Debian LTS Essential and Critical Security Patch Updates - Page 53
Find the information you need for your favorite open source distribution .
Find the information you need for your favorite open source distribution .
An arbitrary-file-write vulnerability was discovered in gzip, which provides GNU compression utilities. For Debian 9 stretch, this problem has been fixed in version
Multiple vulnerabilities have been discovered in openjpeg2, the open-source JPEG 2000 codec. CVE-2020-27842
An issue has been found in minidlna, a lightweight DLNA/UPnP-AV server targeted at embedded systems. HTTP requests needed more checks to protect against DNS rebinding, thus forbid a remote web server to exfiltrate
Five security issues have been discovered in libxml2: XML C parser and toolkit. CVE-2016-9318
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.
Several issues were discovered in QEMU, a fast processor emulator, which could result in denial of service, information disclosure or the the execution of arbitrary code.
Multiple security issues were discovered in asterisk, an Open Source Private Branch Exchange (PBX). CVE-2019-13161
One security issue has been found in a compression library zlib. Danilo Ramos discovered that incorrect memory handling in zlib's deflate handling could result in denial of service or potentially the execution
Multiple security vulnerabilities have been discovered in Wireshark, a network traffic analyzer. An attacker could cause a denial of service (infinite loop or application crash) via packet injection or a crafted capture file. Improper URL handling in Wireshark could also allow remote code execution. A double-click
The security update announced as DLA 2962-1 have a regression due to mistake in backported CVE-2022-23608 patch. Updated packages of pjproject are now available.
libgc, a conservative garbage collector, is vulnerable to integer overflows in multiple places. In some cases, when asked to allocate a huge quantity of memory, instead of failing the request, it will return a
Multiple vulnerabilities were discovered in Cacti, a web interface for graphing of monitoring systems, leading to authentication bypass and cross-site scripting (XSS). An attacker may get access to unauthorized areas and impersonate other users, under certain conditions.
This update includes the changes in tzdata 2022a for the Perl bindings. For the list of changes, see DLA-2963-1. For Debian 9 stretch, this problem has been fixed in version
This update includes the changes in tzdata 2022a. Notable changes are: - - Adjusted DST rules for Palestine, already in effect.
Multiple security issues were discovered in pjproject, is a free and open source multimedia communication library. CVE-2021-32686
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure. For Debian 9 stretch, these problems have been fixed in version
Several vulnerabilities have been discovered in the Apache HTTP server, which could result in denial of service, request smuggling or buffer overflows.
Multiple vulnerabilities were found in libgit2, a low-level Git library, and are as follows: CVE-2018-8098
A use-after-free vulnerability was found in Usbredirparser, a parser for the usbredir protocol, which could result in denial of service or potentially arbitrary code execution.
Several vulnerabilities like Prototype Pollution Vulnerability in a jQuery dependency and in the block editor, and Stored Cross Site Scripting Vulnerability were discovered in Wordpress, a web blogging tool.