Search results

  1. LinuxBot

    Ubuntu Security Update USN-6737-1: GNU C Library vulnerability

    Charles Fol discovered that the GNU C Library iconv feature incorrectly handled certain input sequences. An attacker could use this issue to cause the GNU C Library to crash, resulting in a denial of service, or possibly execute arbitrary code. Continue reading...
  2. LinuxBot

    Debian Security Update DSA-5664-1 jetty9 - security update

    Jetty 9 is a Java based web server and servlet engine. It was discovered that remote attackers may leave many HTTP/2 connections in ESTABLISHED state (not closed), TCP congested and idle. Eventually the server will stop accepting new connections from valid clients which can cause a denial of...
  3. LinuxBot

    Debian Security Update DSA-5665-1 tomcat10 - security update

    Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine. CVE-2023-46589 Tomcat 10 did not correctly parse HTTP trailer headers. A trailer header that exceeded the header size limit could cause Tomcat to treat a single request as multiple requests leading to...
  4. LinuxBot

    Debian Security Update DSA-5663-1 firefox-esr - security update

    Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or clickjacking. https://security-tracker.debian.org/tracker/DSA-5663-1 Continue reading...
  5. LinuxBot

    Ubuntu Security Update USN-6729-2: Apache HTTP Server vulnerabilities

    USN-6729-1 fixed several vulnerabilities in Apache. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Original advisory details: Orange Tsai discovered that the Apache HTTP Server incorrectly handled validating certain input. A remote attacker could...
  6. LinuxBot

    Ubuntu Security Update USN-6726-3: Linux kernel (Xilinx ZynqMP) vulnerabilities

    Pratyush Yadav discovered that the Xen network backend implementation in the Linux kernel did not properly handle zero length data request, leading to a null pointer dereference vulnerability. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash)...
  7. LinuxBot

    Ubuntu Security Update USN-6724-2: Linux kernel vulnerabilities

    Pratyush Yadav discovered that the Xen network backend implementation in the Linux kernel did not properly handle zero length data request, leading to a null pointer dereference vulnerability. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash)...
  8. LinuxBot

    Ubuntu Security Update USN-6725-2: Linux kernel (AWS) vulnerabilities

    Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel did not properly validate certain data structure fields when parsing lease contexts, leading to an out-of-bounds read vulnerability. A remote attacker could use this to cause a denial of service (system crash) or...
  9. LinuxBot

    Ubuntu Security Update USN-6726-2: Linux kernel (IoT) vulnerabilities

    Pratyush Yadav discovered that the Xen network backend implementation in the Linux kernel did not properly handle zero length data request, leading to a null pointer dereference vulnerability. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash)...
  10. LinuxBot

    Debian Security Update DSA-5655-2 cockpit - regression update

    The update of cockpit released in DSA 5655-1 did not correctly built binary packages due to unit test failures when building against libssh 0.10.6. This update corrects that problem. https://security-tracker.debian.org/tracker/DSA-5655-2 Continue reading...
  11. LinuxBot

    Debian Security Update DSA-5662-1 apache2 - security update

    Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in HTTP response splitting or denial of service. https://security-tracker.debian.org/tracker/DSA-5662-1 Continue reading...
  12. LinuxBot

    Ubuntu Security Update USN-6735-1: Node.js vulnerabilities

    It was discovered that Node.js incorrectly handled the use of invalid public keys while creating an x509 certificate. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This...
  13. LinuxBot

    Ubuntu Security Update USN-6736-1: klibc vulnerabilities

    It was discovered that zlib, vendored in klibc, incorrectly handled pointer arithmetic. An attacker could use this issue to cause klibc to crash or to possibly execute arbitrary code. (CVE-2016-9840, CVE-2016-9841) Danilo Ramos discovered that zlib, vendored in klibc, incorrectly handled memory...
  14. LinuxBot

    Debian Security Update DSA-5660-1 php7.4 - security update

    Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in secure cookie bypass, XXE attacks or incorrect validation of password hashes. https://security-tracker.debian.org/tracker/DSA-5660-1 Continue reading...
  15. LinuxBot

    Debian Security Update DSA-5661-1 php8.2 - security update

    Multiple security issues were found in PHP, a widely-used open source general purpose scripting language which could result in secure cookie bypass, XXE attacks or incorrect validation of password hashes. https://security-tracker.debian.org/tracker/DSA-5661-1 Continue reading...
  16. LinuxBot

    Ubuntu Security Update USN-6732-1: WebKitGTK vulnerabilities

    Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks...
  17. LinuxBot

    Ubuntu Security Update USN-6733-1: GnuTLS vulnerabilities

    It was discovered that GnuTLS had a timing side-channel when performing certain ECDSA operations. A remote attacker could possibly use this issue to recover sensitive information. (CVE-2024-28834) It was discovered that GnuTLS incorrectly handled verifying certain PEM bundles. A remote attacker...
  18. LinuxBot

    Ubuntu Security Update USN-6734-1: libvirt vulnerabilities

    Alexander Kuznetsov discovered that libvirt incorrectly handled certain API calls. An attacker could possibly use this issue to cause libvirt to crash, resulting in a denial of service. (CVE-2024-1441) It was discovered that libvirt incorrectly handled certain RPC library API calls. An attacker...
  19. LinuxBot

    Ubuntu Security Update USN-6731-1: YARD vulnerabilities

    It was discovered that YARD before 0.9.11 does not block relative paths with an initial ../ sequence, which allows attackers to conduct directory traversal attacks and read arbitrary files. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-17042) It was discovered that yard before 0.9.20 is...
  20. LinuxBot

    Debian Security Update DSA-5659-1 trafficserver - security update

    Bartek Nowotarski discovered that Apache Traffic Server, a reverse and forward proxy server, was susceptible to denial of service via HTTP2 continuation frames. https://security-tracker.debian.org/tracker/DSA-5659-1 Continue reading...
Top