New live images of Debian GNU/Linux 11 Bullseye are now available for testing. The images are available in GNOME, KDE, Xfce, Cinnamon, MATE, LXQt, and LXDE flavors. Debian 11 Bullseye (Testing) is currently in hard freeze. A final version is expected later this year.
A python-bleach security update has been released for Debian GNU/Linux 10 to address a XSS vulnerability.
A libebml security update has been released for Debian GNU/Linux 9 LTS to address a heap overflow issue.
A python2.7 security update has been released for Debian GNU/Linux 9 LTS to address two security issues.
Steven Barrett has released a new Liquorix Linux Kernel based on Kernel 5.11.15 for Debian and Ubuntu.
A xorg-server security update has been released for Debian GNU/Linux 9 LTS to address privilege escalation for authorized clients.
A xorg-server security update has been released for Debian GNU/Linux 8 Extended LTS to address privilege escalation for authorized clients.
A clamav security update has been released for Debian GNU/Linux 9 LTS to address a vulnerability in the email parsing module.
A clamav security update has been released for Debian GNU/Linux 8 Extended LTS to address a vulnerability in the email parsing module.
Steven Barrett has released a new Liquorix Linux Kernel based on Kernel 5.11.14 for Debian and Ubuntu.
A tomcat9 security update has been released for Debian GNU/Linux 10 to address two vulnerabilities.
A jackson-databind security update has been released for Debian GNU/Linux 8 Extended LTS to address multiple security vulnerabilities.
A courier-authlib security update has been released for Debian GNU/Linux 9 LTS to address a permission issue.
A libpano13 security update has been released for Debian GNU/Linux 9 LTS to address a format string vulnerability.
New live images of Debian GNU/Linux 11 Bullseye are now available for testing. The images are available in GNOME, KDE, Xfce, Cinnamon, MATE, LXQt, and LXDE flavors. Debian 11 Bullseye (Testing) is currently in hard freeze. A final version is expected later this year.
A ruby-kramdown security update has been released for Debian GNU/Linux 10 to address an issue with insufficient namespace validation of Rouge syntax highlighting formatters.
Steven Barrett has released a new Liquorix Linux Kernel based on Kernel 5.11.13 for Debian and Ubuntu.
A xen ssecurity update has been released for Debian GNU/Linux 10 to address multiple vulnerabilities.
A qemu security update has been released for Debian GNU/Linux 9 LTS to address several security vulnerabilities.
A mediawiki security update has been released for Debian GNU/Linux 10 to address multiple security issues.
A tomcat7 security update has been released for Debian GNU/Linux 8 Extended LTS to update the fix for CVE-2020-9484.
A python-django security update has been released for Debian GNU/Linux 9 LTS to address a potential directory traversal issue in Django.
A python-django security update has been released for Debian GNU/Linux 8 Extended LTS to address a potential directory traversal issue in Django.
A php-pear security update has been released for Debian GNU/Linux 9 LTS to address a vulnerability that allows write operations with Directory Traversal due to inadequate checking of symbolic links.
A lib3mf security update has been released for Debian GNU/Linux 10 to address an use-after-free which could result in the execution of arbitrary code if a malformed file is opened.
Steven Barrett has released a new Liquorix Linux Kernel based on Kernel 5.11.12 for Debian and Ubuntu.
A chromium security update has been released for Debian GNU/Linux 10 to address several vulnerabilities in the chromium web browser.
A python-bleach security update has been released for Debian GNU/Linux 9 LTS to address a cross-site scripting (XSS) vulnerability in python-bleach.
A netty security update has been released for Debian GNU/Linux 10 to address multiple security issues.
A python3.5 security update has been released for Debian GNU/Linux 9 LTS to address three security issues.
New live images of Debian GNU/Linux 11 Bullseye are now available for testing. The images are available in GNOME, KDE, Xfce, Cinnamon, MATE, LXQt, and LXDE flavors. Debian 11 Bullseye (Testing) is currently in hard freeze. A final version is expected later this year.
A smarty3 security update has been released for Debian GNU/Linux 9 LTS to address several vulnerabilities in the smarty3 template engine for PHP.
A php-nette security update has been released for Debian GNU/Linux 8 Extended LTS to address a vulnerability that may result in a code injection attack.
A php-nette security update has been released for Debian GNU/Linux 9 LTS to address a vulnerability that may result in a code injection attack.
A wordpress security update has been released for Debian GNU/Linux 8 Extended LTS to address several vulnerabilities.
A libxstream-java security update has been released for Debian GNU/Linux 9 LTS to address a vulnerability that may allow a remote attacker to load and execute arbitrary code from a remote host
A libxstream-java security update has been released for Debian GNU/Linux 8 Extended LTS to address a vulnerability that may allow a remote attacker to load and execute arbitrary code from a remote host
A ldb security update has been released for Debian GNU/Linux 10 to address multiple vulnerabilities.
An underscore security update has been released for Debian GNU/Linux 10 to address a missing input sanitizing.
A spamassassin security update has been released for Debian GNU/Linux 8 Extended LTS to address an issue where malicious rule configuration files could execute arbitrary commands under multiple scenarios.
A spamassassin security update has been released for Debian GNU/Linux 9 LTS to address an issue where malicious rule configuration files could execute arbitrary commands under multiple scenarios.
An underscore security update has been released for Debian GNU/Linux 8 Extended LTS to address a missing input sanitizing.
A busybox security update has been released for Debian GNU/Linux 8 Extended LTS to address an issue that causes an invalid free or segmentation fault.
An openjpeg2 security update has been released for Debian GNU/Linux 10 to address multiple vulnerabilities that could result in denial of service or the execution of arbitrary code when opening a malformed image.
A busybox security update has been released for Debian GNU/Linux 9 LTS to address an issue that causes an invalid free or segmentation fault.
A leptonlib security update has been released for Debian GNU/Linux 8 Extended LTS to address several issues.
A curl security update has been released for Debian GNU/Linux 10 to address multiple vulnerabilities in the cURL library.
A underscore security update has been released for Debian GNU/Linux 9 LTS to address an issue with arbitrary code execution.
A ldb security update has been released for Debian GNU/Linux 8 Extended LTS to address two security issues.
A ldb security update has been released for Debian GNU/Linux 9 LTS to address two issues.