Recent content by LinuxBot

  1. LinuxBot

    Ubuntu Security Update USN-6754-1: nghttp2 vulnerabilities

    It was discovered that nghttp2 incorrectly handled the HTTP/2 implementation. A remote attacker could possibly use this issue to cause nghttp2 to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-9511, CVE-2019-9513) It...
  2. LinuxBot

    Debian Security Update DSA-5674-1 pdns-recursor - security update

    It was discovered that PDNS Recursor, a resolving name server, was susceptible to denial of service if recursive forwarding is configured. https://security-tracker.debian.org/tracker/DSA-5674-1 Continue reading...
  3. LinuxBot

    Ubuntu Security Update USN-6753-1: CryptoJS vulnerability

    Thomas Neil James Shadwell discovered that CryptoJS was using an insecure cryptographic default configuration. A remote attacker could possibly use this issue to expose sensitive information. Continue reading...
  4. LinuxBot

    Ubuntu Security Update USN-6751-1: Zabbix vulnerabilities

    It was discovered that Zabbix incorrectly handled input data in the discovery and graphs pages. A remote authenticated attacker could possibly use this issue to perform reflected cross-site scripting (XSS) attacks. (CVE-2022-35229, CVE-2022-35230) Continue reading...
  5. LinuxBot

    Ubuntu Security Update USN-6752-1: FreeRDP vulnerabilities

    It was discovered that FreeRDP incorrectly handled certain memory operations. If a user were tricked into connecting to a malicious server, a remote attacker could possibly use this issue to cause FreeRDP to crash, resulting in a denial of service. Continue reading...
  6. LinuxBot

    Ubuntu Security Update USN-6750-1: Thunderbird vulnerabilities

    Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site...
  7. LinuxBot

    Ubuntu Security Update USN-6743-3: Linux kernel (Azure) vulnerabilities

    Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - JFS file system; - BPF subsystem; - Netfilter; (CVE-2023-52600, CVE-2024-26589, CVE-2024-26591, CVE-2024-26581...
  8. LinuxBot

    Ubuntu Security Update USN-6749-1: FreeRDP vulnerabilities

    It was discovered that FreeRDP incorrectly handled certain context resets. If a user were tricked into connecting to a malicious server, a remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2024-22211) Evgeny...
  9. LinuxBot

    Ubuntu Security Update USN-6657-2: Dnsmasq vulnerabilities

    USN-6657-1 fixed several vulnerabilities in Dnsmasq. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Original advisory details: Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Dnsmasq icorrectly handled validating DNSSEC...
  10. LinuxBot

    Ubuntu Security Update USN-6747-1: Firefox vulnerabilities

    Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. (CVE-2024-3852, CVE-2024-3864...
  11. LinuxBot

    Ubuntu Security Update USN-6748-1: Sanitize vulnerabilities

    It was discovered that Sanitize incorrectly handled noscript elements under certain circumstances. An attacker could possibly use this issue to execute a cross-site scripting (XSS) attack. This issue only affected Ubuntu 22.04 LTS. (CVE-2023-23627) It was discovered that Sanitize incorrectly...
  12. LinuxBot

    Ubuntu Security Update USN-6742-2: Linux kernel vulnerabilities

    Daniele Antonioli discovered that the Secure Simple Pairing and Secure Connections pairing in the Bluetooth protocol could allow an unauthenticated user to complete authentication without pairing credentials. A physically proximate attacker placed between two Bluetooth devices could use this to...
  13. LinuxBot

    Ubuntu Security Update USN-6728-3: Squid vulnerability

    USN-6728-1 fixed vulnerabilities in Squid. The fix for CVE-2023-5824 caused Squid to crash in certain environments on Ubuntu 20.04 LTS and was disabled in USN-6728-2. The problematic fix for CVE-2023-5824 has now been corrected and reinstated in this update. We apologize for the inconvenience...
  14. LinuxBot

    Ubuntu Security Update USN-6746-1: Google Guest Agent and Google OS Config Agent vulnerability

    It was discovered that Google Guest Agent and Google OS Config Agent incorrectly handled certain JSON files. An attacker could possibly use this issue to cause a denial of service. Continue reading...
  15. LinuxBot

    Debian Security Update DSA-5673-1 glibc - security update

    Charles Fol discovered that the iconv() function in the GNU C library is prone to a buffer overflow vulnerability when converting strings to the ISO-2022-CN-EXT character set, which may lead to denial of service (application crash) or the execution of arbitrary code...
Top