17:38 pm
Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 28, 2025 | 21:58 pm
The update for net-tools announced in DSA 5923-1 introduced a regression for ifconfig always showing zero value packet counters. Updated packages are now available to correct this issue. Two additional stack-based buffer overflow flaws are addressed in this update.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 28, 2025 | 20:33 pm
It was discovered that a double-free in the encoder of libvpx, a multimedia library for the VP8 and VP9 video codecs, may result in denial of service and potentially the execution of arbitrary code.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 28, 2025 | 18:05 pm
It was discovered that Yelp, the help browser for the GNOME desktop, allowed help files to execute arbitrary scripts. Opening a malformed help file could have resulted in data exfiltration.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 28, 2025 | 17:35 pm
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or cross-origin leaks.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 24, 2025 | 08:41 am
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 23, 2025 | 19:04 pm
This update ships updated CPU microcode for some types of Intel CPUs. In particular it provides mitigations for the Indirect Target Selection (ITS) vulnerability (CVE-2024-28956) and the Branch Privilege Injection vulnerability (CVE-2024-45332).
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 18, 2025 | 11:55 am
Mohamed Maatallah discovered a stack-based buffer overflow in the get_name() function in net-tools, a collection of programs for controlling the network subsystem of the Linux kernel, which may result in denial of service (application crash) or potentially the execution of
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 18, 2025 | 10:25 am
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 16, 2025 | 19:28 pm
Multiple security issues were discovered in Thunderbird, which could result in spoofing of From: mail headers, execution of JavaScript or information disclosure.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 15, 2025 | 18:04 pm
Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 14, 2025 | 20:36 pm
It was discovered that insecure file handling in open-vm-tools, an open source implementation of VMware Tools, may allow an unprivileged local guest user to tamper local files to trigger insecure file operations within that VM.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 13, 2025 | 18:16 pm
Ben Kallus discovered that incorrect parsing of chunked transfer encodings in the Varnish web accelerator may result in HTTP request smuggling or cache poisoning.
Read more...
-
Stay Vigilant with Timely Linux Security Advisories
May 8, 2025 | 21:01 pm
A vulnerability has been discovered in mod_auth_openidc, an OpenID Certified authentication and authorization module for the Apache HTTP server that implements the OpenID Connect Relying Party functionality:
Read more...