Search results

  1. LinuxBot

    Debian Security Update DSA-5709-1 firefox-esr - security update

    Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak. https://security-tracker.debian.org/tracker/DSA-5709-1 Continue reading...
  2. LinuxBot

    Debian Security Update DSA-5707-1 vlc - security update

    A buffer overflow was discovered in the MMS module of the VLC media player. https://security-tracker.debian.org/tracker/DSA-5707-1 Continue reading...
  3. LinuxBot

    Debian Security Update DSA-5708-1 cyrus-imapd - security update

    Damian Poddebniak discovered that the Cyrus IMAP server didn't restrict memory allocation for some command arguments which may result in denial of service. This update backports new config directives which allow to configure limits, additional details can be found at...
  4. LinuxBot

    Ubuntu Security Update USN-6822-1: Node.js vulnerabilities

    It was discovered that Node.js incorrectly handled certain inputs when it is using the policy mechanism. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to bypass the policy mechanism. (CVE-2023-32002...
  5. LinuxBot

    Ubuntu Security Update LSN-0104-1: Kernel Live Patch Security Notice

    It was discovered that the ATA over Ethernet (AoE) driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code.(CVE-2023-6270) It was discovered that a race condition...
  6. LinuxBot

    Ubuntu Security Update USN-6824-1: GIFLIB vulnerabilities

    It was discovered that GIFLIB incorrectly handled certain GIF files. An attacker could possibly use this issue to cause a denial of service. (CVE-2021-40633, CVE-2022-28506, CVE-2023-39742) Continue reading...
  7. LinuxBot

    Ubuntu Security Update USN-6818-2: Linux kernel (ARM laptop) vulnerabilities

    Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly validate H2C PDU data, leading to a null pointer dereference vulnerability. A remote attacker could use this to cause a denial of service (system crash). (CVE-2023-6356, CVE-2023-6535, CVE-2023-6536) It...
  8. LinuxBot

    Ubuntu Security Update USN-6821-2: Linux kernel vulnerabilities

    It was discovered that the ATA over Ethernet (AoE) driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2023-6270) It was discovered that the Atheros...
  9. LinuxBot

    Ubuntu Security Update USN-6825-1: ADOdb vulnerabilities

    It was discovered that the PDO driver in ADOdb was incorrectly handling string quotes. A remote attacker could possibly use this issue to perform SQL injection attacks. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-7405) It was discovered that ADOdb was incorrectly handling GET parameters...
  10. LinuxBot

    Ubuntu Security Update USN-6827-1: LibTIFF vulnerability

    It was discovered that LibTIFF incorrectly handled memory when performing certain cropping operations, leading to a heap buffer overflow. An attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. Continue reading...
  11. LinuxBot

    Ubuntu Security Update USN-6817-2: Linux kernel (OEM) vulnerabilities

    Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. (CVE-2022-38096) Zheng Wang discovered that the...
  12. LinuxBot

    Ubuntu Security Update USN-6823-1: MySQL vulnerabilities

    Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.37 in Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.10, and Ubuntu 24.04 LTS. In addition to security fixes, the updated packages contain bug...
  13. LinuxBot

    Ubuntu Security Update USN-6826-1: mod_jk vulnerability

    Karl von Randow discovered that mod_jk was vulnerable to an authentication bypass. If the configuration did not provide explicit mounts for all possible proxied requests, an attacker could possibly use this vulnerability to bypass security constraints configured in httpd. Continue reading...
  14. LinuxBot

    Ubuntu Security Update USN-6816-1: Linux kernel vulnerabilities

    Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could possibly trigger this vulnerability to cause a denial of service. (CVE-2022-38096) Zheng Wang discovered that the...
  15. LinuxBot

    Ubuntu Security Update USN-6814-1: libvpx vulnerability

    Xiantong Hou discovered that libvpx did not properly handle certain malformed media files. If an application using libvpx opened a specially crafted file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. Continue reading...
  16. LinuxBot

    Ubuntu Security Update USN-6815-1: AOM vulnerability

    Xiantong Hou discovered that AOM did not properly handle certain malformed media files. If an application using AOM opened a specially crafted file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. Continue reading...
  17. LinuxBot

    Ubuntu Security Update USN-6567-2: QEMU regression

    USN-6567-1 fixed vulnerabilities QEMU. The fix for CVE-2023-2861 was too restrictive and introduced a behaviour change leading to a regression in certain environments. This update fixes the problem. Original advisory details: Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled...
  18. LinuxBot

    Ubuntu Security Update USN-6810-1: OpenJDK 8 vulnerabilities

    It was discovered that the Hotspot component of OpenJDK 8 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. (CVE-2024-21011) Vladimir Kondratyev discovered that the Hotspot component of OpenJDK 8...
  19. LinuxBot

    Ubuntu Security Update USN-6811-1: OpenJDK 11 vulnerabilities

    It was discovered that the Hotspot component of OpenJDK 11 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. (CVE-2024-21011) It was discovered that OpenJDK 11 incorrectly performed reverse DNS...
  20. LinuxBot

    Ubuntu Security Update USN-6812-1: OpenJDK 17 vulnerabilities

    It was discovered that the Hotspot component of OpenJDK 17 incorrectly handled certain exceptions with specially crafted long messages. An attacker could possibly use this issue to cause a denial of service. (CVE-2024-21011) It was discovered that OpenJDK 17 incorrectly performed reverse DNS...
Top