Advisories: Debian

Here are the latest security advisories for the Debian Linux distribution:

  • DSA-5734-1 bind9 - security update
    Several vulnerabilities were discovered in BIND, a DNS server implementation, which may result in denial of service. To mitigate CVE-2024-1737 two new configuration statements have been added to allow operators of secondary servers and recursive resolvers to set an upper bound on the growth of data in their zones or caches. Details can be found at: https://kb.isc.org/docs/rrset-limits-in-zones https://security-tracker.debian.org/tracker/DSA-5734-1
  • DSA-5733-1 thunderbird - security update
    Multiple security issues were discovered in Thunderbird, which could potentially result in the execution of arbitrary code. https://security-tracker.debian.org/tracker/DSA-5733-1
  • DSA-5732-1 chromium - security update
    Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. https://security-tracker.debian.org/tracker/DSA-5732-1
  • DSA-5731-1 linux - security update
    Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. https://security-tracker.debian.org/tracker/DSA-5731-1
  • DSA-5730-1 linux - security update
    Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. https://security-tracker.debian.org/tracker/DSA-5730-1
  • DSA-5729-1 apache2 - security update
    Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in authentication bypass, execution of scripts in directories not directly reachable by any URL, server-side request forgery or denial of service. https://security-tracker.debian.org/tracker/DSA-5729-1
  • DSA-5728-1 exim4 - security update
    Phillip Szelat discovered that Exim, a mail transport agent, does not properly parse a multiline RFC 2231 header filename, allowing a remote attacker to bypass a $mime_filename based extension-blocking protection mechanism. https://security-tracker.debian.org/tracker/DSA-5728-1
  • DSA-5727-1 firefox-esr - security update
    Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or privilege escalation. https://security-tracker.debian.org/tracker/DSA-5727-1
  • DSA-5726-1 krb5 - security update
    Two vulnerabilities were discovered in the GSS message token handling in krb5, the MIT implementation of Kerberos. An attacker can take advantage of these flaws to bypass integrity protections or cause a denial of service. https://security-tracker.debian.org/tracker/DSA-5726-1
  • DSA-5725-1 znc - security update
    Johannes Kuhn discovered that messages and channel names are not properly escaped in the modtcl module in ZNC, a IRC bouncer, which could result in remote code execution via specially crafted messages. https://security-tracker.debian.org/tracker/DSA-5725-1
  • DSA-5724-1 openssh - security update
    The Qualys Threat Research Unit (TRU) discovered that OpenSSH, an implementation of the SSH protocol suite, is prone to a signal handler race condition. If a client does not authenticate within LoginGraceTime seconds (120 by default), then sshd's SIGALRM handler is called asynchronously and calls various functions that are not async-signal-safe. A remote unauthenticated attacker can take advantage of this flaw to execute arbitrary code with root privileges. This flaw affects sshd in its default configuration. Details can be found in the Qualys advisory at https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt https://security-tracker.debian.org/tracker/DSA-5724-1
  • DSA-5723-1 plasma-workspace - security update
    Fabian Vogt discovered that the KDE session management server insufficiently restricted ICE connections from localhost, which could allow a local attacker to execute arbitrary code as another user on next boot. https://security-tracker.debian.org/tracker/DSA-5723-1
  • DSA-5722-1 libvpx - security update
    It was discovered that multiple integer overflows in libvpx, a multimedia library for the VP8 and VP9 video codecs, may result in denial of service and potentially the execution of arbitrary code. https://security-tracker.debian.org/tracker/DSA-5722-1
  • DSA-5721-1 ffmpeg - security update
    Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed. https://security-tracker.debian.org/tracker/DSA-5721-1
  • DSA-5720-1 chromium - security update
    Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. https://security-tracker.debian.org/tracker/DSA-5720-1
  • DSA-5719-1 emacs - security update
    It was discovered that Emacs is prone to arbitrary shell code evaluation when opening a specially crafted Org file. This update includes updates pending for the upcoming point releases including other security fixes. https://security-tracker.debian.org/tracker/DSA-5719-1
  • DSA-5718-1 org-mode - security update
    It was discovered that Org Mode for Emacs is prone to arbitrary shell code evaluation when opening a specially crafted Org file. This update includes updates pending for the upcoming point releases including other security fixes. https://security-tracker.debian.org/tracker/DSA-5718-1
  • DSA-5715-2 composer - regression update
    The update for composer released as DSA 5715 introduced a regression in the handling of git feature branches. Updated composer packages are now available to address this issue. https://security-tracker.debian.org/tracker/DSA-5715-2
  • DSA-5717-1 php8.2 - security update
    It was discovered that user validation was incorrectly implemented for filter_var(FILTER_VALIDATE_URL). https://security-tracker.debian.org/tracker/DSA-5717-1
  • DSA-5716-1 chromium - security update
    Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. https://security-tracker.debian.org/tracker/DSA-5716-1
  • More...

Tell me what you are thinking?