Wednesday, April 30, 2025
HomeComputer SecurityDebian 9.6 Released With Important Security Updates and Miscellaneous Bugfixes

Debian 9.6 Released With Important Security Updates and Miscellaneous Bugfixes

Published on

SIEM as a Service

Follow Us on Google News

Debian Project announced Debian 9.6, the sixth update of the stable Debian 9. It is not a completely new version, it contains security updates of the packages included.

The release mainly covers the security issues and other bug fixes, the release includes a number of security updates for Thunderbird, Symfony, XML-security-c, OpenJDK-8, samba, Wireshark and many other packages.

Important Bugfixes – Debian 9.6

apache2 – Fix DoS by worker exhaustion [CVE-2018-1333] and by continuous SETTINGS [CVE-2018-11763]; mod_proxy_fcgi: Fix segfault

- Advertisement - Google News

dom4j – Fix XML injection attack [CVE-2018-1000632]; compile with source/target 1.5 to fix a compilation issue with String.format

firmware-nonfree – Fix security issues in Broadcom wifi firmware [CVE-2016-0801 CVE-2017-0561 CVE-2017-9417 CVE-2017-13077 CVE-2017-13078 CVE-2017-13079 CVE-2017-13080 CVE-2017-13081]; re-add transitional packages for firmware.

Related Read Kali Linux 2018.4 Released with New Hacking Tools & Tool Upgrades – Its Available to Download Now

libmspack – Fix out-of-bounds write [CVE-2018-18584] and acceptance of blank filenames [CVE-2018-18585]

Spamassassin – New upstream release; fix denial of service [CVE-2017-15705], remote code execution [CVE-2018-11780], code injection [CVE-2018-11781] and unsafe usage of . in @INC [CVE-2016-1238]; fix spamd service management on package upgrades.

libx11 – Fix several security isses [CVE-2018-14598 CVE-2018-14599 CVE-2018-14600]

New installation images will be available soon at the regular locations.Upgrading an existing installation to this revision can be achieved by pointing the package management system at one of Debian’s many HTTP mirrors reads Debian announcement.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Trellix Launches Phishing Simulator to Help Organizations Detect and Prevent Attacks

Trellix, a leader in cybersecurity solutions, has unveiled its latest innovation, the Trellix Phishing...

AiTM Phishing Kits Bypass MFA by Hijacking Credentials and Session Tokens

Darktrace's Security Operations Center (SOC) in late 2024 and early 2025, cybercriminals have been...

Nitrogen Ransomware Uses Cobalt Strike and Log Wiping in Targeted Attacks on Organizations

Threat actors have leveraged the Nitrogen ransomware campaign to target organizations through deceptive malvertising...

Researchers Reveal Threat Actor TTP Patterns and DNS Abuse in Investment Scams

Cybersecurity researchers have uncovered the intricate tactics, techniques, and procedures (TTPs) employed by threat...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Cato Networks macOS Client Vulnerability Enables Low-Privilege Code Execution

A critical vulnerability in Cato Networks’ widely used macOS VPN client has been disclosed,...

SonicWALL Connect Tunnel Vulnerability Could Allow Attackers to Trigger DoS Attacks

A newly disclosed vulnerability in SonicWall’s Connect Tunnel Windows Client could allow malicious actors...

Ruby on Rails Vulnerability Allows CSRF Protection Bypass

A critical vulnerability in Ruby on Rails' Cross-Site Request Forgery (CSRF) protection mechanism has...