Latest Debian GNU/Linux Security Patch Addresses 14 Vulnerabilities, Update Now

Share
  • Post Updated: April 3, 2024

Latest debian gnulinux security patch addresses 14 vulnerabilities update nowThe Debian Project released a new Linux kernel security update for its stable, supported distributions to address several vulnerabilities that may put users’ computers at risk.

Available for the Debian GNU/Linux 10 “Buster” and Debian GNU/Linux 9 “Stretch” operating system series, the new Linux kernel security update addresses a total of 14 vulnerabilities discovered by various security researchers. The Debian Project urges all users to update their installations as soon as possible.

Among the security flaws patched, we can mention a race condition in the libsas subsystem that supports Serial Attached SCSI (SAS) devices, a potential double-free in the block subsystem, as well as two issues that could make it easier for attackers to exploit other vulnerabilities.

Furthermore, the security patch addresses issues discovered in Linux kernel’s vfio implementation, vhost drivers, the IPv4 multicast routing implementation, PowerPC (ppc64el) systems without Transactional … (read more)

Source link

Remember to like our facebook and our twitter @ubuntufree for a chance to win a free Ubuntu laptop by Dell or HP!

Top Trending Pages: Ubuntu Hosting | Download Ubuntu Software | Share Ubuntu Files With Windows