No Image

RHBA-2016:2828-1: kernel bug fix update

2016-11-30 KENNETH 0

RHBA-2016:2828-1: kernel bug fix update Red Hat Enterprise Linux: Updated kernel packages that fix several bugs are now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Source: RHBA-2016:2828-1: kernel bug fix update

No Image

RHSA-2016:2825-1: Important: thunderbird security update

2016-11-29 KENNETH 0

RHSA-2016:2825-1: Important: thunderbird security update Red Hat Enterprise Linux: An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-5290 Source: RHSA-2016:2825-1: Important: thunderbird security update

No Image

USN-3139-1: Vim vulnerability

2016-11-29 KENNETH 0

USN-3139-1: Vim vulnerability Ubuntu Security Notice USN-3139-1 28th November, 2016 vim vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Vim could be made to run programs as your login if it opened a specially crafted file. Software description vim – Vi IMproved – enhanced vi editor Details Florian Larysch discovered that the Vim text editor did not properlyvalidate values for the 'filetype', 'syntax', and 'keymap' options. Anattacker could trick a user into opening a file with specially craftedmodelines and possibly execute arbitrary code with the user's privileges. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: vim-common 2:7.4.1829-1ubuntu2.1 vim-runtime 2:7.4.1829-1ubuntu2.1 vim-gui-common 2:7.4.1829-1ubuntu2.1 vim 2:7.4.1829-1ubuntu2.1 Ubuntu 16.04 LTS: vim-common 2:7.4.1689-3ubuntu1.2 vim-runtime 2:7.4.1689-3ubuntu1.2 vim-gui-common 2:7.4.1689-3ubuntu1.2 vim 2:7.4.1689-3ubuntu1.2 [ more… ]

No Image

USN-3138-1: python-cryptography vulnerability

2016-11-29 KENNETH 0

USN-3138-1: python-cryptography vulnerability Ubuntu Security Notice USN-3138-1 28th November, 2016 python-cryptography vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.10 Ubuntu 16.04 LTS Summary python-cryptography could generate incorrect keys. Software description python-cryptography – Cryptography Python library Details Markus Döring discovered that python-cryptography incorrectly handledcertain HKDF lengths. This could result in python-cryptography returning anempty string instead of the expected derived key. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.10: python3-cryptography 1.5-2ubuntu0.1 python-cryptography 1.5-2ubuntu0.1 Ubuntu 16.04 LTS: python3-cryptography 1.2.3-1ubuntu0.1 python-cryptography 1.2.3-1ubuntu0.1 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2016-9243 Source: USN-3138-1: python-cryptography vulnerability

No Image

RHSA-2016:2824-1: Moderate: expat security update

2016-11-29 KENNETH 0

RHSA-2016:2824-1: Moderate: expat security update Red Hat Enterprise Linux: An update for expat is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-0718 Source: RHSA-2016:2824-1: Moderate: expat security update