No Image

RHSA-2016:1985-1: Important: thunderbird security update

2016-10-04 KENNETH 0

RHSA-2016:1985-1: Important: thunderbird security update Red Hat Enterprise Linux: An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-5257 Source: RHSA-2016:1985-1: Important: thunderbird security update

No Image

RHSA-2016:1986-1: Low: Red Hat Enterprise Linux 4 Extended Life Cycle Support Six-Month Notice

2016-10-04 KENNETH 0

RHSA-2016:1986-1: Low: Red Hat Enterprise Linux 4 Extended Life Cycle Support Six-Month Notice Red Hat Enterprise Linux: This is the Six-Month notification for the retirement of Red Hat Enterprise Linux 4 Extended Life Cycle Support Add-On (ELS). This notification applies only to those customers subscribed to the Extended Life Cycle Support (ELS) channel for Red Hat Enterprise Linux 4. Source: RHSA-2016:1986-1: Low: Red Hat Enterprise Linux 4 Extended Life Cycle Support Six-Month Notice

No Image

USN-3090-2: Pillow regresssion

2016-10-01 KENNETH 0

USN-3090-2: Pillow regresssion Ubuntu Security Notice USN-3090-2 30th September, 2016 Pillow regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 LTS Software description pillow – Python Imaging Library compatibility layer Details USN-3090-1 fixed vulnerabilities in Pillow. The patch to fix CVE-2014-9601caused a regression which resulted in failures when processing certainpng images. This update temporarily reverts the security fix for CVE-2014-9601pending further investigation. We apologize for the inconvenience. Original advisory details: It was discovered that a flaw in processing a compressed text chunk ina PNG image could cause the image to have a large size when decompressed,potentially leading to a denial of service. (CVE-2014-9601) Andrew Drake discovered that Pillow incorrectly validated input. A remoteattacker could use this to cause Pillow to crash, resulting in a denialof service. (CVE-2014-3589) Eric Soroos discovered that Pillow incorrectly handled certain [ more… ]

No Image

RHEA-2016:1982-1: tzdata enhancement update

2016-10-01 KENNETH 0

RHEA-2016:1982-1: tzdata enhancement update Red Hat Enterprise Linux: Updated tzdata packages that add various enhancements are now available for Red Hat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Advanced Update Support, Red Hat Enterprise Linux 5.11, Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.6 Extended Update Support, Red Hat Enterprise Linux 6.7, Red Hat Enterprise Linux 7.1 Extended Update Support, Red Hat Enterprise Linux 7.1 Little Endian Extended Update Support, and Red Hat Enterprise Linux 7.2. Source: RHEA-2016:1982-1: tzdata enhancement update

No Image

RHSA-2016:1978-1: Important: python-twisted-web security update

2016-09-30 KENNETH 0

RHSA-2016:1978-1: Important: python-twisted-web security update Red Hat Enterprise Linux: An update for python-twisted-web is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-1000111 Source: RHSA-2016:1978-1: Important: python-twisted-web security update