No Image

RHSA-2016:1238-1: Critical: flash-plugin security update

2016-06-17 KENNETH 0

RHSA-2016:1238-1: Critical: flash-plugin security update Red Hat Enterprise Linux: An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171 Source: RHSA-2016:1238-1: Critical: flash-plugin security update

No Image

RHSA-2016:1237-1: Important: ImageMagick security update

2016-06-17 KENNETH 0

RHSA-2016:1237-1: Important: ImageMagick security update Red Hat Enterprise Linux: An update for ImageMagick is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2015-8895, CVE-2015-8896, CVE-2015-8897, CVE-2015-8898, CVE-2016-5118, CVE-2016-5239, CVE-2016-5240 Source: RHSA-2016:1237-1: Important: ImageMagick security update

No Image

MS16-083 – Critical: Security Update for Adobe Flash Player (3167685) – Version: 1.0

2016-06-17 KENNETH 0

MS16-083 – Critical: Security Update for Adobe Flash Player (3167685) – Version: 1.0 Severity Rating: CriticalRevision Note: V1.0 (June 16, 2016): Bulletin published.Summary: This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, and Windows 10. Source: MS16-083 – Critical: Security Update for Adobe Flash Player (3167685) – Version: 1.0

No Image

RHBA-2016:1231-1: kernel bug fix update

2016-06-16 KENNETH 0

RHBA-2016:1231-1: kernel bug fix update Red Hat Enterprise Linux: Updated kernel packages that fix several bugs are now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Source: RHBA-2016:1231-1: kernel bug fix update

No Image

RHBA-2016:1230-1: firefox bug fix update

2016-06-16 KENNETH 0

RHBA-2016:1230-1: firefox bug fix update Red Hat Enterprise Linux: Updated firefox packages that fix one bug are now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Source: RHBA-2016:1230-1: firefox bug fix update