Search results

  1. LinuxBot

    Debian Security Update DSA-5701-1 chromium - security update

    Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. https://security-tracker.debian.org/tracker/DSA-5701-1 Continue reading...
  2. LinuxBot

    Ubuntu Security Update USN-6804-1: GNU C Library vulnerabilities

    It was discovered that GNU C Library nscd daemon contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-33599) It was discovered that GNU C Library nscd daemon did not properly check the cache content, leading to a null...
  3. LinuxBot

    Ubuntu Security Update USN-6803-1: FFmpeg vulnerabilities

    Zeng Yunxiang and Song Jiaxuan discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 24.04 LTS. (CVE-2023-49501)...
  4. LinuxBot

    Ubuntu Security Update USN-6800-1: browserify-sign vulnerability

    It was discovered that browserify-sign incorrectly handled an upper bound check in signature verification. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to perform a signature forgery attack. Continue...
  5. LinuxBot

    Ubuntu Security Update USN-6801-1: PyMySQL vulnerability

    It was discovered that PyMySQL incorrectly escaped untrusted JSON input. An attacker could possibly use this issue to perform SQL injection attacks. Continue reading...
  6. LinuxBot

    Ubuntu Security Update USN-6802-1: PostgreSQL vulnerability

    Lukas Fittl discovered that PostgreSQL incorrectly performed authorization in the built-in pg_stats_ext and pg_stats_ext_exprs views. An unprivileged database user can use this issue to read most common values and other statistics from CREATE STATISTICS commands of other users. NOTE: This update...
  7. LinuxBot

    Ubuntu Security Update USN-6798-1: GStreamer Base Plugins vulnerability

    It was discovered that GStreamer Base Plugins incorrectly handled certain EXIF metadata. An attacker could possibly use this issue to execute arbitrary code or cause a crash. Continue reading...
  8. LinuxBot

    Ubuntu Security Update USN-6799-1: Werkzeug vulnerability

    It was discovered that the debugger in Werkzeug was not restricted to trusted hosts. A remote attacker could possibly use this issue to execute code on the host under certain circumstances. Continue reading...
  9. LinuxBot

    Debian Security Update DSA-5700-1 python-pymysql - security update

    An SQL injection was discovered in pymysql, a pure Python MySQL driver. https://security-tracker.debian.org/tracker/DSA-5700-1 Continue reading...
  10. LinuxBot

    Ubuntu Security Update USN-6797-1: Intel Microcode vulnerabilities

    It was discovered that some 3rd and 4th Generation Intel® Xeon® Processors did not properly restrict access to certain hardware features when using Intel® SGX or Intel® TDX. This may allow a privileged local user to potentially further escalate their privileges on the system. This issue only...
  11. LinuxBot

    Ubuntu Security Update USN-6796-1: TPM2 Software Stack vulnerabilities

    Fergus Dall discovered that TPM2 Software Stack did not properly handle layer arrays. An attacker could possibly use this issue to cause TPM2 Software Stack to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2023-22745) Jurgen Repp and Andreas Fuchs discovered...
  12. LinuxBot

    Ubuntu Security Update USN-6779-2: Firefox regressions

    USN-6779-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Original advisory details: Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could...
  13. LinuxBot

    Ubuntu Security Update USN-6787-1: Jinja2 vulnerability

    It was discovered that Jinja2 incorrectly handled certain HTML attributes that were accepted by the xmlattr filter. An attacker could use this issue to inject arbitrary HTML attribute keys and values to potentially execute a cross-site scripting (XSS) attack. Continue reading...
  14. LinuxBot

    Ubuntu Security Update USN-6793-1: Git vulnerabilities

    It was discovered that Git incorrectly handled certain submodules. An attacker could possibly use this issue to execute arbitrary code. This issue was fixed in Ubuntu 22.04 LTS, Ubuntu 23.10 and Ubuntu 24.04 LTS. (CVE-2024-32002) It was discovered that Git incorrectly handled certain cloned...
  15. LinuxBot

    Ubuntu Security Update USN-6794-1: FRR vulnerabilities

    It was discovered that FRR incorrectly handled certain malformed BGP and OSPF packets. A remote attacker could use this issue to cause FRR to crash, resulting in a denial of service, or possibly execute arbitrary code. Continue reading...
  16. LinuxBot

    Ubuntu Security Update USN-6792-1: Flask-Security vulnerability

    Naom Moshe discovered that Flask-Security incorrectly validated URLs. An attacker could use this issue to redirect users to arbitrary URLs. Continue reading...
  17. LinuxBot

    Ubuntu Security Update USN-6795-1: Linux kernel (Intel IoTG) vulnerabilities

    Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-47233) It...
  18. LinuxBot

    Ubuntu Security Update USN-6788-1: WebKitGTK vulnerabilities

    Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks...
  19. LinuxBot

    Ubuntu Security Update USN-6789-1: LibreOffice vulnerability

    Amel Bouziane-Leblond discovered that LibreOffice incorrectly handled graphic on-click bindings. If a user were tricked into clicking a graphic in a specially crafted document, a remote attacker could possibly run arbitrary script. Continue reading...
  20. LinuxBot

    Ubuntu Security Update USN-6790-1: amavisd-new vulnerability

    It was discovered that amavisd-new incorrectly handled certain MIME email messages with multiple boundary parameters. A remote attacker could possibly use this issue to bypass checks for banned files or malware. Continue reading...
Top