No Image

USN-3212-4: LibTIFF vulnerabilities

2017-08-08 KENNETH 0

USN-3212-4: LibTIFF vulnerabilities Ubuntu Security Notice USN-3212-4 7th August, 2017 tiff vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file. Software description tiff – Tag Image File Format (TIFF) library Details USN-3212-1 fixed several issues in LibTIFF. This updateprovides a subset of corresponding update for Ubuntu 12.04 ESM. Mei Wang discovered a multiple integer overflows in LibTIFF whichallows remote attackers to cause a denial of service (crash) orexecute arbitrary code via a crafted TIFF image, which triggersan out-of-bounds write. (CVE-2016-3945) It was discovered that LibTIFF is vulnerable to a heap bufferoverflow in the resulting in DoS or code executionvia a crafted BitsPerSample value. (CVE-2017-5225) Original advisory details: It was discovered that LibTIFF incorrectly handled [ more… ]

No Image

USN-3339-2: OpenVPN vulnerability

2017-08-08 KENNETH 0

USN-3339-2: OpenVPN vulnerability Ubuntu Security Notice USN-3339-2 7th August, 2017 openvpn vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary Several security issues were fixed in OpenVPN. Software description openvpn – virtual private network software Details USN-3339-1 fixed several issues in OpenVPN. This updateprovides the corresponding update for Ubuntu 12.04 ESM. Original advisory details: Guido Vranken discovered that OpenVPN incorrectly handled an HTTP proxy with NTLM authentication. A remote attacker could use this issue to cause OpenVPN clients to crash, resulting in a denial of service, or possibly expose sensitive memory contents. (CVE-2017-7520) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: openvpn 2.2.1-8ubuntu1.5 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the [ more… ]

No Image

USN-3379-1: Shotwell vulnerability

2017-08-08 KENNETH 0

USN-3379-1: Shotwell vulnerability Ubuntu Security Notice USN-3379-1 7th August, 2017 shotwell vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Shotwell could be made to expose sensitive information over the network. Software description shotwell – digital photo organizer Details It was discovered that Shotwell is vulnerable to an information disclosurein the web publishing plugins resulting in potential password and oauth tokenplaintext transmission. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.04: shotwell 0.22.0+git20160108.r1.f2fb1f7-0ubuntu3.1 shotwell-common 0.22.0+git20160108.r1.f2fb1f7-0ubuntu3.1 Ubuntu 16.04 LTS: shotwell 0.22.0+git20160108.r1.f2fb1f7-0ubuntu1.1 shotwell-common 0.22.0+git20160108.r1.f2fb1f7-0ubuntu1.1 Ubuntu 14.04 LTS: shotwell 0.18.0-0ubuntu4.5 shotwell-common 0.18.0-0ubuntu4.5 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2017-1000024 Source: USN-3379-1: Shotwell vulnerability

No Image

RHSA-2017:2424-1: Critical: java-1.7.0-openjdk security update

2017-08-07 KENNETH 0

RHSA-2017:2424-1: Critical: java-1.7.0-openjdk security update Red Hat Enterprise Linux: An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2017-10053, CVE-2017-10067, CVE-2017-10074, CVE-2017-10081, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116, CVE-2017-10135, CVE-2017-10243 Source: RHSA-2017:2424-1: Critical: java-1.7.0-openjdk security update

No Image

Your feedback is helping shape Windows privacy

2017-08-07 KENNETH 0

Your feedback is helping shape Windows privacy Those enhancements included improving in-product information, updates to the Microsoft privacy statement, and publishing more information about the diagnostic data we collect. Since then, feedback we’ve received about the Creators Update has been positive. This is great news to us because what we hear from you directly impacts the improvements we make. For example, 71 percent of customers are selecting Full diagnostics data to help us fix things and improve Microsoft products.  While your direct feedback like, “The privacy settings added to clean installs are a boon for the privacy minded,” and “Very well done,” is great to hear, we know there is still work to do to meet and anticipate the expectations across our diverse customer base and provide you with the best privacy experience possible. We’ve also seen a positive reception [ more… ]