No Image

USN-3421-1: Libidn2 vulnerability

2017-09-19 KENNETH 0

USN-3421-1: Libidn2 vulnerability Ubuntu Security Notice USN-3421-1 18th September, 2017 libidn2-0 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Summary Libidn2 could be made to crash if it received specially crafted input. Software description libidn2-0 – Internationalized domain names (IDNA2008) library Details It was discovered that Libidn2 incorrectly handled certain input. Aremote attacker could possibly use this issue to cause Libidn2 to crash,resulting in a denial of service. Update instructions The problem can be corrected by updating your system to the following package version: Ubuntu 17.04: libidn2-0 0.16-1ubuntu0.1 idn2 0.16-1ubuntu0.1 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2017-14062 Source: USN-3421-1: Libidn2 vulnerability

No Image

USN-3346-2: Bind regression

2017-09-19 KENNETH 0

USN-3346-2: Bind regression Ubuntu Security Notice USN-3346-2 18th September, 2017 bind9 regression A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary USN-3346-1 introduced a regression in Bind. Software description bind9 – Internet Domain Name Server Details USN-3346-1 fixed vulnerabilities in Bind. The fix for CVE-2017-3142introduced a regression in the ability to receive an AXFR or IXFR in thecase where TSIG is used and not every message is signed. This update fixesthe problem. In addition, this update adds the new root zone key signing key (KSK). Original advisory details: Clément Berthaux discovered that Bind did not correctly check TSIG authentication for zone update requests. An attacker could use this to improperly perform zone updates. (CVE-2017-3143) Clément Berthaux discovered that Bind did not correctly check TSIG authentication for zone transfer requests. [ more… ]

No Image

USN-3418-1: GDK-PixBuf vulnerabilities

2017-09-18 KENNETH 0

USN-3418-1: GDK-PixBuf vulnerabilities Ubuntu Security Notice USN-3418-1 18th September, 2017 gdk-pixbuf vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 17.04 Ubuntu 16.04 LTS Ubuntu 14.04 LTS Summary GDK-PixBuf could be made to crash or run programs as your login if it opened a specially crafted file. Software description gdk-pixbuf – GDK Pixbuf library Details It was discovered that the GDK-PixBuf library did not properly handlecertain jpeg images. If an user or automated system were tricked intoopening a specially crafted jpeg file, a remote attacker could use thisflaw to cause GDK-PixBuf to crash, resulting in a denial of service, orpossibly execute arbitrary code. (CVE-2017-2862) It was discovered that the GDK-PixBuf library did not properly handlecertain tiff images. If an user or automated system were tricked intoopening a specially crafted tiff file, a remote attacker could use [ more… ]

No Image

RHBA-2017:2738-1: Red Hat Certification bug fix and enhancement update

2017-09-18 KENNETH 0

RHBA-2017:2738-1: Red Hat Certification bug fix and enhancement update Red Hat Enterprise Linux: An updated redhat-certification package that fixes several bugs and adds various enhancements is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Source: RHBA-2017:2738-1: Red Hat Certification bug fix and enhancement update

No Image

Extending the Microsoft Office Bounty Program

2017-09-16 KENNETH 0

Extending the Microsoft Office Bounty Program Microsoft announces the extension of the Microsoft Office Bounty Program through December 31, 2017.  This extension is retroactive for any cases submitted during the interim. The engagement we have had with the security community has been great and we are looking to continue that collaboration on the Office Insider Builds on Windows.  This program represents a great chance to identify vulnerabilities prior to broad distribution. Program Details Office Insider Builds give users early access to the latest Office capabilities and security innovation. By testing against these early builds, issues can potentially be found prior to production release. This helps improve quality and protect customers. How it works Types of vulnerabilities awarded and their details are listed in the Microsoft Office Insider Builds on Windows Bounty Program Terms, including: Elevation of privilege via Office Protected [ more… ]