No Image

RHEA-2019:0543-1: new packages: rh-jmc

2019-03-13 KENNETH 0

RHEA-2019:0543-1: new packages: rh-jmc Red Hat Enterprise Linux: New rh-jmc packages are now available as a part of Red Hat Software Collections 3.2 for Red Hat Enterprise Linux 7. Source: RHEA-2019:0543-1: new packages: rh-jmc

No Image

Practical advice for earning higher Microsoft bounty awards

2019-03-13 KENNETH 0

Practical advice for earning higher Microsoft bounty awards This year at the Nullcon International Security Conference I shared practical advice for how security researchers can maximize the impact of their security vulnerability submissions and earn higher bounty awards under the Microsoft Bounty Program. For those who couldn’t be there, I had two core pieces of advice. First, focus vulnerability research on the products and services that are eligible for bounty rewards. The eligible scope is published on our website. We expand our programs throughout the year, so check back regularly for new potential areas to research and follow us on Twitter for announcements of new bounty programs. Second, when reporting security vulnerabilities, provide clear, concise information to help our engineering teams reproduce the vulnerability for themselves. Detailed and well written instructions, or even short videos can more than double the possible [ more… ]

No Image

USN-3908-1: Linux kernel vulnerability

2019-03-13 KENNETH 0

USN-3908-1: Linux kernel vulnerability linux vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Summary The system could be made to run programs as an administrator. Software Description linux – Linux kernel Details Jann Horn discovered a race condition in the fork() system call in the Linux kernel. A local attacker could use this to gain access to services that cache authorizations. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS linux-image-3.13.0-166-generic – 3.13.0-166.216 linux-image-3.13.0-166-generic-lpae – 3.13.0-166.216 linux-image-3.13.0-166-lowlatency – 3.13.0-166.216 linux-image-3.13.0-166-powerpc-e500 – 3.13.0-166.216 linux-image-3.13.0-166-powerpc-e500mc – 3.13.0-166.216 linux-image-3.13.0-166-powerpc-smp – 3.13.0-166.216 linux-image-3.13.0-166-powerpc64-emb – 3.13.0-166.216 linux-image-3.13.0-166-powerpc64-smp – 3.13.0-166.216 linux-image-generic – 3.13.0.166.177 linux-image-generic-lpae – 3.13.0.166.177 linux-image-lowlatency – 3.13.0.166.177 linux-image-powerpc-e500 – 3.13.0.166.177 linux-image-powerpc-e500mc – 3.13.0.166.177 linux-image-powerpc-smp – 3.13.0.166.177 linux-image-powerpc64-emb – 3.13.0.166.177 linux-image-powerpc64-smp – 3.13.0.166.177 linux-image-virtual – 3.13.0.166.177 To update [ more… ]

No Image

USN-3902-2: PHP vulnerabilities

2019-03-13 KENNETH 0

USN-3902-2: PHP vulnerabilities php5 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 ESM Summary Several security issues were fixed in PHP. Software Description php5 – HTML-embedded scripting language interpreter Details USN-3902-1 fixed a vulnerability in PHP. This update provides the corresponding update for Ubuntu 12.04 ESM. Original advisory details: It was discovered that the PHP XML-RPC module incorrectly handled decoding XML data. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2019-9020, CVE-2019-9024) It was discovered that the PHP PHAR module incorrectly handled certain filenames. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2019-9021) It was discovered that PHP incorrectly handled mbstring regular expressions. A remote attacker could possibly use this issue to [ more… ]

No Image

USN-3907-1: WALinuxAgent vulnerability

2019-03-13 KENNETH 0

USN-3907-1: WALinuxAgent vulnerability walinuxagent vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.10 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary WALinuxAgent could be made to expose sensitive information. Software Description walinuxagent – Windows Azure Linux Agent Details It was discovered that WALinuxAgent created swap files with incorrect permissions. A local attacker could possibly use this issue to obtain sensitive information from the swap file. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 18.10 walinuxagent – 2.2.32-0ubuntu1~18.10.2 Ubuntu 18.04 LTS walinuxagent – 2.2.32-0ubuntu1~18.04.2 Ubuntu 16.04 LTS walinuxagent – 2.2.32-0ubuntu1~16.04.2 Ubuntu 14.04 LTS walinuxagent – 2.2.32-0ubuntu1~14.04.2 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2019-0804 Source: USN-3907-1: WALinuxAgent vulnerability