OS: Slackware
New ark packages are available for Slackware 15.0 and -current to fix a security issue. |
New libxml2 packages are available for Slackware 15.0 and -current to fix security issues. |
New openssh packages are available for Slackware 15.0 and -current to fix security issues. |
New openssl packages are available for Slackware 15.0 and -current to fix a security issue. |
NIST Vulnerability Database
OS: OpenSuse
OS: Scientific
python: TLS handshake bypass (CVE-2023-40217) --- This content is derived from https://access.redhat.com/errata/RHSA-2023:6885 SL7 srpm python-0:2.7.5-94.el7_9.src x86_64 python-0:2.7.5-94.el7_9.x86_64 i386 python-libs-0:2.7.5-94.el7_9.i686 - Scientific Linux Development Team |
plexus-archiver: Arbitrary File Creation in AbstractUnArchiver (CVE-2023-37460) --- This content is derived from https://access.redhat.com/errata/RHSA-2023:6886 SL7 srpm plexus-archiver-0:2.4.2-6.el7_9.src noarch plexus-archiver-0:2.4.2-6.el7_9.noarch - Scientific Linux Development Team |
bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341) --- This content is derived from https://access.redhat.com/errata/RHSA-2023:5691 SL7 srpm bind-32:9.11.4-26.P2.el7_9.15.src i386 bind-export-libs-32:9.11.4-26.P2.el7_9.15.i686 x86_64 bind-export-libs-32:9.11.4-26.P2.el7_9.15.x86_64 noarch bind-license-32:9.11.4-26.P2.el7_9.15.noarch - Scie [More...] |
libssh2: use-of-uninitialized-value in _libssh2_transport_read (CVE-2020-22218) --- This content is derived from https://access.redhat.com/errata/RHSA-2 023:5615 SL7 srpm libssh2-0:1.8.0-4.el7_9.1.src i386 libssh2-0:1.8.0-4.el7_9.1.i686 x86_64 libssh2-0:1.8.0-4.el7_9.1.x86_64 noarch libssh2-docs-0:1.8.0- 4.el7_9.1.noarch - Scientific Linux Development Team |
OS: CentOS
Upstream details at : https://access.redhat.com/errata/RHSA-2024:1498 |
Upstream details at : https://access.redhat.com/errata/RHSA-2024:1486 |
Upstream details at : https://access.redhat.com/errata/RHSA-2024:1249 |
Upstream details at : https://access.redhat.com/errata/RHSA-2024:0957 |
OS: Redhat
An update for libvpx is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, |
An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. |
An update for libvpx is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. |
An update for libvpx is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability |
OS: Suse
* bsc#1236946 Cross-References: * CVE-2024-27856 * CVE-2024-54543 |
* bsc#1233606 * bsc#1233608 * bsc#1233609 * bsc#1233610 * bsc#1233612 |
* bsc#1237093 Cross-References: * CVE-2025-1094 |
* bsc#1237093 Cross-References: * CVE-2025-1094 |
OS: Fedora
Security fixes for CVE-2024-11168 and CVE-2025-0938 |
update to 1.33.2 fix CVE-2025-24898 |
Security fixes for CVE-2024-11168 and CVE-2025-0938 |
update to 1.33.2 fix CVE-2025-24898 |
OS: Mageia
Cryptography vulnerable to NULL-dereference when loading PKCS7 certificates. (CVE-2023-49083) Python-cryptography: bleichenbacher timing oracle attack against rsa decryption - incomplete fix for cve-2020-25659. (CVE-2023-50782) Cryptography NULL pointer deference with |
Improper Finite State Machines (FSMs) in Hardware Logic for some Intel® Processors may allow privileged user to potentially enable denial of service via local access. (CVE-2024-31068) Improper access control in the EDECCSSA user leaf function for some Intel® Processors with Intel® SGX may allow an authenticated user to |
A buffer overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the ff_bwdif_filter_intra_c function in the libavfilter/bwdifdsp.c:125:5 component. (CVE-2023-49502) FFmpeg version n6.1.1 was discovered to contain a heap use-after-free via the av_hwframe_ctx_init function. (CVE-2024-31578) |
Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec. (CVE-2025-22866) References: - https://bugs.mageia.org/show_bug.cgi?id=34009 |
CVEMAP.ORG: Vulnerabilities & Exposures
Exploit-DB.com
OS: Arch
The package rsync before version 3.4.0-1 is vulnerable to multiple issues including arbitrary code execution, arbitrary file upload, information disclosure and privilege escalation. |
The package oath-toolkit before version 2.6.12-1 is vulnerable to privilege escalation. |
The package openssh before version 9.8p1-1 is vulnerable to authentication bypass. |
The package xz before version 5.6.1-2 is vulnerable to arbitrary code execution. |
OS: Rocky
Important: kernel security update |
Important: git-lfs security update |
Important: nodejs:20 security update |
Moderate: nodejs:18 security update |
OS: Debian LTS
Multiple vulnerabilities have been found in libxml2, a library providing support to read, modify and write XML and HTML files. These vulnerabilities could potentially lead to denial of servie or other unintended behaviors. |
Bing Shi discovered that GnuTLS, a portable library which implements the Transport Layer Security and Datagram Transport Layer Security protocols, had inefficient handling of certificate data with a large number of names or name constraints, potentially leading to Denial of |
It was discovered that there was a potential remote code execution vulnerability in python-werkzeug, a library used to create WSGI-based web applications in Python. |
Bing Shi discovered that libtasn1-6, a runtime library to manage ASN.1 structures, had inefficient handling of certificate data with a large number of names or name constraints, potentially leading to Denial of Service upon specially crafted certificates. |
OS: Debian
Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. |
The Qualys Threat Research Unit (TRU) discovered that the OpenSSH client is vulnerable to a machine-in-the-middle attack if the VerifyHostKeyDNS option is enabled (disabled by default). |
Bing Shi reported a flaw in GnuTLS, a library implementing the TLS and SSL protocols. Inefficient processing of certificates containing numerous names or name constraints may result in a denial of service. |
Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. |
NIST Vulnerability Database
OS: Gentoo
Multiple vulnerabilities have been found in OpenSSH, the worst of which could allow a remote attacker to gain unauthorized access. |
Multiple vulnerabilities have been discovered in PHP, the worst of which could lead to arbitrary code execution. |
Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which can lead to arbitrary code execution. |
Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to arbitrary code execution. |
OS: Ubuntu
Libtasn1 could be made to crash if it received specially crafted network traffic. |
GnuTLS could be made to consume resources if it decoded specially crafted certificates. |
Python could allow Server-Side Request Forgery attacks. |
Several security issues were fixed in WebKitGTK. |