Thursday, March 28, 2024

Debian Security Update – Fix for Vulnerabilities that Leads to DOS and Arbitrary Code Execution

Debian released security updates that fix multiple vulnerabilities with Thunderbird mail client, twig and dovecot Packages that leads to DOS, information disclosure and Arbitrary Code Execution.

DSA-4420 thunderbird

The security update covers multiple vulnerabilities with Thunderbird mail client that allows an attacker to execute an arbitrary code execution or denial of service.

The vulnerabilities can be tracked as CVE-2018-18506, CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9793, CVE-2019-9795, CVE-2019-9796

All the security issues addressed with version 1:60.6.1-1~deb9u1, users are recommended to update their thunderbird packages.

DSA-4419 twig

Twig is a template engine for PHP and it fails in enforcing the sandboxing that results in potential information disclosure.

The vulnerability has been fixed with version 1.24.0-2+deb9u1.

DSA-4418-1 dovecot

The vulnerability resides in the Dovecot email server on reading the FTS or POP3-UIDL headers from the Dovecot index.

Bounds index is not defined, which allows an attacker to modify the dovecot indexes, which leads to an privilege escalation or the execution of arbitrary code with the permissions of the dovecot user.

Installation using FTS or pop3 migration plugins are affected with the vulnerability and it has been fixed with has been fixed in version 1:2.2.27-3+deb9u4.

You can update the latest security updates by using apt package manager. Before running apt command add the repository to your source list.

deb http://security.debian.org/debian-security stretch/updates main contrib non-free

To be added with /etc/apt/sources.list file and to update apt-get update && apt-get upgrade.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles