No Image

RHSA-2017:3267-1: Critical: java-1.8.0-ibm security update

2017-11-29 KENNETH 0

RHSA-2017:3267-1: Critical: java-1.8.0-ibm security update Red Hat Enterprise Linux: An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-10165, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388 Source: RHSA-2017:3267-1: Critical: java-1.8.0-ibm security update

No Image

USN-3496-3: Python vulnerability

2017-11-29 KENNETH 0

USN-3496-3: Python vulnerability Ubuntu Security Notice USN-3496-3 28th November, 2017 python3.4, python3.5 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Python could be made to run arbitrary code. Software description python3.4 – An interactive high-level object-oriented language python3.5 – An interactive high-level object-oriented language Details USN-3496-1 fixed a vulnerability in Python2.7. This update providesthe corresponding update for versions 3.4 and 3.5. Original advisory details: It was discovered that Python incorrectly handled decoding certain strings. An attacker could possibly use this issue to execute arbitrary code. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.04: python3.5 3.5.3-1ubuntu0~17.04.2 python3.5-minimal 3.5.3-1ubuntu0~17.04.2 Ubuntu 16.04 LTS: python3.5 3.5.2-2ubuntu0~16.04.4 python3.5-minimal 3.5.2-2ubuntu0~16.04.4 Ubuntu 14.04 LTS: python3.4 3.4.3-1ubuntu1~14.04.6 python3.4-minimal 3.4.3-1ubuntu1~14.04.6 To update your system, please follow [ more… ]

No Image

New and improved Event and CSS inspection for Microsoft Edge DevTools

2017-11-29 KENNETH 0

New and improved Event and CSS inspection for Microsoft Edge DevTools {$inline_image} Editor’s note: This is the first post in a series highlighting what’s new and improved in the Microsoft Edge DevTools with EdgeHTML 16. EdgeHTML 16 is now rolling out to devices around the world as part of the Windows 10 Fall Creator’s Update—and with it, some great improvements to the Microsoft Edge DevTools. In this post, we’ll walk through a slew of new updates to the Elements tab (formerly known as the DOM Explorer) with improvements to CSS at-rules, Event Listeners, Pseudo-Elements and the overall user experience. CSS at-rules In EdgeHTML 16, we’ve completely redesigned how at-rules appear in the Elements tab. Previously, usage of CSS at-rules were either missing or incorrectly displayed. The DevTools now show @supports, @media and @keyframes styles in separate sections within the Styles [ more… ]

No Image

USN-3496-1: Python vulnerability

2017-11-29 KENNETH 0

USN-3496-1: Python vulnerability Ubuntu Security Notice USN-3496-1 28th November, 2017 python2.7 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Python could be made to run arbitrary code. Software description python2.7 – An interactive high-level object-oriented language Details It was discovered that Python incorrectly handled decoding certain strings.An attacker could possibly use this issue to execute arbitrary code. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.04: python2.7-minimal 2.7.13-2ubuntu0.1 python2.7 2.7.13-2ubuntu0.1 Ubuntu 16.04 LTS: python2.7-minimal 2.7.12-1ubuntu0~16.04.2 python2.7 2.7.12-1ubuntu0~16.04.2 Ubuntu 14.04 LTS: python2.7-minimal 2.7.6-8ubuntu0.4 python2.7 2.7.6-8ubuntu0.4 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2017-1000158 Source: USN-3496-1: Python vulnerability

No Image

USN-3496-2: Python vulnerability

2017-11-29 KENNETH 0

USN-3496-2: Python vulnerability Ubuntu Security Notice USN-3496-2 28th November, 2017 python2.7 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Python could be made to run arbitrary code. Software description python2.7 – An interactive high-level object-oriented language Details USN-3496-1 fixed a vulnerability in Python. This update providesthe corresponding update for Ubuntu 12.04 ESM. Original advisory details: It was discovered that Python incorrectly handled decoding certain strings. An attacker could possibly use this issue to execute arbitrary code. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: python2.7-minimal 2.7.3-0ubuntu3.10 python2.7 2.7.3-0ubuntu3.10 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2017-1000158 Source: USN-3496-2: Python vulnerability