No Image

RHSA-2017:0212-1: Important: nagios security update

2017-01-31 KENNETH 0

RHSA-2017:0212-1: Important: nagios security update Red Hat Enterprise Linux: An update for nagios is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2008-7313, CVE-2014-5008, CVE-2014-5009, CVE-2016-9565, CVE-2016-9566 Source: RHSA-2017:0212-1: Important: nagios security update

No Image

RHSA-2017:0211-1: Important: nagios security update

2017-01-31 KENNETH 0

RHSA-2017:0211-1: Important: nagios security update Red Hat Enterprise Linux: An update for nagios is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2008-7313, CVE-2014-5008, CVE-2014-5009, CVE-2016-9565, CVE-2016-9566 Source: RHSA-2017:0211-1: Important: nagios security update

No Image

RHBA-2017:0210-1: pcs bug fix update

2017-01-31 KENNETH 0

RHBA-2017:0210-1: pcs bug fix update Red Hat Enterprise Linux: Updated pcs packages that fix two bugs are now available for Red Hat Enterprise Linux 7. Source: RHBA-2017:0210-1: pcs bug fix update

No Image

USN-3165-1: Thunderbird vulnerabilities

2017-01-28 KENNETH 0

USN-3165-1: Thunderbird vulnerabilities Ubuntu Security Notice USN-3165-1 27th January, 2017 thunderbird vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Several security issues were fixed in Thunderbird. Software description thunderbird – Mozilla Open Source mail and newsgroup client Details Multiple memory safety issues were discovered in Thunderbird. If a user weretricked in to opening a specially crafted message, an attacker couldpotentially exploit these to cause a denial of service via applicationcrash, or execute arbitrary code. (CVE-2016-9893, CVE-2017-5373) Andrew Krasichkov discovered that event handlers on <marquee> elementswere executed despite a Content Security Policy (CSP) that disallowedinline JavaScript. If a user were tricked in to opening a speciallycrafted website in a browsing context, an attacker could potentiallyexploit this to conduct cross-site scripting (XSS) attacks.(CVE-2016-9895) A memory corruption [ more… ]

No Image

USN-3175-1: Firefox vulnerabilities

2017-01-28 KENNETH 0

USN-3175-1: Firefox vulnerabilities Ubuntu Security Notice USN-3175-1 27th January, 2017 firefox vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Firefox could be made to crash or run programs as your login if it opened a malicious website. Software description firefox – Mozilla Open Source web browser Details Multiple memory safety issues were discovered in Firefox. If a user weretricked in to opening a specially crafted website, an attacker couldpotentially exploit these to cause a denial of service via applicationcrash, or execute arbitrary code. (CVE-2017-5373, CVE-2017-5374) JIT code allocation can allow a bypass of ASLR protections in somecircumstances. If a user were tricked in to opening a specially craftedwebsite, an attacker could potentially exploit this to cause a denial ofservice via application crash, or execute [ more… ]