No Image

USN-3957-3: MariaDB vulnerabilities

2019-06-06 KENNETH 0

USN-3957-3: MariaDB vulnerabilities mariadb-10.1 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.04 LTS Summary Several security issues were fixed in MariaDB. Software Description mariadb-10.1 – MariaDB database Details USN-3957-1 fixed multiple vulnerabilities in MySQL. This update provides the corresponding fixes for CVE-2019-2614 and CVE-2019-2627 in MariaDB 10.1. Ubuntu 18.04 LTS has been updated to MariaDB 10.1.40. In addition to security fixes, the updated package contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: https://mariadb.com/kb/en/library/mariadb-10140-changelog/ https://mariadb.com/kb/en/library/mariadb-10140-release-notes/ Original advisory details: Multiple security issues were discovered in MySQL and this update includes a new upstream MySQL version to fix these issues. Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10, and Ubuntu 19.04 have been updated to MySQL 5.7.26. In addition to security fixes, the updated packages contain bug fixes, new [ more… ]

No Image

USN-4009-2: PHP vulnerabilities

2019-06-06 KENNETH 0

USN-4009-2: PHP vulnerabilities php5 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 ESM Ubuntu 12.04 ESM Summary Several security issues were fixed in PHP. Software Description php5 – HTML-embedded scripting language interpreter Details USN-4009-1 fixed several vulnerabilities in PHP. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. Original advisory details: It was discovered that PHP incorrectly decoding certain MIME headers. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2019-11039) It was discovered that PHP incorrectly handled certain exif tags in images. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-11040) Update instructions The problem can be corrected by updating your system to [ more… ]

No Image

USN-4010-1: Exim vulnerability

2019-06-06 KENNETH 0

USN-4010-1: Exim vulnerability exim4 vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.10 Ubuntu 18.04 LTS Summary Exim could be made to run commands if it received specially crafted network traffic. Software Description exim4 – Exim is a mail transport agent Details It was discovered that Exim incorrectly handled certain decoding operations. A remote attacker could possibly use this issue to execute arbitrary commands. Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 18.10 exim4-daemon-heavy – 4.91-6ubuntu1.1 exim4-daemon-light – 4.91-6ubuntu1.1 Ubuntu 18.04 LTS exim4-daemon-heavy – 4.90.1-1ubuntu1.2 exim4-daemon-light – 4.90.1-1ubuntu1.2 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References CVE-2019-10149 Source: USN-4010-1: Exim vulnerability

No Image

USN-4009-1: PHP vulnerabilities

2019-06-06 KENNETH 0

USN-4009-1: PHP vulnerabilities php7.0, php7.2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.04 Ubuntu 18.10 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary Several security issues were fixed in PHP. Software Description php7.2 – HTML-embedded scripting language interpreter php7.0 – HTML-embedded scripting language interpreter Details It was discovered that PHP incorrectly handled certain exif tags in images. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly obtain sensitive information. (CVE-2019-11036) It was discovered that PHP incorrectly decoding certain MIME headers. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2019-11039) It was discovered that PHP incorrectly handled certain exif tags in images. A remote attacker could use this issue to cause PHP to crash, [ more… ]

No Image

USN-4007-2: Linux kernel (HWE) vulnerability

2019-06-05 KENNETH 0

USN-4007-2: Linux kernel (HWE) vulnerability linux-aws-hwe, linux-hwe, linux-oracle vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary A system hardening measure could be bypassed. Software Description linux-aws-hwe – Linux kernel for Amazon Web Services (AWS-HWE) systems linux-hwe – Linux hardware enablement (HWE) kernel linux-oracle – Linux kernel for Oracle Cloud systems Details USN-4007-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS. Federico Manuel Bento discovered that the Linux kernel did not properly apply Address Space Layout Randomization (ASLR) in some situations for setuid a.out binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid a.out binary. As a hardening measure, this [ more… ]