No Image

RHSA-2017:0200-1: Moderate: puppet-swift security update

2017-01-27 KENNETH 0

RHSA-2017:0200-1: Moderate: puppet-swift security update Red Hat Enterprise Linux: An update for puppet-swift is now available for Red Hat OpenStack Platform 10.0 (Newton). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-9590 Source: RHSA-2017:0200-1: Moderate: puppet-swift security update

No Image

RHSA-2017:0195-1: Important: ansible security update

2017-01-26 KENNETH 0

RHSA-2017:0195-1: Important: ansible security update Red Hat Enterprise Linux: An update for ansible is now available for Red Hat OpenStack Platform 10.0 (Newton). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-9587 Source: RHSA-2017:0195-1: Important: ansible security update

No Image

USN-3179-1: OpenJDK 8 vulnerabilities

2017-01-26 KENNETH 0

USN-3179-1: OpenJDK 8 vulnerabilities Ubuntu Security Notice USN-3179-1 25th January, 2017 openjdk-8 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Summary Several security issues were fixed in OpenJDK 8. Software description openjdk-8 – Open Source Java implementation Details Karthik Bhargavan and Gaetan Leurent discovered that the DES andTriple DES ciphers were vulnerable to birthday attacks. A remoteattacker could possibly use this flaw to obtain clear text data fromlong encrypted sessions. This update moves those algorithms to thelegacy algorithm set and causes them to be used only if no non-legacyalgorithms can be negotiated. (CVE-2016-2183) It was discovered that OpenJDK accepted ECSDA signatures usingnon-canonical DER encoding. An attacker could use this to modify orexpose sensitive data. (CVE-2016-5546) It was discovered that OpenJDK did not properly verify objectidentifier (OID) length when reading Distinguished Encoding [ more… ]

No Image

RHSA-2017:0191-1: Low: Red Hat Satellite 5 – 60 day End Of Life Notice

2017-01-25 KENNETH 0

RHSA-2017:0191-1: Low: Red Hat Satellite 5 – 60 day End Of Life Notice RHN Satellite and Proxy: This is the 60 day notification of the End Of Life (EOL) plans for the following versions of Red Hat Satellite 5: * Red Hat Satellite 5.6 on Red Hat Enterprise Linux 5 Source: RHSA-2017:0191-1: Low: Red Hat Satellite 5 – 60 day End Of Life Notice