No Image

USN-4011-1: Jinja2 vulnerabilities

2019-06-06 KENNETH 0

USN-4011-1: Jinja2 vulnerabilities jinja2 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 19.04 Ubuntu 18.10 Ubuntu 18.04 LTS Ubuntu 16.04 LTS Summary Several security issues were fixed in Jinja2. Software Description jinja2 – small but fast and easy to use stand-alone template engine Details Olivier Dony discovered that Jinja incorrectly handled str.format. An attacker could possibly use this issue to escape the sandbox. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-10745) Brian Welch discovered that Jinja incorrectly handled str.format_map. An attacker could possibly use this issue to escape the sandbox. (CVE-2019-10906) Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 19.04 python-jinja2 – 2.10-1ubuntu0.19.04.1 python3-jinja2 – 2.10-1ubuntu0.19.04.1 Ubuntu 18.10 python-jinja2 – 2.10-1ubuntu0.18.10.1 python3-jinja2 – 2.10-1ubuntu0.18.10.1 Ubuntu 18.04 LTS python-jinja2 – 2.10-1ubuntu0.18.04.1 python3-jinja2 – 2.10-1ubuntu0.18.04.1 Ubuntu 16.04 LTS [ more… ]

No Image

USN-4008-2: AppArmor update

2019-06-06 KENNETH 0

USN-4008-2: AppArmor update apparmor update A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary Several policy updates were made for running under the recently updated Linux kernel. Software Description apparmor – Linux security system Details USN-4008-1 fixed multiple security issues in the Linux kernel. This update provides the corresponding changes to AppArmor policy for correctly operating under the Linux kernel with fixes for CVE-2019-11190. Without these changes, some profile transitions may be unintentionally denied due to missing mmap (’m’) rules. Original advisory details: Robert Święcki discovered that the Linux kernel did not properly apply Address Space Layout Randomization (ASLR) in some situations for setuid elf binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid elf binary. (CVE-2019-11190) It was discovered that a null pointer [ more… ]

No Image

USN-3957-3: MariaDB vulnerabilities

2019-06-06 KENNETH 0

USN-3957-3: MariaDB vulnerabilities mariadb-10.1 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 18.04 LTS Summary Several security issues were fixed in MariaDB. Software Description mariadb-10.1 – MariaDB database Details USN-3957-1 fixed multiple vulnerabilities in MySQL. This update provides the corresponding fixes for CVE-2019-2614 and CVE-2019-2627 in MariaDB 10.1. Ubuntu 18.04 LTS has been updated to MariaDB 10.1.40. In addition to security fixes, the updated package contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: https://mariadb.com/kb/en/library/mariadb-10140-changelog/ https://mariadb.com/kb/en/library/mariadb-10140-release-notes/ Original advisory details: Multiple security issues were discovered in MySQL and this update includes a new upstream MySQL version to fix these issues. Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10, and Ubuntu 19.04 have been updated to MySQL 5.7.26. In addition to security fixes, the updated packages contain bug fixes, new [ more… ]

No Image

USN-4009-2: PHP vulnerabilities

2019-06-06 KENNETH 0

USN-4009-2: PHP vulnerabilities php5 vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 14.04 ESM Ubuntu 12.04 ESM Summary Several security issues were fixed in PHP. Software Description php5 – HTML-embedded scripting language interpreter Details USN-4009-1 fixed several vulnerabilities in PHP. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. Original advisory details: It was discovered that PHP incorrectly decoding certain MIME headers. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2019-11039) It was discovered that PHP incorrectly handled certain exif tags in images. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-11040) Update instructions The problem can be corrected by updating your system to [ more… ]

No Image

Announcing Windows 10 Insider Preview Build 18912

2019-06-06 KENNETH 0

Announcing Windows 10 Insider Preview Build 18912 Hello Windows Insiders, today we are releasing Windows 10 Insider Preview Build 18912 (20H1) to Windows Insiders in the Fast ring. IMPORTANT: As is normal with builds early in the development cycle, these builds may contain bugs that might be painful for some. If you take this flight, you won’t be able to switch Slow or Release Preview rings without doing a clean-install on your PC. If you wish to remain on 19H1, please change your ring settings via Settings > Update & Security > Windows Insider Program *before* taking this flight. See this blog post for details. If you are looking for a complete look at what build is in which Insider ring – head on over to Flight Hub. You can also check out the rest of our documentation here including [ more… ]