Search results

  1. LinuxBot

    Debian Security Update DSA-5693-1 thunderbird - security update

    Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code. https://security-tracker.debian.org/tracker/DSA-5693-1 Continue reading...
  2. LinuxBot

    Debian Security Update DSA-5694-1 chromium - security update

    Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. https://security-tracker.debian.org/tracker/DSA-5694-1 Continue reading...
  3. LinuxBot

    Ubuntu Security Update USN-6777-1: Linux kernel vulnerabilities

    Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-47233)...
  4. LinuxBot

    Ubuntu Security Update USN-6773-1: .NET vulnerabilities

    It was discovered that .NET did not properly handle memory in it's Double Parse routine. An attacker could possibly use this issue to achieve remote code execution. (CVE-2024-30045) It was discovered that .NET did not properly handle the usage of a shared resource. An attacker could possibly use...
  5. LinuxBot

    Ubuntu Security Update USN-6775-1: Linux kernel vulnerabilities

    Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-47233)...
  6. LinuxBot

    Ubuntu Security Update USN-6776-1: Linux kernel vulnerabilities

    Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-47233)...
  7. LinuxBot

    Ubuntu Security Update USN-6778-1: Linux kernel vulnerabilities

    Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-47233)...
  8. LinuxBot

    Ubuntu Security Update USN-6774-1: Linux kernel vulnerabilities

    Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-47233)...
  9. LinuxBot

    Debian Security Update DSA-5692-1 ghostscript - security update

    Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed. https://security-tracker.debian.org/tracker/DSA-5692-1 Continue reading...
  10. LinuxBot

    Debian Security Update DSA-5689-1 chromium - security update

    A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4761 exists in the wild. https://security-tracker.debian.org/tracker/DSA-5689-1 Continue reading...
  11. LinuxBot

    Debian Security Update DSA-5690-1 libreoffice - security update

    Amel Bouziane-Leblond discovered that LibreOffice's support for binding scripts to click events on graphics could result in unchecked script execution. https://security-tracker.debian.org/tracker/DSA-5690-1 Continue reading...
  12. LinuxBot

    Debian Security Update DSA-5691-1 firefox-esr - security update

    Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or clickjacking. https://security-tracker.debian.org/tracker/DSA-5691-1 Continue reading...
  13. LinuxBot

    Ubuntu Security Update USN-6766-2: Linux kernel vulnerabilities

    It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-1151) Sander Wiebing, Alvise de Faveri Tron...
  14. LinuxBot

    Ubuntu Security Update USN-6772-1: strongSwan vulnerability

    Jan Schermer discovered that strongSwan incorrectly validated client certificates in certain configurations. A remote attacker could possibly use this issue to bypass access controls. Continue reading...
  15. LinuxBot

    Ubuntu Security Update USN-6767-2: Linux kernel (BlueField) vulnerabilities

    Chenyuan Yang discovered that the RDS Protocol implementation in the Linux kernel contained an out-of-bounds read vulnerability. An attacker could use this to possibly cause a denial of service (system crash). (CVE-2024-23849) Several security issues were discovered in the Linux kernel. An...
  16. LinuxBot

    Ubuntu Security Update USN-6771-1: SQL parse vulnerability

    It was discovered that SQL parse incorrectly handled certain nested lists. An attacker could possibly use this issue to cause a denial of service. Continue reading...
  17. LinuxBot

    Debian Security Update DSA-5688-1 atril - security update

    It was discovered that missing input sanitising in the Atril document viewer could result in writing arbitrary files in the users home directory if a malformed epub document is opened. https://security-tracker.debian.org/tracker/DSA-5688-1 Continue reading...
  18. LinuxBot

    Debian Security Update DSA-5687-1 chromium - security update

    A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4671 exists in the wild. https://security-tracker.debian.org/tracker/DSA-5687-1 Continue reading...
  19. LinuxBot

    Ubuntu Security Update USN-6770-1: Fossil regression

    USN-6729-1 fixed vulnerabilities in Apache HTTP Server. The update lead to the discovery of a regression in Fossil with regards to the handling of POST requests that do not have a Content-Length field set. This update fixes the problem. We apologize for the inconvenience. Continue reading...
  20. LinuxBot

    Ubuntu Security Update USN-6769-1: Spreadsheet::ParseXLSX vulnerabilities

    Le Dinh Hai discovered that Spreadsheet::ParseXLSX did not properly manage memory during cell merge operations. An attacker could possibly use this issue to consume large amounts of memory, resulting in a denial of service condition. (CVE-2024-22368) An Pham discovered that...
Top