Category Archives: Advisories

p7zip-16.02-31.fc41

Read Time:7 Second

FEDORA-2024-6ecf5236ae

Packages in this update:

p7zip-16.02-31.fc41

Update description:

Fix wrapper to hide password from process history

Read More

DSA-5784-1 oath-toolkit – security update

Read Time:22 Second

Fabian Vogt reported that the PAM module in oath-toolkit, a collection
of components to build one-time password authentication systems, does
not safely perform file operations in users’s home directories when
using the usersfile feature (allowing to place the OTP state in the home
directory of the to-be-authenticated user). A local user can take
advantage of this flaw for root privilege escalation.

https://security-tracker.debian.org/tracker/DSA-5784-1

Read More

DSA-5783-1 firefox-esr – security update

Read Time:24 Second

Multiple security issues have been found in the Mozilla Firefox
web browser, which could potentially result in the execution
of arbitrary code.

Debian follows the extended support releases (ESR) of Firefox.
Starting with this update we’re now following the 128.x releases.

Between 115.x and 128.x, Firefox has seen a number of feature
updates. For more information please refer to
https://www.mozilla.org/en-US/firefox/128.0esr/releasenotes/

https://security-tracker.debian.org/tracker/DSA-5783-1

Read More

USN-7055-1: FreeRADIUS vulnerability

Read Time:25 Second

Goldberg, Miro Haller, Nadia Heninger, Mike Milano, Dan Shumow, Marc
Stevens, and Adam Suhl discovered that FreeRADIUS incorrectly authenticated
certain responses. An attacker able to intercept communications between a
RADIUS client and server could possibly use this issue to forge responses,
bypass authentication, and access network devices and services.

This update introduces new configuration options called “limit_proxy_state”
and “require_message_authenticator” that default to “auto” but should be
set to “yes” once all RADIUS devices have been upgraded on a network.

Read More

USN-7053-1: ImageMagick vulnerabilities

Read Time:18 Second

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or potentially leak sensitive information.
These vulnerabilities included heap and stack-based buffer overflows,
memory leaks, and improper handling of uninitialized values.

Read More