No Image

RHEA-2017:0890-1: nss-util and nss bug fix and enhancement update

2017-04-11 KENNETH 0

RHEA-2017:0890-1: nss-util and nss bug fix and enhancement update Red Hat Enterprise Linux: Updated nss-util and nss packages that fix several bugs and add various enhancements are now available for Red Hat Enterprise Linux 6. Source: RHEA-2017:0890-1: nss-util and nss bug fix and enhancement update

No Image

RHSA-2017:0892-1: Important: kernel security and bug fix update

2017-04-11 KENNETH 0

RHSA-2017:0892-1: Important: kernel security and bug fix update Red Hat Enterprise Linux: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-7910, CVE-2017-2636 Source: RHSA-2017:0892-1: Important: kernel security and bug fix update

No Image

RHSA-2017:0893-1: Important: 389-ds-base security and bug fix update

2017-04-11 KENNETH 0

RHSA-2017:0893-1: Important: 389-ds-base security and bug fix update Red Hat Enterprise Linux: An update for 389-ds-base is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2017-2668 Source: RHSA-2017:0893-1: Important: 389-ds-base security and bug fix update

No Image

USN-3258-1: Dovecot vulnerability

2017-04-11 KENNETH 0

USN-3258-1: Dovecot vulnerability Ubuntu Security Notice USN-3258-1 10th April, 2017 dovecot vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Summary Dovecot could be made to crash if it received specially crafted input. Software description dovecot – IMAP and POP3 email server Details It was discovered that Dovecot incorrectly handled some usernames. An attackercould possibly use this issue to cause Dovecot to hang or crash, resulting in adenial of service. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: dovecot-core 1:2.2.24-1ubuntu1.2 Ubuntu 16.04 LTS: dovecot-core 1:2.2.22-1ubuntu2.3 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2017-2669 Source: USN-3258-1: Dovecot vulnerability

No Image

USN-3257-1: WebKitGTK+ vulnerabilities

2017-04-11 KENNETH 0

USN-3257-1: WebKitGTK+ vulnerabilities Ubuntu Security Notice USN-3257-1 10th April, 2017 webkit2gtk vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Summary Several security issues were fixed in WebKitGTK+. Software description webkit2gtk – Web content engine library for GTK+ Details A large number of security issues were discovered in the WebKitGTK+ Web andJavaScript engines. If a user were tricked into viewing a maliciouswebsite, a remote attacker could exploit a variety of issues related to webbrowser security, including cross-site scripting attacks, denial of serviceattacks, and arbitrary code execution. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: libwebkit2gtk-4.0-37 2.16.1-0ubuntu0.16.10.1 libjavascriptcoregtk-4.0-18 2.16.1-0ubuntu0.16.10.1 Ubuntu 16.04 LTS: libwebkit2gtk-4.0-37 2.16.1-0ubuntu0.16.04.1 libjavascriptcoregtk-4.0-18 2.16.1-0ubuntu0.16.04.1 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. This update uses a new upstream release, which [ more… ]