Отправляет email-рассылки с помощью сервиса Sendsay

RSS-канал «Debian Security»

Доступ к архиву новостей RSS-канала возможен только после подписки.

Как подписчик, вы получите в своё распоряжение бесплатный веб-агрегатор новостей доступный с любого компьютера в котором сможете просматривать и группировать каналы на свой вкус. А, так же, указывать какие из каналов вы захотите читать на вебе, а какие получать по электронной почте.

   

Подписаться на другой RSS-канал, зная только его адрес или адрес сайта.

Код формы подписки на этот канал для вашего сайта:

Форма для любого другого канала

Последние новости

DSA-5691-1 firefox-esr - security update
2024-05-15 03:00
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or clickjacking.

https://security-tracker.debian.org/tracker/DSA-5691-1

DSA-5690-1 libreoffice - security update
2024-05-15 03:00
Amel Bouziane-Leblond discovered that LibreOffice's support for binding scripts to click events on graphics could result in unchecked script execution.

https://security-tracker.debian.org/tracker/DSA-5690-1

DSA-5689-1 chromium - security update
2024-05-15 03:00
A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4761 exists in the wild.

https://security-tracker.debian.org/tracker/DSA-5689-1

DSA-5692-1 ghostscript - security update
2024-05-15 03:00
Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed.

https://security-tracker.debian.org/tracker/DSA-5692-1

DSA-5688-1 atril - security update
2024-05-12 03:00
It was discovered that missing input sanitising in the Atril document viewer could result in writing arbitrary files in the users home directory if a malformed epub document is opened.

https://security-tracker.debian.org/tracker/DSA-5688-1

DSA-5687-1 chromium - security update
2024-05-10 03:00
A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-4671 exists in the wild.

https://security-tracker.debian.org/tracker/DSA-5687-1

DSA-5682-2 glib2.0 - regression update
2024-05-09 03:00
The update for glib2.0 released as DSA 5682-1 caused a regression in ibus affecting text entry with non-trivial input methods. Updated glib2.0 packages are available to correct this issue.

https://security-tracker.debian.org/tracker/DSA-5682-2

DSA-5684-1 webkit2gtk - security update
2024-05-09 03:00
The following vulnerabilities have been discovered in the WebKitGTK web engine:

CVE-2023-42843

Kacper Kwapisz discovered that visiting a malicious website may lead to address bar spoofing.

CVE-2023-42950

Nan Wang and Rushikesh Nandedkar discovered that processing maliciously crafted web content may lead to arbitrary code execution.

CVE-2023-42956

SungKwon Lee discovered that processing web content may lead to a denial-of-service.

CVE-2024-23252

anbu1024 discovered that processing web content may lead to a denial-of-service.

CVE-2024-23254

James Lee discovered that a malicious website may exfiltrate audio data cross-origin.

CVE-2024-23263

Johan Carlsson discovered that processing maliciously crafted web content may prevent Content Security Policy from being enforced.

CVE-2024-23280

An anonymous researcher discovered that a maliciously crafted webpage may be able to fingerprint the user.

CVE-2024-23284

Georg Felber and Marco Squarcina discovered that processing maliciously crafted web content may prevent Content Security Policy from being enforced.

https://security-tracker.debian.org/tracker/DSA-5684-1

DSA-5686-1 dav1d - security update
2024-05-09 03:00
Nick Galloway discovered an integer overflow in dav1d, a fast and small AV1 video stream decoder which could result in memory corruption.

https://security-tracker.debian.org/tracker/DSA-5686-1

DSA-5685-1 wordpress - security update
2024-05-08 03:00

Several security vulnerabilities have been discovered in Wordpress, a popular content management framework, which may lead to exposure of sensitive information to an unauthorized actor in WordPress or allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack.

Furthermore this update resolves a possible cross-site-scripting vulnerability, a PHP File Upload bypass via the plugin installer and a possible remote code execution vulnerability which requires an attacker to control all the properties of a deserialized object though.

https://security-tracker.debian.org/tracker/DSA-5685-1

DSA-5683-1 chromium - security update
2024-05-08 03:00
Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

https://security-tracker.debian.org/tracker/DSA-5683-1

DSA-5682-1 glib2.0 - security update
2024-05-07 03:00
Alicia Boya Garcia reported that the GDBus signal subscriptions in the GLib library are prone to a spoofing vulnerability. A local attacker can take advantage of this flaw to cause a GDBus-based client to behave incorrectly, with an application-dependent impact.

gnome-shell is updated along with this update to avoid a screencast regression after fixing CVE-2024-34397.

https://security-tracker.debian.org/tracker/DSA-5682-1

DSA-5675-1 chromium - security update
2024-04-26 03:00
Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

https://security-tracker.debian.org/tracker/DSA-5675-1

DSA-5674-1 pdns-recursor - security update
2024-04-25 03:00
It was discovered that PDNS Recursor, a resolving name server, was susceptible to denial of service if recursive forwarding is configured.

https://security-tracker.debian.org/tracker/DSA-5674-1

DSA-5673-1 glibc - security update
2024-04-23 03:00
Charles Fol discovered that the iconv() function in the GNU C library is prone to a buffer overflow vulnerability when converting strings to the ISO-2022-CN-EXT character set, which may lead to denial of service (application crash) or the execution of arbitrary code.

https://security-tracker.debian.org/tracker/DSA-5673-1

DSA-5671-1 openjdk-11 - security update
2024-04-22 03:00
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.

https://security-tracker.debian.org/tracker/DSA-5671-1

DSA-5670-1 thunderbird - security update
2024-04-22 03:00
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

https://security-tracker.debian.org/tracker/DSA-5670-1

DSA-5669-1 guix - security update
2024-04-22 03:00
It was discovered that insufficient restriction of unix daemon sockets in the GNU Guix functional package manager could result in sandbox bypass.

https://security-tracker.debian.org/tracker/DSA-5669-1

DSA-5672-1 openjdk-17 - security update
2024-04-22 03:00
Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or information disclosure.

https://security-tracker.debian.org/tracker/DSA-5672-1

DSA-5653-1 gtkwave - security update
2024-04-03 03:00
Claudio Bozzato discovered multiple security issues in gtkwave, a file waveform viewer for VCD (Value Change Dump) files, which may result in the execution of arbitrary code if malformed files are opened.

https://security-tracker.debian.org/tracker/DSA-5653-1