Security Patches & Advisories

Official security updates from major vendors

Total Patches

20,646

Vendors

6

Critical

4

Last 30 Days

837

Filter & Search

Clear Filters

Showing 20 of 20,646 patches

Page 1 of 1033
USN-7963-1 Unknown 3 CVEs Restart Required

USN-7963-1: libpng vulnerabilities

It was discovered that the libpng simplified API incorrectly processed palette PNG images with partial transparency and gamma correction. If a user or automated system were tricked into opening a…

Canonical (Ubuntu) Jan 14, 2026
USN-7961-1 Unknown Restart Required

USN-7961-1: Erlang vulnerability

It was discovered that Erlang incorrectly validated peer certificates when incorrect extended key usage was presented. A remote attacker could possibly use this issue to bypass SSL key usage restrictions.

Canonical (Ubuntu) Jan 14, 2026
USN-7959-1 Unknown 1 CVE Restart Required

USN-7959-1: klibc vulnerabilities

It was discovered that zlib, vendored in klibc, did not properly handle integer arithmetic. An attacker could possibly use this issue to execute arbitrary code or cause a denial of…

Canonical (Ubuntu) Jan 14, 2026
USN-7958-1 Unknown 10 CVEs Restart Required

USN-7958-1: AngularJS vulnerabilities

It was discovered that AngularJS did not properly sanitize certain `xlink:href` attributes. A remote attacker could possibly use this issue to perform cross site scripting. This issue only affected Ubuntu…

Canonical (Ubuntu) Jan 14, 2026
RHSA-2026:0606 Moderate 1 CVE Restart Required

RHSA-2026:0606: vsftpd: vsftpd: Denial of service via integer overflow in ls command parameter parsing

A flaw was found in vsftpd. This vulnerability allows a denial of service (DoS) via an integer overflow in the ls command parameter parsing, triggered by a remote, authenticated attacker…

Red Hat Jan 14, 2026
DSA-6099-1 Unknown Restart Required

DSA-6099-1 python-parsl - security update

Viral Vaghela discovered an SQL injection vulnerability in Parsl, a parallel scripting library for Python. https://security-tracker.debian.org/tracker/DSA-6099-1

Debian Jan 14, 2026
RHSA-2026:0608 Moderate 1 CVE Restart Required

RHSA-2026:0608: vsftpd: vsftpd: Denial of service via integer overflow in ls command parameter parsing

A flaw was found in vsftpd. This vulnerability allows a denial of service (DoS) via an integer overflow in the ls command parameter parsing, triggered by a remote, authenticated attacker…

Red Hat Jan 14, 2026
RHSA-2026:0605 Moderate 1 CVE Restart Required

RHSA-2026:0605: vsftpd: vsftpd: Denial of service via integer overflow in ls command parameter parsing

A flaw was found in vsftpd. This vulnerability allows a denial of service (DoS) via an integer overflow in the ls command parameter parsing, triggered by a remote, authenticated attacker…

Red Hat Jan 14, 2026
USN-7927-3 Unknown 1 CVE Restart Required

USN-7927-3: urllib3 regression

USN-7927-1 fixed vulnerabilities in urllib3. The update for CVE-2025-66471 introduced a regression in urllib3 when decompressing zstd data. This update fixes the problem. We apologize for the inconvenience. Original advisory…

Canonical (Ubuntu) Jan 13, 2026
USN-7957-1 Unknown 7 CVEs Restart Required

USN-7957-1: WebKitGTK vulnerabilities

Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of…

Canonical (Ubuntu) Jan 13, 2026
USN-7956-1 Unknown 1 CVE Restart Required

USN-7956-1: Google Guest Agent vulnerability

Jakub Ciolek discovered that the Go Cryptography module included in Google Guest Agent did not validate GSSAPI authentication requests during SSH operations. An attacker could possibly use this issue to…

Canonical (Ubuntu) Jan 13, 2026
USN-7922-5 Unknown 5 CVEs Restart Required

USN-7922-5: Linux kernel (IoT) vulnerabilities

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Cryptographic API;…

Canonical (Ubuntu) Jan 12, 2026
USN-7927-2 Unknown 1 CVE Restart Required

USN-7927-2: urllib3 regression

USN-7927-1 fixed vulnerabilities in urllib3. The update for CVE-2025-66471 introduced a regression in the zstd decompression component inside urllib3. This update fixes the problem. We apologize for the inconvenience. Original…

Canonical (Ubuntu) Jan 12, 2026
USN-7955-1 Unknown 1 CVE Restart Required

USN-7955-1: urllib3 vulnerability

It was discovered that urllib3 incorrectly handled decompression during HTTP redirects. An attacker could possibly use this issue to cause urllib3 to use excessive resources, causing a denial of service.

Canonical (Ubuntu) Jan 12, 2026
USN-7954-1 Unknown 1 CVE Restart Required

USN-7954-1: Libtasn1 vulnerabilities

It was discovered that Libtasn1 incorrectly handled decoding ASN.1 content. An attacker could possibly use this issue to cause Libtasn1 to crash, resulting in a denial of service. (CVE-2025-13151) It…

Canonical (Ubuntu) Jan 12, 2026
USN-7951-1 Unknown 1 CVE Restart Required

USN-7951-1: Python vulnerability

It was discovered that Python's http.client did not properly handle the Content-Length header in HTTP responses. A malicious server could exploit this to cause Python to allocate excessive memory, leading…

Canonical (Ubuntu) Jan 12, 2026
USN-7953-1 Unknown 3 CVEs Restart Required

USN-7953-1: PHP vulnerabilities

It was discovered that PHP incorrectly handled memory while reading images in multi-chunk mode. An attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu…

Canonical (Ubuntu) Jan 12, 2026
USN-7952-1 Unknown 2 CVEs Restart Required

USN-7952-1: libheif vulnerabilities

It was discovered that libheif did not correctly handle certain memory operations. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu…

Canonical (Ubuntu) Jan 12, 2026
DSA-6098-1 Unknown Restart Required

DSA-6098-1 net-snmp - security update

A vulnerability was discovered in the snmptrapd daemon in net-snmp, a suite of Simple Network Management Protocol applications, which could result in denial of service or the execution of arbitrary…

Debian Jan 12, 2026
USN-7931-5 Unknown 2 CVEs Restart Required

USN-7931-5: Linux kernel (Raspberry Pi) vulnerabilities

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Cryptographic API;…

Canonical (Ubuntu) Jan 09, 2026