[USN-6673-3] python-cryptography vulnerability

2024-05-27 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6673-3 May 27, 2024 python-cryptography vulnerability == A security issue affects these releases of Ubuntu and its

[USN-6780-1] idna vulnerability

2024-05-21 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6780-1 May 21, 2024 python-idna vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-6673-2] python-cryptography vulnerability

2024-03-14 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6673-2 March 14, 2024 python-cryptography vulnerability == A security issue affects these releases of Ubuntu and its

[USN-6673-1] python-cryptography vulnerabilities

2024-03-04 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6673-1 March 04, 2024 python-cryptography vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-6614-1] amanda vulnerability

2024-01-30 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6614-1 January 30, 2024 amanda vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-6489-1] Tang vulnerability

2023-11-20 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6489-1 November 20, 2023 tang vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-6473-2] pip vulnerabilities

2023-11-15 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6473-2 November 15, 2023 python-pip vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-6473-1] urllib3 vulnerabilities

2023-11-07 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6473-1 November 07, 2023 python-urllib3 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-6431-3] iperf3 vulnerability

2023-10-16 Thread Jorge Sancho Larraz
provides the corresponding update for Ubuntu 22.04 LTS. Original advisory details:  Jorge Sancho Larraz discovered that iperf3 did not properly manage certain  inputs, which could cause the server process to stop responding, waiting  for input on the control connection. A remote attacker could possibly

[USN-6431-2] iperf3 vulnerability

2023-10-16 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6431-2 October 16, 2023 iperf3 vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-6431-1] iperf3 vulnerabilities

2023-10-16 Thread Jorge Sancho Larraz
: It was discovered that iperf3 did not properly manage certain inputs, which could lead to a crash. A remote attacker could possibly use this issue to cause a denial of service. (CVE-2023-38403) Jorge Sancho Larraz discovered that iperf3 did not properly manage certain inputs, which could cause the server process

[USN-6401-1] FreeRDP vulnerabilities

2023-10-04 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6401-1 October 04, 2023 freerdp2 vulnerabilities == A security issue affects these releases of Ubuntu and its

[USN-6375-1] atftp vulnerability

2023-09-15 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6375-1 September 15, 2023 atftp vulnerability == A security issue affects these releases of Ubuntu and its derivatives:

[USN-6353-1] PLIB vulnerability

2023-09-07 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6353-1 September 07, 2023 plib vulnerability == A security issue affects these releases of Ubuntu and its derivatives: -

[USN-6334-1] atftp vulnerabilities

2023-09-04 Thread Jorge Sancho Larraz
== Ubuntu Security Notice USN-6334-1 September 04, 2023 atftp vulnerabilities == A security issue affects these releases of Ubuntu and its derivatives: