No Image

RHSA-2017:3392-1: Important: java-1.7.0-openjdk security and bug fix update

2017-12-06 KENNETH 0

RHSA-2017:3392-1: Important: java-1.7.0-openjdk security and bug fix update Red Hat Enterprise Linux: An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. CVE-2017-10193, CVE-2017-10198, CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388 Source: RHSA-2017:3392-1: Important: java-1.7.0-openjdk security and bug fix update

No Image

RHBA-2017:3391-1: Red Hat Certification bug fix and enhancement update

2017-12-06 KENNETH 0

RHBA-2017:3391-1: Red Hat Certification bug fix and enhancement update Red Hat Enterprise Linux: An updated redhat-certification package that fixes several bugs and adds various enhancements is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Source: RHBA-2017:3391-1: Red Hat Certification bug fix and enhancement update

No Image

USN-3505-1: Linux firmware vulnerabilities

2017-12-06 KENNETH 0

USN-3505-1: Linux firmware vulnerabilities Ubuntu Security Notice USN-3505-1 6th December, 2017 linux-firmware vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.10 Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary Several security issues were fixed in linux-firmware. Software description linux-firmware – Firmware for Linux kernel drivers Details Mathy Vanhoef discovered that the firmware for several Intel WLANdevices incorrectly handled WPA2 in relation to Wake on WLAN. Aremote attacker could use this issue with key reinstallation attacksto obtain sensitive information. (CVE-2017-13080, CVE-2017-13081) Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.10: linux-firmware 1.169.1 Ubuntu 17.04: linux-firmware 1.164.2 Ubuntu 16.04 LTS: linux-firmware 1.157.14 Ubuntu 14.04 LTS: linux-firmware 1.127.24 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. After a standard system update you need to reboot your computer [ more… ]

No Image

RHBA-2017:3385-1: kernel bug fix update

2017-12-06 KENNETH 0

RHBA-2017:3385-1: kernel bug fix update Red Hat Enterprise Linux: Updated kernel packages that fix one bug are now available for Red Hat Enterprise Linux 6.6 Advanced Update Support. Source: RHBA-2017:3385-1: kernel bug fix update

No Image

USN-3504-2: libxml2 vulnerability

2017-12-06 KENNETH 0

USN-3504-2: libxml2 vulnerability Ubuntu Security Notice USN-3504-2 5th December, 2017 libxml2 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 LTS Summary curl could be made to crash if it received specially crafted input. Software description libxml2 – GNOME XML library Details USN-3504-1 fixed a vulnerability in libxml2. This update providesthe corresponding update for Ubuntu 12.04 ESM. Original advisory details: Wei Lei discovered that libxml2 incorrecty handled certain parameter entities. An attacker could use this issue with specially constructed XML data to cause libxml2 to consume resources, leading to a denial of service. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 12.04 LTS: libxml2 2.7.8.dfsg-5.1ubuntu4.19 libxml2-utils 2.7.8.dfsg-5.1ubuntu4.19 python-libxml2 2.7.8.dfsg-5.1ubuntu4.19 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make [ more… ]