Advisories: Debian

Here are the latest security advisories for the Debian Linux distribution:

  • DSA-5640-1 openvswitch - security update
    Two vulnerabilities were discovered in Open vSwitch, a software-based Ethernet virtual switch, which could result in a bypass of OpenFlow rules or denial of service. https://security-tracker.debian.org/tracker/DSA-5640-1
  • DSA-5639-1 chromium - security update
    Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. https://security-tracker.debian.org/tracker/DSA-5639-1
  • DSA-5638-1 libuv1 - security update
    It was discovered that the uv_getaddrinfo() function in libuv, an asynchronous event notification library, incorrectly truncated certain hostnames, which may result in bypass of security measures on internal APIs or SSRF attacks. https://security-tracker.debian.org/tracker/DSA-5638-1
  • DSA-5637-1 squid - security update
    Several security vulnerabilities have been discovered in Squid, a full featured web proxy cache. Due to programming errors in Squid's HTTP request parsing, remote attackers may be able to execute a denial of service attack by sending large X-Forwarded-For header or trigger a stack buffer overflow while performing HTTP Digest authentication. Other issues facilitate request smuggling past a firewall or a denial of service against Squid's Helper process management. In regard to CVE-2023-46728: Please note that support for the Gopher protocol has simply been removed in future Squid versions. There are no plans by the upstream developers of Squid to fix this issue. https://security-tracker.debian.org/tracker/DSA-5637-1
  • DSA-5636-1 chromium - security update
    Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. https://security-tracker.debian.org/tracker/DSA-5636-1
  • DSA-5635-1 yard - security update
    Aviv Keller discovered that the frames.html file generated by YARD, a documentation generation tool for the Ruby programming language, was vulnerable to cross-site scripting. https://security-tracker.debian.org/tracker/DSA-5635-1
  • DSA-5634-1 chromium - security update
    Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. https://security-tracker.debian.org/tracker/DSA-5634-1
  • DSA-5633-1 knot-resolver - security update
    It was discovered that malformed DNSSEC records within a DNS zone could result in denial of service against Knot Resolver, a caching, DNSSEC- validating DNS resolver. https://security-tracker.debian.org/tracker/DSA-5633-1
  • DSA-5632-1 composer - security update
    It was discovered that composer, a dependency manager for the PHP language, processed files in the local working directory. This could lead to local privilege escalation or malicious code execution. Due to a technical issue this email was not sent on 2024-02-26 like it should have. https://security-tracker.debian.org/tracker/DSA-5632-1
  • DSA-5631-1 iwd - security update
    It was discovered that iwd, the iNet Wireless Daemon, does not properly handle messages in the 4-way handshake used when connecting to a protected WiFi network for the first time. An attacker can take advantage of this flaw to gain unauthorized access to a protected WiFi network if iwd is operating in Access Point (AP) mode. https://security-tracker.debian.org/tracker/DSA-5631-1
  • DSA-5630-1 thunderbird - security update
    Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code. https://security-tracker.debian.org/tracker/DSA-5630-1
  • DSA-5629-1 chromium - security update
    Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. https://security-tracker.debian.org/tracker/DSA-5629-1
  • DSA-5628-1 imagemagick - security update
    This update fixes multiple vulnerabilities in Imagemagick: Various memory handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or potentially the execution of arbitrary code if malformed image files are processed. https://security-tracker.debian.org/tracker/DSA-5628-1
  • DSA-5627-1 firefox-esr - security update
    Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing. https://security-tracker.debian.org/tracker/DSA-5627-1
  • DSA-5626-1 pdns-recursor - security update
    It was discovered that malformed DNSSEC records within a DNS zone could result in denial of service against PDNS Recursor, a resolving name server. https://security-tracker.debian.org/tracker/DSA-5626-1
  • DSA-5625-1 engrampa - security update
    It was discovered that Engrampa, an archive manager for the MATE desktop environment was susceptible to path traversal when handling CPIO archives. https://security-tracker.debian.org/tracker/DSA-5625-1
  • DSA-5624-1 edk2 - security update
    Mate Kukri discovered the Debian build of EDK2, a UEFI firmware implementation, used an insecure default configuration which could result in Secure Boot bypass via the UEFI shell. This updates disables the UEFI shell if Secure Boot is used. https://security-tracker.debian.org/tracker/DSA-5624-1
  • DSA-5623-1 postgresql-15 - security update
    It was discovered that a late privilege drop in the "REFRESH MATERIALIZED VIEW CONCURRENTLY" command could allow an attacker to trick a user with higher privileges to run SQL commands with these permissions. https://security-tracker.debian.org/tracker/DSA-5623-1
  • DSA-5622-1 postgresql-13 - security update
    It was discovered that a late privilege drop in the "REFRESH MATERIALIZED VIEW CONCURRENTLY" command could allow an attacker to trick a user with higher privileges to run SQL commands with these permissions. https://security-tracker.debian.org/tracker/DSA-5622-1
  • DSA-5621-1 bind9 - security update
    Several vulnerabilities were discovered in BIND, a DNS server implementation, which may result in denial of service. https://security-tracker.debian.org/tracker/DSA-5621-1
  • More...

Tell me what you are thinking?