No Image

RHBA-2016:2851-1: rh-java-common bug fix update

2016-12-05 KENNETH 0

RHBA-2016:2851-1: rh-java-common bug fix update Red Hat Enterprise Linux: Updated rh-java-common packages that fix one bug are now available for Red Hat Software Collections. Source: RHBA-2016:2851-1: rh-java-common bug fix update

No Image

RHBA-2016:2852-1: rh-eclipse46 bug fix update

2016-12-05 KENNETH 0

RHBA-2016:2852-1: rh-eclipse46 bug fix update Red Hat Enterprise Linux: Updated rh-eclipse46 packages that fixes two bugs are now available for Red Hat Software Collections. Source: RHBA-2016:2852-1: rh-eclipse46 bug fix update

No Image

RHSA-2016:2850-1: Important: thunderbird security update

2016-12-05 KENNETH 0

RHSA-2016:2850-1: Important: thunderbird security update Red Hat Enterprise Linux: An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-9079 Source: RHSA-2016:2850-1: Important: thunderbird security update

No Image

RHBA-2016:2849-1: kernel bug fix update

2016-12-03 KENNETH 0

RHBA-2016:2849-1: kernel bug fix update Red Hat Enterprise Linux: Updated kernel packages that fix several bugs and add various enhancements are now available for Red Hat Enterprise Linux 7. Source: RHBA-2016:2849-1: kernel bug fix update

No Image

USN-3148-1: Ghostscript vulnerabilities

2016-12-02 KENNETH 0

USN-3148-1: Ghostscript vulnerabilities Ubuntu Security Notice USN-3148-1 1st December, 2016 ghostscript vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Ghostscript could be made to crash, run programs, or disclose sensitive information if it processed a specially crafted file. Software description ghostscript – PostScript and PDF interpreter Details Tavis Ormandy discovered multiple vulnerabilities in the way that Ghostscriptprocesses certain Postscript files. If a user or automated system were trickedinto opening a specially crafted file, an attacker could cause a denial ofservice or possibly execute arbitrary code. (CVE-2016-7976, CVE-2016-7978,CVE-2016-7979, CVE-2016-8602) Multiple vulnerabilities were discovered in Ghostscript related to informationdisclosure. If a user or automated system were tricked into opening a speciallycrafted file, an attacker could expose sensitive data. (CVE-2013-5653,CVE-2016-7977) Update instructions The problem can be corrected [ more… ]