No Image

RHSA-2017:3404-1: Moderate: rh-postgresql95-postgresql security update

2017-12-08 KENNETH 0

RHSA-2017:3404-1: Moderate: rh-postgresql95-postgresql security update Red Hat Enterprise Linux: An update for rh-postgresql95-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2017-12172, CVE-2017-15097 Source: RHSA-2017:3404-1: Moderate: rh-postgresql95-postgresql security update

No Image

RHSA-2017:3403-1: Moderate: rh-postgresql94-postgresql security update

2017-12-08 KENNETH 0

RHSA-2017:3403-1: Moderate: rh-postgresql94-postgresql security update Red Hat Enterprise Linux: An update for rh-postgresql94-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2017-12172, CVE-2017-15097 Source: RHSA-2017:3403-1: Moderate: rh-postgresql94-postgresql security update

No Image

RHSA-2017:3402-1: Moderate: postgresql security update

2017-12-08 KENNETH 0

RHSA-2017:3402-1: Moderate: postgresql security update Red Hat Enterprise Linux: An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2017-12172, CVE-2017-15097 Source: RHSA-2017:3402-1: Moderate: postgresql security update

No Image

USN-3507-1: Linux kernel vulnerabilities

2017-12-08 KENNETH 0

USN-3507-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3507-1 7th December, 2017 linux, linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.10 Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel linux-raspi2 – Linux kernel for Raspberry Pi 2 Details Mohamed Ghannam discovered that a use-after-free vulnerability existed inthe Netlink subsystem (XFRM) in the Linux kernel. A local attacker coulduse this to cause a denial of service (system crash) or possibly executearbitrary code. (CVE-2017-16939) It was discovered that the Linux kernel did not properly handle copy-on-write of transparent huge pages. A local attacker could use this to cause adenial of service (application crashes) or possibly gain administrativeprivileges. (CVE-2017-1000405) Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative arrayimplementation in the Linux kernel sometimes did not properly [ more… ]

No Image

USN-3508-1: Linux kernel vulnerabilities

2017-12-08 KENNETH 0

USN-3508-1: Linux kernel vulnerabilities Ubuntu Security Notice USN-3508-1 7th December, 2017 linux, linux-raspi2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Summary Several security issues were fixed in the Linux kernel. Software description linux – Linux kernel linux-raspi2 – Linux kernel for Raspberry Pi 2 Details Mohamed Ghannam discovered that a use-after-free vulnerability existed inthe Netlink subsystem (XFRM) in the Linux kernel. A local attacker coulduse this to cause a denial of service (system crash) or possibly executearbitrary code. (CVE-2017-16939) It was discovered that the Linux kernel did not properly handle copy-on-write of transparent huge pages. A local attacker could use this to cause adenial of service (application crashes) or possibly gain administrativeprivileges. (CVE-2017-1000405) Yonggang Guo discovered that a race condition existed in the driversubsystem in the Linux kernel. A local attacker could use [ more… ]