No Image

RHSA-2017:0263-1: Critical: java-1.8.0-ibm security update

2017-02-09 KENNETH 0

RHSA-2017:0263-1: Critical: java-1.8.0-ibm security update Red Hat Enterprise Linux: An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289 Source: RHSA-2017:0263-1: Critical: java-1.8.0-ibm security update

No Image

USN-3194-1: OpenJDK 7 vulnerabilities

2017-02-09 KENNETH 0

USN-3194-1: OpenJDK 7 vulnerabilities Ubuntu Security Notice USN-3194-1 8th February, 2017 openjdk-7 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Several security issues were fixed in OpenJDK 7. Software description openjdk-7 – Open Source Java implementation Details Karthik Bhargavan and Gaetan Leurent discovered that the DES andTriple DES ciphers were vulnerable to birthday attacks. A remoteattacker could possibly use this flaw to obtain clear text data fromlong encrypted sessions. This update moves those algorithms to thelegacy algorithm set and causes them to be used only if no non-legacyalgorithms can be negotiated. (CVE-2016-2183) It was discovered that OpenJDK accepted ECSDA signatures usingnon-canonical DER encoding. An attacker could use this to modify orexpose sensitive data. (CVE-2016-5546) It was discovered that OpenJDK did not properly verify objectidentifier (OID) length when reading Distinguished [ more… ]

No Image

USN-3180-1: Oxide vulnerabilities

2017-02-09 KENNETH 0

USN-3180-1: Oxide vulnerabilities Ubuntu Security Notice USN-3180-1 8th February, 2017 oxide-qt vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in Oxide. Software description oxide-qt – Web browser engine for Qt (QML plugin) Details Multiple vulnerabilities were discovered in Chromium. If a user weretricked in to opening a specially crafted website, an attacker couldpotentially exploit these to conduct cross-site scripting (XSS) attacks,read uninitialized memory, obtain sensitive information, spoof thewebview URL or other UI components, bypass same origin restrictions orother security restrictions, cause a denial of service via applicationcrash, or execute arbitrary code. (CVE-2017-5006, CVE-2017-5007,CVE-2017-5008, CVE-2017-5009, CVE-2017-5010, CVE-2017-5011, CVE-2017-5012,CVE-2017-5014, CVE-2017-5017, CVE-2017-5019, CVE-2017-5022, CVE-2017-5023,CVE-2017-5024, CVE-2017-5025, CVE-2017-5026) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: liboxideqtcore0 [ more… ]

No Image

RHSA-2017:0259-1: Important: nagios security update

2017-02-07 KENNETH 0

RHSA-2017:0259-1: Important: nagios security update Red Hat Enterprise Linux: An update for nagios is now available for Red Hat Gluster Storage 3.1 for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-9565, CVE-2016-9566 Source: RHSA-2017:0259-1: Important: nagios security update

No Image

RHSA-2017:0260-1: Important: ansible and gdeploy security and bug fix update

2017-02-07 KENNETH 0

RHSA-2017:0260-1: Important: ansible and gdeploy security and bug fix update Red Hat Enterprise Linux: An update for ansible and gdeploy is now available for Red Hat Gluster Storage 3.1 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-9587 Source: RHSA-2017:0260-1: Important: ansible and gdeploy security and bug fix update