No Image

USN-3211-1: PHP vulnerabilities

2017-02-24 KENNETH 0

USN-3211-1: PHP vulnerabilities Ubuntu Security Notice USN-3211-1 23rd February, 2017 php7.0 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Summary Several security issues were fixed in PHP. Software description php7.0 – HTML-embedded scripting language interpreter Details It was discovered that PHP incorrectly handled certain invalid objects whenunserializing data. A remote attacker could use this issue to cause PHP tocrash, resulting in a denial of service, or possibly execute arbitrarycode. (CVE-2016-7479) It was discovered that PHP incorrectly handled certain invalid objects whenunserializing data. A remote attacker could use this issue to cause PHP tocrash, resulting in a denial of service, or possibly execute arbitrarycode. (CVE-2016-9137) It was discovered that PHP incorrectly handled unserializing certainwddxPacket XML documents. A remote attacker could use this issue to causePHP to crash, resulting in a denial of [ more… ]

No Image

USN-3142-2: ImageMagick regression

2017-02-23 KENNETH 0

USN-3142-2: ImageMagick regression Ubuntu Security Notice USN-3142-2 22nd February, 2017 imagemagick regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary USN-3142-1 introduced a regression in ImageMagick. Software description imagemagick – Image manipulation programs and library Details USN-3142-1 fixed vulnerabilities in ImageMagick. The security fixesintroduced a regression with text labels and a regression with the textcoder. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program. Update instructions The problem can be [ more… ]

No Image

RHSA-2017:0300-1: Moderate: python-oslo-middleware security update

2017-02-23 KENNETH 0

RHSA-2017:0300-1: Moderate: python-oslo-middleware security update Red Hat Enterprise Linux: An update for python-oslo-middleware is now available for Red Hat OpenStack Platform 10.0 (Newton). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2017-2592 Source: RHSA-2017:0300-1: Moderate: python-oslo-middleware security update

No Image

RHBA-2017:0296-1: openstack-keystone bug fix advisory

2017-02-23 KENNETH 0

RHBA-2017:0296-1: openstack-keystone bug fix advisory Red Hat Enterprise Linux: Updated OpenStack Identity packages that resolve various issues are now available for Red Hat OpenStack Platform 10.0 (Newton) for RHEL 7. Source: RHBA-2017:0296-1: openstack-keystone bug fix advisory

No Image

RHBA-2017:0297-1: openstack-ironic bug fix advisory

2017-02-23 KENNETH 0

RHBA-2017:0297-1: openstack-ironic bug fix advisory Red Hat Enterprise Linux: Updated OpenStack Bare Metal Provisioning packages that resolve various issues are now available for Red Hat OpenStack Platform 10.0 (Newton) for RHEL 7. Source: RHBA-2017:0297-1: openstack-ironic bug fix advisory