You are here

Security

DSA-5942-1 chromium - security update

Debian Security - 11 June, 2025 - 00:00
Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

https://security-tracker.debian.org/tracker/DSA-5942-1

Categories: Security

DSA-5941-1 gst-plugins-bad1.0 - security update

Debian Security - 11 June, 2025 - 00:00
Multiple vulnerabilities were discovered in the H.265 plugin for the GStreamer media framework, which may result in denial of service or potentially the execution of arbitrary code if a malformed media file is opened.

https://security-tracker.debian.org/tracker/DSA-5941-1

Categories: Security

DSA-5940-1 modsecurity-apache - security update

Debian Security - 8 June, 2025 - 00:00
Several vulnerabilities were discovered in modsecurity-apache, an Apache module to tighten the Web application security, which may result in denial of service (high memory consumption).

https://security-tracker.debian.org/tracker/DSA-5940-1

Categories: Security

DSA-5939-1 gimp - security update

Debian Security - 6 June, 2025 - 00:00
Several vulnerabilities were discovered in GIMP, the GNU Image Manipulation Program, which could result in denial of service or potentially the execution of arbitrary code if malformed XCF, TGA, DDS, FLI or ICO files are opened.

https://security-tracker.debian.org/tracker/DSA-5939-1

Categories: Security

DSA-5938-1 python-tornado - security update

Debian Security - 6 June, 2025 - 00:00
It was discovered that the Tornado Python web framework performed excessive logging when parsing some multipart/form-data requests, which could result in denial of service.

https://security-tracker.debian.org/tracker/DSA-5938-1

Categories: Security

DSA-5937-1 webkit2gtk - security update

Debian Security - 6 June, 2025 - 00:00
The following vulnerabilities have been discovered in the WebKitGTK web engine:

CVE-2025-24223

rheza and an anonymous researcher discovered that processing maliciously crafted web content may lead to memory corruption.

CVE-2025-31204

Nan Wang discovered that processing maliciously crafted web content may lead to memory corruption.

CVE-2025-31205

Ivan Fratric discovered that a malicious website may exfiltrate data cross-origin.

CVE-2025-31206

An anonymous researcher discovered that processing maliciously crafted web content may lead to an unexpected process crash.

CVE-2025-31215

Jiming Wang and Jikai Ren discovered that processing maliciously crafted web content may lead to an unexpected process crash.

CVE-2025-31257

Juergen Schmied discovered that processing maliciously crafted web content may lead to an unexpected process crash.

https://security-tracker.debian.org/tracker/DSA-5937-1

Categories: Security

DSA-5936-1 libfile-find-rule-perl - security update

Debian Security - 5 June, 2025 - 00:00
It was discovered that libfile-find-rule-perl, a module to search for files based on rules, is vulnerable to arbitrary code execution when grep() encounters a crafted file name.

https://security-tracker.debian.org/tracker/DSA-5936-1

Categories: Security

DSA-5935-1 chromium - security update

Debian Security - 4 June, 2025 - 00:00
Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. Google is aware that an exploit for CVE-2025-5419 exists in the wild.

https://security-tracker.debian.org/tracker/DSA-5935-1

Categories: Security

DSA-5934-1 roundcube - security update

Debian Security - 2 June, 2025 - 00:00
It was discovered that missing input validation in RoundCube Webmail could result in code execution.

https://security-tracker.debian.org/tracker/DSA-5934-1

Categories: Security

DSA-5933-1 tcpdf - security update

Debian Security - 1 June, 2025 - 00:00
Multiple security issues were discovered in TCPDF, a PHP class for generating PDF files on-the-fly, which may result in denial of service, cross-site scripting or information disclosure.

https://security-tracker.debian.org/tracker/DSA-5933-1

Categories: Security

DSA-5932-1 thunderbird - security update

Debian Security - 30 May, 2025 - 00:00
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

https://security-tracker.debian.org/tracker/DSA-5932-1

Categories: Security

DSA-5931-1 systemd - security update

Debian Security - 29 May, 2025 - 00:00
The Qualys Threat Research Unit (TRU) discovered that systemd-coredump is prone to a kill-and-replace race condition which may allow a local attacker to gain sensitive information from crashed SUID processes. Additionally systemd-coredump does not specify %d (the kernel's per- process "dumpable" flag) in /proc/sys/kernel/core_pattern allowing a local attacker to crash root daemons that fork() and setuid() to the attacker's uid and consequently gain read access to the resulting core dumps and therefore to sensitive information from memory of the root daemons.

Details can be found in the Qualys advisory at https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt

https://security-tracker.debian.org/tracker/DSA-5931-1

Categories: Security

DSA-5930-1 libavif - security update

Debian Security - 29 May, 2025 - 00:00
Multiple vulnerabilities were discovered in libavif, a library for handling .avif files, which could result in denial of service or potentially the execution of arbitrary code.

https://security-tracker.debian.org/tracker/DSA-5930-1

Categories: Security

DSA-5929-1 chromium - security update

Debian Security - 29 May, 2025 - 00:00
Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

https://security-tracker.debian.org/tracker/DSA-5929-1

Categories: Security

DSA-5923-2 net-tools - regression update

Debian Security - 28 May, 2025 - 00:00
The update for net-tools announced in DSA 5923-1 introduced a regression for ifconfig always showing zero value packet counters. Updated packages are now available to correct this issue. Two additional stack-based buffer overflow flaws are addressed in this update.

https://security-tracker.debian.org/tracker/DSA-5923-2

Categories: Security

DSA-5928-1 libvpx - security update

Debian Security - 28 May, 2025 - 00:00
It was discovered that a double-free in the encoder of libvpx, a multimedia library for the VP8 and VP9 video codecs, may result in denial of service and potentially the execution of arbitrary code.

https://security-tracker.debian.org/tracker/DSA-5928-1

Categories: Security

DSA-5927-1 yelp - security update

Debian Security - 28 May, 2025 - 00:00
It was discovered that Yelp, the help browser for the GNOME desktop, allowed help files to execute arbitrary scripts. Opening a malformed help file could have resulted in data exfiltration.

https://security-tracker.debian.org/tracker/DSA-5927-1

Categories: Security

DSA-5926-1 firefox-esr - security update

Debian Security - 28 May, 2025 - 00:00
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or cross-origin leaks.

https://security-tracker.debian.org/tracker/DSA-5926-1

Categories: Security

DSA-5925-1 linux - security update

Debian Security - 24 May, 2025 - 00:00
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

For CPUs affected to ITS (Indirect Target Selection), to fully mitigate the vulnerability it is also necessary to update the intel-microcode packages released in DSA 5924-1.

For details on the Indirect Target Selection (ITS) vulnerability please refer to https://www.vusec.net/projects/training-solo/ and https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/indirect-target-selection.html .

https://security-tracker.debian.org/tracker/DSA-5925-1

Categories: Security

DSA-5924-1 intel-microcode - security update

Debian Security - 23 May, 2025 - 00:00
This update ships updated CPU microcode for some types of Intel CPUs. In particular it provides mitigations for the Indirect Target Selection (ITS) vulnerability (CVE-2024-28956) and the Branch Privilege Injection vulnerability (CVE-2024-45332).

For CPUs affected to ITS (Indirect Target Selection), to fully mitigate the vulnerability it is also necessary to update the Linux kernel packages released in a separate, forthcoming DSA.

For details on the Indirect Target Selection (ITS) vulnerability please refer to https://www.vusec.net/projects/training-solo/ and https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/indirect-target-selection.html .

For details on the Branch Privilege Injection vulnerability please refer to https://comsec.ethz.ch/research/microarch/branch-privilege-injection/

https://security-tracker.debian.org/tracker/DSA-5924-1

Categories: Security

Pages

Subscribe to Creative Contingencies aggregator - Security