-
Advisories
Feb 28, 2021 | 13:49 pm
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.For the stable distribution (buster), these problems have been fixed in
Read more...
-
Advisories
Feb 27, 2021 | 13:36 pm
Multiple security issues were discovered in Docker, a Linux container runtime, which could result in denial of service, an information leak or privilege escalation.
Read more...
-
Advisories
Feb 27, 2021 | 03:32 am
Beast Glatisant and Jelmer Vernooij reported that python-aiohttp, a async HTTP client/server framework, is prone to an open redirect vulnerability. A maliciously crafted link to an aiohttp-based web-server could redirect the browser to a different website.
Read more...
-
Advisories
Feb 24, 2021 | 14:25 pm
Two vulnerabilities were discovered in Node.js, which could result in denial of service or DNS rebinding attacks. For the stable distribution (buster), these problems have been fixed in
Read more...
-
Advisories
Feb 24, 2021 | 14:23 pm
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure.
Read more...
-
Advisories
Feb 21, 2021 | 03:31 am
Felix Weinmann reported a flaw in the handling of combining characters in screen, a terminal multiplexer with VT100/ANSI terminal emulation, which can result in denial of service, or potentially the execution of arbitrary code via a specially crafted UTF-8 character[…]
Read more...
-
Advisories
Feb 20, 2021 | 08:00 am
A vulnerability in the Certificate List Exact Assertion validation was discovered in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol. An unauthenticated remote attacker can take advantage of this flaw to cause a denial of service (slapd daemon[…]
Read more...
-
Advisories
Feb 20, 2021 | 03:21 am
It was discovered that zstd, a compression utility, was vulnerable to a race condition: it temporarily exposed, during a very short timeframe, a world-readable version of its input even if the original file had restrictive permissions.
Read more...
-
Advisories
Feb 19, 2021 | 21:29 pm
Several vulnerabilities have been discovered in the chromium web browser. CVE-2021-21148
Read more...
-
Operating System: Debian ≈ Packet Storm
Sep 22, 2020 | 18:23 pm
Ubuntu Security Notice 4530-1 - Wolfgang Schweer discovered that Debian-LAN did not properly handle ACLs for the Kerberos admin server. A local attacker could possibly use this issue to change the passwords of other users, leading to root privilege escalation.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 25, 2020 | 15:20 pm
Debian Linux Security Advisory 4633-1 - Multiple vulnerabilities were discovered in cURL, an URL transfer library.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 19, 2020 | 15:38 pm
Debian Linux Security Advisory 4629-1 - Simon Charette discovered that Django, a high-level Python web development framework, did not properly handle input in its PostgreSQL module. A remote attacker could leverage this to perform SQL injection attacks.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 19, 2020 | 15:28 pm
Debian Linux Security Advisory 4628-1 - Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in information disclosure, denial of service or incorrect validation of path names.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 18, 2020 | 15:05 pm
Debian Linux Security Advisory 4626-1 - Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in information disclosure, denial of service or incorrect validation of path names.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 18, 2020 | 15:04 pm
Debian Linux Security Advisory 4627-1 - Cross site scripting, denial of service, and various other vulnerabilities have been discovered in the webkit2gtk web engine.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 17, 2020 | 18:02 pm
Debian Linux Security Advisory 4625-1 - Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 17, 2020 | 17:31 pm
Debian Linux Security Advisory 4624-1 - Several vulnerabilities were discovered in evince, a simple multi-page document viewer.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 17, 2020 | 16:41 pm
Debian Linux Security Advisory 4620-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 14, 2020 | 15:25 pm
Debian Linux Security Advisory 4623-1 - Tom Lane discovered that "ALTER ... DEPENDS ON EXTENSION" sub commands in the PostgreSQL database did not perform authorisation checks.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 14, 2020 | 15:01 pm
Debian Linux Security Advisory 4622-1 - Tom Lane discovered that "ALTER ... DEPENDS ON EXTENSION" sub commands in the PostgreSQL database did not perform authorisation checks.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 10, 2020 | 21:02 pm
Debian Linux Security Advisory 4619-1 - Guillaume Teissier reported that the XMLRPC client in libxmlrpc3-java, an XML-RPC implementation in Java, does perform deserialization of the server-side exception serialized in the faultCause attribute of XMLRPC error response messages. A malicious XMLRPC[…]
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 4, 2020 | 14:46 pm
Debian Linux Security Advisory 4617-1 - Two security issues were found in the Qt library, which could result in plugins and libraries being loaded from the current working directory, resulting in potential code execution.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 3, 2020 | 16:53 pm
Debian Linux Security Advisory 4616-1 - Two security issues have been found in the SLiRP networking implementation of QEMU, a fast processor emulator, which could result in the execution of arbitrary code or denial of service.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 3, 2020 | 16:40 pm
Debian Linux Security Advisory 4615-1 - Two vulnerabilities were discovered in spamassassin, a Perl-based spam filter using text analysis. Malicious rule or configuration files, possibly downloaded from an updates server, could execute arbitrary commands under multiple scenarios.
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 3, 2020 | 16:17 pm
Debian Linux Security Advisory 4614-1 - Joe Vennix discovered a stack-based buffer overflow vulnerability in sudo, a program designed to provide limited super user privileges to specific users, triggerable when configured with the "pwfeedback" option enabled. An unprivileged user can[…]
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 3, 2020 | 16:15 pm
Debian Linux Security Advisory 4613-1 - A heap-based buffer overflow vulnerability was discovered in the idn2_to_ascii_4i() function in libidn2, the GNU library for Internationalized Domain Names (IDNs), which could result in denial of service, or the execution of arbitrary code[…]
Read more...
-
Operating System: Debian ≈ Packet Storm
Feb 3, 2020 | 16:10 pm
Debian Linux Security Advisory 4612-1 - It was discovered that the LDAP authentication modules for the Prosody Jabber/XMPP server incorrectly validated the XMPP address when checking whether a user has admin access.
Read more...
-
Operating System: Debian ≈ Packet Storm
Jan 30, 2020 | 14:46 pm
Debian Linux Security Advisory 4611-1 - Qualys discovered that the OpenSMTPD SMTP server performed insufficient validation of email addresses which could result in the execution of arbitrary commands as root. In addition this update fixes a denial of service by[…]
Read more...
-
Operating System: Debian ≈ Packet Storm
Jan 24, 2020 | 17:00 pm
Debian Linux Security Advisory 4609-1 - Two security issues were found in the Python interface to the apt package manager; package downloads from unsigned repositories were incorrectly rejected and the hash validation relied on MD5.
Read more...
-
Operating System: Debian ≈ Packet Storm
Jan 22, 2020 | 16:08 pm
Debian Linux Security Advisory 4608-1 - Multiple integer overflows have been discovered in the libtiff library and the included tools.
Read more...
-
Operating System: Debian ≈ Packet Storm
Jan 20, 2020 | 23:23 pm
Debian Linux Security Advisory 4607-1 - Lukas Kupczyk reported a vulnerability in the handling of chunked HTTP in openconnect, an open client for Cisco AnyConnect, Pulse and GlobalProtect VPN. A malicious HTTP server (after having accepted its identity certificate), can[…]
Read more...