-- Leo's gemini proxy

-- Connecting to data.konfusator.de:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini

Security
Security Advisories

Zuletzt aktualisiert: 2024-06-18T11:33:23Z


libndp - security update

2024-06-16

A buffer overflow was discovered in libndp, a library implementing the

IPv6 Neighbor Discovery Protocol (NDP), which could result in denial of

service or potentially the execution of arbitrary code if malformed

IPv6 router advertisements are processed.



https://security-tracker.debian.org/tracker/DSA-5713-1

Mehr


ffmpeg - security update

2024-06-15

Several vulnerabilities have been discovered in the FFmpeg multimedia

framework, which could result in denial of service or potentially the

execution of arbitrary code if malformed files/streams are processed.



https://security-tracker.debian.org/tracker/DSA-5712-1

Mehr


thunderbird - security update

2024-06-15

Multiple security issues were discovered in Thunderbird, which could

result inthe execution of arbitrary code.



https://security-tracker.debian.org/tracker/DSA-5711-1

Mehr


chromium - security update

2024-06-14

Security issues were discovered in Chromium, which could result

in the execution of arbitrary code, denial of service or information

disclosure.



https://security-tracker.debian.org/tracker/DSA-5710-1

Mehr


firefox-esr - security update

2024-06-12

Multiple security issues have been found in the Mozilla Firefox web

browser, which could potentially result in the execution of arbitrary

code, the bypass of sandbox restrictions or an information leak.



https://security-tracker.debian.org/tracker/DSA-5709-1

Mehr


cyrus-imapd - security update

2024-06-11

Damian Poddebniak discovered that the Cyrus IMAP server didn't restrict

memory allocation for some command arguments which may result in denial

of service. This update backports new config directives which allow to

configure limits, additional details can be found at:


https://www.cyrusimap.org/3.6/imap/download/release-notes/3.6/x/3.6.5.html


These changes are too intrusive to be backported to the version of

Cyrus in the oldstable distribution (bullseye). If the IMAP server is used

by untrusted users an update to Debian stable/bookworm is recommended.

In addition the version of cyrus-imapd in bullseye-backports will be

updated with a patch soon.



https://security-tracker.debian.org/tracker/DSA-5708-1

Mehr


vlc - security update

2024-06-11

A buffer overflow was discovered in the MMS module of the VLC media

player.



https://security-tracker.debian.org/tracker/DSA-5707-1

Mehr


libarchive - security update

2024-06-05

An integer overflow vulnerability in the rar e8 filter was discovered in

libarchive, a multi-format archive and compression library, which may

result in the execution of arbitrary code if a specially crafted RAR

archive is processed.



https://security-tracker.debian.org/tracker/DSA-5706-1

Mehr


tinyproxy - security update

2024-06-05

A use-after-free was discovered in tinyproxy, a lightweight, non-caching,

optionally anonymizing HTTP proxy, which could result in denial of

service.



https://security-tracker.debian.org/tracker/DSA-5705-1

Mehr


pillow - security update

2024-06-05

Multiple security issues were discovered in Pillow, a Python imaging

library, which could result in denial of service or the execution of

arbitrary code if malformed images are processed.



https://security-tracker.debian.org/tracker/DSA-5704-1

Mehr


linux - security update

2024-06-02

Several vulnerabilities have been discovered in the Linux kernel that

may lead to a privilege escalation, denial of service or information

leaks.



https://security-tracker.debian.org/tracker/DSA-5703-1

Mehr


gst-plugins-base1.0 - security update

2024-06-01

An integer overflow in the EXIF metadata parsing was discovered in the

GStreamer media framework, which may result in denial of service or

potentially the execution of arbitrary code if a malformed file is

processed.



https://security-tracker.debian.org/tracker/DSA-5702-1

Mehr


chromium - security update

2024-05-31

Security issues were discovered in Chromium, which could result

in the execution of arbitrary code, denial of service or information

disclosure.



https://security-tracker.debian.org/tracker/DSA-5701-1

Mehr


python-pymysql - security update

2024-05-29

An SQL injection was discovered in pymysql, a pure Python MySQL driver.



https://security-tracker.debian.org/tracker/DSA-5700-1

Mehr


redmine - security update

2024-05-24

Multiple cross-site scripting vulnerabilities were found in Redmine,

a project management web application.



https://security-tracker.debian.org/tracker/DSA-5699-1

Mehr


ruby-rack - security update

2024-05-24

Multiple security issues were found in Rack, an interface for developing

web applications in Ruby, which could result in denial of service.



https://security-tracker.debian.org/tracker/DSA-5698-1

Mehr


chromium - security update

2024-05-24

A security issue was discovered in Chromium, which could result

in the execution of arbitrary code, denial of service or information

disclosure. Google is aware that an exploit for CVE-2024-5274 exists

in the wild.



https://security-tracker.debian.org/tracker/DSA-5697-1

Mehr


chromium - security update

2024-05-22

Security issues were discovered in Chromium, which could result

in the execution of arbitrary code, denial of service or information

disclosure.



https://security-tracker.debian.org/tracker/DSA-5696-1

Mehr


webkit2gtk - security update

2024-05-22

The following vulnerabilities have been discovered in the WebKitGTK

web engine:


CVE-2024-27834


Manfred Paul discovered that an attacker with arbitrary read and

write capability may be able to bypass Pointer Authentication.



https://security-tracker.debian.org/tracker/DSA-5695-1

Mehr


chromium - security update

2024-05-17

Security issues were discovered in Chromium, which could result

in the execution of arbitrary code, denial of service or information

disclosure.



https://security-tracker.debian.org/tracker/DSA-5694-1

Mehr


thunderbird - security update

2024-05-17

Multiple security issues were discovered in Thunderbird, which could

result in denial of service or the execution of arbitrary code.



https://security-tracker.debian.org/tracker/DSA-5693-1

Mehr


ghostscript - security update

2024-05-15

Multiple security issues were discovered in Ghostscript, the GPL

PostScript/PDF interpreter, which could result in denial of service and

potentially the execution of arbitrary code if malformed document files

are processed.



https://security-tracker.debian.org/tracker/DSA-5692-1

Mehr


firefox-esr - security update

2024-05-15

Multiple security issues have been found in the Mozilla Firefox web

browser, which could potentially result in the execution of arbitrary

code or clickjacking.



https://security-tracker.debian.org/tracker/DSA-5691-1

Mehr


libreoffice - security update

2024-05-15

Amel Bouziane-Leblond discovered that LibreOffice's support for binding

scripts to click events on graphics could result in unchecked script

execution.



https://security-tracker.debian.org/tracker/DSA-5690-1

Mehr


chromium - security update

2024-05-15

A security issue was discovered in Chromium, which could result

in the execution of arbitrary code, denial of service or information

disclosure. Google is aware that an exploit for CVE-2024-4761 exists

in the wild.



https://security-tracker.debian.org/tracker/DSA-5689-1

Mehr


atril - security update

2024-05-12

It was discovered that missing input sanitising in the Atril document

viewer could result in writing arbitrary files in the users home directory

if a malformed epub document is opened.



https://security-tracker.debian.org/tracker/DSA-5688-1

Mehr


chromium - security update

2024-05-10

A security issue was discovered in Chromium, which could result

in the execution of arbitrary code, denial of service or information

disclosure. Google is aware that an exploit for CVE-2024-4671 exists

in the wild.



https://security-tracker.debian.org/tracker/DSA-5687-1

Mehr


dav1d - security update

2024-05-09

Nick Galloway discovered an integer overflow in dav1d, a fast and small

AV1 video stream decoder which could result in memory corruption.



https://security-tracker.debian.org/tracker/DSA-5686-1

Mehr


glib2.0 - regression update

2024-05-09

The update for glib2.0 released as DSA 5682-1 caused a regression in

ibus affecting text entry with non-trivial input methods. Updated

glib2.0 packages are available to correct this issue.



https://security-tracker.debian.org/tracker/DSA-5682-2

Mehr


wordpress - security update

2024-05-08


Several security vulnerabilities have been discovered in Wordpress, a popular

content management framework, which may lead to exposure of sensitive

information to an unauthorized actor in WordPress or allowing unauthenticated

attackers to discern the email addresses of users who have published public

posts on an affected website via an Oracle style attack.


Furthermore this update resolves a possible cross-site-scripting vulnerability,

a PHP File Upload bypass via the plugin installer and a possible remote code

execution vulnerability which requires an attacker to control all the

properties of a deserialized object though.



https://security-tracker.debian.org/tracker/DSA-5685-1

Mehr



════════════════════════

Skriptlauf: 2024-06-18T14:02:02

🏡

-- Response ended

-- Page fetched on Tue Jun 18 12:05:19 2024