Debian LTS Essential and Critical Security Patch Updates - Page 4
Find the information you need for your favorite open source distribution .
Find the information you need for your favorite open source distribution .
curl a command line tool for transferring data with URL syntax was affected by CVE-2024-8096. When the TLS backend is GnuTLS, curl may incorrectly handle OCSP stapling. If the OCSP status reports an error
Multiple vulnerabilities have been fixed in libarchive, a multi-format archive and compression library. CVE-2021-36976
It was discovered that ruby-saml, a library for implementing the client side of a SAML authorization does not properly verify the signature of the SAML Response. An unauthenticated attacker with
Two vulnerabilities have been fixed in puma, a threaded HTTP server for Ruby/Rack applications.
It was discovered that there were two issues in libheif, a decoder and encoder for the HEIF and AVIF image formats that could have been exploited by specially-crafted image files.
Context a general-purpose document processor was affected by CVE-2023-32700 fix that by default disable luasocket. This bugfix release, fix the mtxrun program used at install time
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code. For Debian 11 bullseye, these problems have been fixed in version
The previous update to openssl for Debian "bullseye" LTS was uploaded with an incorrect version number. As a result, the apt tool would not select the updated package for installation on otherwise up-to-date "bullseye" systems. This has now been corrected.
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, cross-site scripting, spoofing or information disclosure.
Multiple vulnerabilities were discovered in OpenSSL, the Secure Sockets Layer toolkit. CVE-2023-5678
texlive, a popular software distribution for the TeX typesetting system that includes major TeX-related programs, macro packages, and fonts, was affected by two vulnerabilties.
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative found an issue in the X server and Xwayland implementations published by X.Org. CVE-2024-9632 can be triggered by providing a modified bitmap to the X.Org
GitPython provides object model access to a Git repository. CVE-2022-24439, CVE-2023-40267 (follow-up)
Multiple potential security vulnerabilities have been addressed in exim4, a mail transport agent. These issues may allow remote attackers to disclose sensitive information or execute arbitrary code but only if Exim4 is run behind or with untrusted proxy servers or DNS resolvers. If your proxy-protocol proxy
nss - Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2
Two vulnerabilities were found in Apache ActiveMQ, a Java-based message broker. CVE-2022-41678
It was discovered that there was a potential out-of-bounds read vulnerability in libheif, a decoder and encoder for the HEIF and AVIF image formats.
Multiple vulnerabilities have been fixed in DMitry, a tool to gather as much information as possible about a host. CVE-2017-7938
Cédric Krier discovered that python-sql, a library to write SQL queries in a pythonic way, performed insufficient sanitising which could result in SQL injection.