No Image

4053440 – Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields – Version: 1.0

2017-11-09 KENNETH 0

4053440 – Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields – Version: 1.0 Revision Note: V1.0 (November 8, 2017): Advisory published.Summary: Microsoft is releasing this security advisory to provide information regarding security settings for Microsoft Office applications. This advisory provides guidance on what users can do to ensure that these applications are properly secured when processing Dynamic Data Exchange (DDE) fields. Source: 4053440 – Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields – Version: 1.0

No Image

USN-3346-3: Bind vulnerabilities

2017-11-09 KENNETH 0

USN-3346-3: Bind vulnerabilities Ubuntu Security Notice USN-3346-3 8th November, 2017 bind9 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Bind could be made to serve incorrect information or expose sensitive information over the network. Software description bind9 – Internet Domain Name Server Details USN-3346-1 and USN-3346-2 fixed two vulnerabilities in Bind and a regression,respectively. This update provides the corresponding update for Ubuntu 12.04 ESM. Original advisory details: Clément Berthaux discovered that Bind did not correctly check TSIG authentication for zone update requests. An attacker could use this to improperly perform zone updates. (CVE-2017-3143) Clément Berthaux discovered that Bind did not correctly check TSIG authentication for zone transfer requests. An attacker could use this to improperly transfer entire zones. (CVE-2017-3142) In addition, this update adds the new root zone key signing key (KSK). [ more… ]

Microsoft partners extend Windows Defender ATP across platforms

2017-11-09 KENNETH 0

Microsoft partners extend Windows Defender ATP across platforms Organizations often use computers, operating systems, and databases from a variety of vendors. That’s why today, we’re excited to announce three leading security companies – Bitdefender, Lookout, and Ziften – are partnering with us to enable Windows Defender Advanced Threat Protection (ATP) to detect, protect, and respond to security threads on macOS, Linux, iOS, and Android devices. We’ve heard from our customers that they want protection and visibility into potential threats on all of their device platforms and we’ve turned to partners to help address this need. Windows Defender ATP provides security teams a single pane of glass for their endpoint security and now by collaborating with these partners, our customers can extend their ATP service to their entire install base. Security Dashboard: Single pane of glass view for all your on [ more… ]

No Image

USN-3474-1: Liblouis vulnerability

2017-11-08 KENNETH 0

USN-3474-1: Liblouis vulnerability Ubuntu Security Notice USN-3474-1 6th November, 2017 liblouis vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary Liblouis could be made to crash or run programs as your login if it opened a specially crafted file. Software description liblouis – Braille translation library – utilities Details Raphael Sanchez Prudencio discovered that Liblouis incorrectly handled certain files.If a user were tricked into opening a crafted file, an attacker could possibly use thisto cause a denial of service or potentially execute arbitrary code. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 14.04 LTS: liblouis2 2.5.3-2ubuntu1.2 liblouis-bin 2.5.3-2ubuntu1.2 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2014-8184 Source: USN-3474-1: Liblouis [ more… ]

No Image

USN-3475-1: OpenSSL vulnerabilities

2017-11-08 KENNETH 0

USN-3475-1: OpenSSL vulnerabilities Ubuntu Security Notice USN-3475-1 6th November, 2017 openssl vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.10 Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in OpenSSL. Software description openssl – Secure Socket Layer (SSL) cryptographic library and tools Details It was discovered that OpenSSL incorrectly parsed the IPAddressFamilyextension in X.509 certificates, resulting in an erroneous display of thecertificate in text format. (CVE-2017-3735) It was discovered that OpenSSL incorrectly performed the x86_64 Montgomerysquaring procedure. While unlikely, a remote attacker could possibly usethis issue to recover private keys. This issue only applied to Ubuntu 16.04LTS, Ubuntu 16.10 and Ubuntu 17.04. (CVE-2017-3736) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.10: libssl1.0.0 1.0.2g-1ubuntu13.2 Ubuntu 17.04: libssl1.0.0 1.0.2g-1ubuntu11.3 Ubuntu 16.04 [ more… ]