You are here

Security

DSA-5694-1 chromium - security update

Debian Security - 17 May, 2024 - 00:00
Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

https://security-tracker.debian.org/tracker/DSA-5694-1

Categories: Security

DSA-5693-1 thunderbird - security update

Debian Security - 17 May, 2024 - 00:00
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

https://security-tracker.debian.org/tracker/DSA-5693-1

Categories: Security

DSA-5692-1 ghostscript - security update

Debian Security - 15 May, 2024 - 00:00
Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed.

https://security-tracker.debian.org/tracker/DSA-5692-1

Categories: Security

DSA-5691-1 firefox-esr - security update

Debian Security - 15 May, 2024 - 00:00
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or clickjacking.

https://security-tracker.debian.org/tracker/DSA-5691-1

Categories: Security

DSA-5690-1 libreoffice - security update

Debian Security - 15 May, 2024 - 00:00
Amel Bouziane-Leblond discovered that LibreOffice's support for binding scripts to click events on graphics could result in unchecked script execution.

https://security-tracker.debian.org/tracker/DSA-5690-1

Categories: Security

DSA-5689-1 chromium - security update

Debian Security - 15 May, 2024 - 00:00
A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4761 exists in the wild.

https://security-tracker.debian.org/tracker/DSA-5689-1

Categories: Security

DSA-5688-1 atril - security update

Debian Security - 12 May, 2024 - 00:00
It was discovered that missing input sanitising in the Atril document viewer could result in writing arbitrary files in the users home directory if a malformed epub document is opened.

https://security-tracker.debian.org/tracker/DSA-5688-1

Categories: Security

DSA-5687-1 chromium - security update

Debian Security - 10 May, 2024 - 00:00
A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4671 exists in the wild.

https://security-tracker.debian.org/tracker/DSA-5687-1

Categories: Security

DSA-5686-1 dav1d - security update

Debian Security - 9 May, 2024 - 00:00
Nick Galloway discovered an integer overflow in dav1d, a fast and small AV1 video stream decoder which could result in memory corruption.

https://security-tracker.debian.org/tracker/DSA-5686-1

Categories: Security

DSA-5684-1 webkit2gtk - security update

Debian Security - 9 May, 2024 - 00:00
The following vulnerabilities have been discovered in the WebKitGTK web engine:

CVE-2023-42843

Kacper Kwapisz discovered that visiting a malicious website may lead to address bar spoofing.

CVE-2023-42950

Nan Wang and Rushikesh Nandedkar discovered that processing maliciously crafted web content may lead to arbitrary code execution.

CVE-2023-42956

SungKwon Lee discovered that processing web content may lead to a denial-of-service.

CVE-2024-23252

anbu1024 discovered that processing web content may lead to a denial-of-service.

CVE-2024-23254

James Lee discovered that a malicious website may exfiltrate audio data cross-origin.

CVE-2024-23263

Johan Carlsson discovered that processing maliciously crafted web content may prevent Content Security Policy from being enforced.

CVE-2024-23280

An anonymous researcher discovered that a maliciously crafted webpage may be able to fingerprint the user.

CVE-2024-23284

Georg Felber and Marco Squarcina discovered that processing maliciously crafted web content may prevent Content Security Policy from being enforced.

https://security-tracker.debian.org/tracker/DSA-5684-1

Categories: Security

DSA-5682-2 glib2.0 - regression update

Debian Security - 9 May, 2024 - 00:00
The update for glib2.0 released as DSA 5682-1 caused a regression in ibus affecting text entry with non-trivial input methods. Updated glib2.0 packages are available to correct this issue.

https://security-tracker.debian.org/tracker/DSA-5682-2

Categories: Security

DSA-5685-1 wordpress - security update

Debian Security - 8 May, 2024 - 00:00

Several security vulnerabilities have been discovered in Wordpress, a popular content management framework, which may lead to exposure of sensitive information to an unauthorized actor in WordPress or allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack.

Furthermore this update resolves a possible cross-site-scripting vulnerability, a PHP File Upload bypass via the plugin installer and a possible remote code execution vulnerability which requires an attacker to control all the properties of a deserialized object though.

https://security-tracker.debian.org/tracker/DSA-5685-1

Categories: Security

DSA-5683-1 chromium - security update

Debian Security - 8 May, 2024 - 00:00
Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

https://security-tracker.debian.org/tracker/DSA-5683-1

Categories: Security

DSA-5682-1 glib2.0 - security update

Debian Security - 7 May, 2024 - 00:00
Alicia Boya Garcia reported that the GDBus signal subscriptions in the GLib library are prone to a spoofing vulnerability. A local attacker can take advantage of this flaw to cause a GDBus-based client to behave incorrectly, with an application-dependent impact.

gnome-shell is updated along with this update to avoid a screencast regression after fixing CVE-2024-34397.

https://security-tracker.debian.org/tracker/DSA-5682-1

Categories: Security

DSA-5681-1 linux - security update

Debian Security - 6 May, 2024 - 00:00
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

https://security-tracker.debian.org/tracker/DSA-5681-1

Categories: Security

DSA-5680-1 linux - security update

Debian Security - 6 May, 2024 - 00:00
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

https://security-tracker.debian.org/tracker/DSA-5680-1

Categories: Security

DSA-5679-1 less - security update

Debian Security - 3 May, 2024 - 00:00
Several vulnerabilities were discovered in less, a file pager, which may result in the execution of arbitrary commands if a file with a specially crafted file name is processed.

https://security-tracker.debian.org/tracker/DSA-5679-1

Categories: Security

DSA-5678-1 glibc - security update

Debian Security - 3 May, 2024 - 00:00
Several vulnerabilities were discovered in nscd, the Name Service Cache Daemon in the GNU C library which may lead to denial of service or the execution of arbitrary code.

https://security-tracker.debian.org/tracker/DSA-5678-1

Categories: Security

DSA-5677-1 ruby3.1 - security update

Debian Security - 3 May, 2024 - 00:00
Several vulnerabilities have been discovered in the interpreter for the Ruby language, which may result in information disclosure, denial of service or the execution of arbitrary code.

https://security-tracker.debian.org/tracker/DSA-5677-1

Categories: Security

DSA-5676-1 chromium - security update

Debian Security - 2 May, 2024 - 00:00
Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

https://security-tracker.debian.org/tracker/DSA-5676-1

Categories: Security

Pages

Subscribe to Creative Contingencies aggregator - Security