No Image

USN-2958-1: poppler vulnerabilities

2016-05-03 KENNETH 0

USN-2958-1: poppler vulnerabilities Ubuntu Security Notice USN-2958-1 2nd May, 2016 poppler vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 15.10 Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary poppler could be made to crash or run programs if it opened a specially crafted file. Software description poppler – PDF rendering library Details It was discovered that the poppler pdfseparate tool incorrectly handledcertain filenames. A local attacker could use this issue to cause the toolto crash, resulting in a denial of service, or possibly execute arbitrarycode. This issue only applied to Ubuntu 12.04 LTS. (CVE-2013-4473,CVE-2013-4474) It was discovered that poppler incorrectly parsed certain malformed PDFdocuments. If a user or automated system were tricked into opening acrafted PDF file, an attacker could cause a denial of service or possiblyexecute arbitrary code with privileges of the user invoking the [ more… ]

No Image

RHSA-2016:0708-1: Critical: java-1.6.0-ibm security update

2016-05-03 KENNETH 0

RHSA-2016:0708-1: Critical: java-1.6.0-ibm security update Red Hat Enterprise Linux: An update for java-1.6.0-ibm is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-0264, CVE-2016-0363, CVE-2016-0376, CVE-2016-0686, CVE-2016-0687, CVE-2016-3422, CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449 Source: RHSA-2016:0708-1: Critical: java-1.6.0-ibm security update

No Image

RHSA-2016:0707-1: Important: chromium-browser security update

2016-05-02 KENNETH 0

RHSA-2016:0707-1: Important: chromium-browser security update Red Hat Enterprise Linux: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-1660, CVE-2016-1661, CVE-2016-1662, CVE-2016-1663, CVE-2016-1664, CVE-2016-1665, CVE-2016-1666 Source: RHSA-2016:0707-1: Important: chromium-browser security update

No Image

RHSA-2016:0706-1: Important: mercurial security update

2016-05-02 KENNETH 0

RHSA-2016:0706-1: Important: mercurial security update Red Hat Enterprise Linux: An update for mercurial is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-3068, CVE-2016-3069 Source: RHSA-2016:0706-1: Important: mercurial security update

No Image

RHSA-2016:0705-1: Critical: rh-mysql56-mysql security update

2016-05-02 KENNETH 0

RHSA-2016:0705-1: Critical: rh-mysql56-mysql security update Red Hat Enterprise Linux: An update for rh-mysql56-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2015-4792, CVE-2015-4800, CVE-2015-4802, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4870, CVE-2015-4890, CVE-2015-4910, CVE-2015-4913, CVE-2016-0503, CVE-2016-0504, CVE-2016-0505, CVE-2016-0546, CVE-2016-0595, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0605, CVE-2016-0606, CVE-2016-0607, CVE-2016-0608, CVE-2016-0609, CVE-2016-0610, CVE-2016-0611, CVE-2016-0639, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0655, CVE-2016-0661, CVE-2016-0665, CVE-2016-0666, CVE-2016-0668, CVE-2016-2047 Source: RHSA-2016:0705-1: Critical: rh-mysql56-mysql security update