No Image

RHSA-2016:1637-1: Important: rh-mariadb101-mariadb security update

2016-08-19 KENNETH 0

RHSA-2016:1637-1: Important: rh-mariadb101-mariadb security update Red Hat Enterprise Linux: An update for rh-mariadb101-mariadb is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Source: RHSA-2016:1637-1: Important: rh-mariadb101-mariadb security update

No Image

USN-3064-1: GnuPG vulnerability

2016-08-19 KENNETH 0

USN-3064-1: GnuPG vulnerability Ubuntu Security Notice USN-3064-1 18th August, 2016 gnupg vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary GnuPG incorrectly generated random numbers. Software description gnupg – GNU privacy guard – a free PGP replacement Details Felix Dörre and Vladimir Klebanov discovered that GnuPG incorrectly handledmixing functions in the random number generator. An attacker able to obtain4640 bits from the RNG can trivially predict the next 160 bits of output. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: gnupg 1.4.20-1ubuntu3.1 Ubuntu 14.04 LTS: gnupg 1.4.16-1ubuntu2.4 Ubuntu 12.04 LTS: gnupg 1.4.11-3ubuntu2.10 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2016-6313 Source: [ more… ]

No Image

USN-3066-1: PostgreSQL vulnerabilities

2016-08-19 KENNETH 0

USN-3066-1: PostgreSQL vulnerabilities Ubuntu Security Notice USN-3066-1 18th August, 2016 postgresql-9.1, postgresql-9.3, postgresql-9.5 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Several security issues were fixed in PostgreSQL. Software description postgresql-9.1 – Object-relational SQL database postgresql-9.3 – Object-relational SQL database postgresql-9.5 – object-relational SQL database Details Heikki Linnakangas discovered that PostgreSQL incorrectly handled certainnested CASE/WHEN expressions. A remote attacker could possibly use thisissue to cause PostgreSQL to crash, resulting in a denial of service.(CVE-2016-5423) Nathan Bossart discovered that PostgreSQL incorrectly handled specialcharacters in database and role names. A remote attacker could possibly usethis issue to escalate privileges. (CVE-2016-5424) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: postgresql-9.5 9.5.4-0ubuntu0.16.04 Ubuntu 14.04 LTS: postgresql-9.3 9.3.14-0ubuntu0.14.04 Ubuntu 12.04 [ more… ]

No Image

USN-3065-1: Libgcrypt vulnerability

2016-08-19 KENNETH 0

USN-3065-1: Libgcrypt vulnerability Ubuntu Security Notice USN-3065-1 18th August, 2016 libgcrypt11, libgcrypt20 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Ubuntu 14.04 LTS Ubuntu 12.04 LTS Summary Libgcrypt incorrectly generated random numbers. Software description libgcrypt11 – LGPL Crypto library libgcrypt20 – LGPL Crypto library Details Felix Dörre and Vladimir Klebanov discovered that Libgcrypt incorrectlyhandled mixing functions in the random number generator. An attacker ableto obtain 4640 bits from the RNG can trivially predict the next 160 bits ofoutput. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 16.04 LTS: libgcrypt20 1.6.5-2ubuntu0.2 Ubuntu 14.04 LTS: libgcrypt11 1.5.3-2ubuntu4.4 Ubuntu 12.04 LTS: libgcrypt11 1.5.0-3ubuntu0.6 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2016-6313 Source: [ more… ]