No Image

USN-3811-2: SpamAssassin vulnerability

2018-11-13 KENNETH 0

USN-3811-2: SpamAssassin vulnerability spamassassin vulnerability A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 ESM Summary SpamAssassin could be made to crash if it received a specially crafted file. Software Description spamassassin – Perl-based spam filter using text analysis Details USN-3811-1 fixed a vulnerability in SpamAssassin. This update provides the corresponding update for Ubuntu 12.04 ESM. Original advisory details: It was discovered that SpamAssassin incorrectly handled certain unclosed tags in emails. A remote attacker could possibly use this issue to cause a denial of service. (CVE-2017-15705) Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM spamassassin – 3.3.2-2ubuntu1.2 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References USN-3811-1 CVE-2017-15705 Source: USN-3811-2: SpamAssassin vulnerability

No Image

USN-3814-3: ClamAV vulnerabilities

2018-11-13 KENNETH 0

USN-3814-3: ClamAV vulnerabilities clamav vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.04 ESM Summary Several security issues were fixed in ClamAV. Software Description clamav – Anti-virus utility for Unix Details USN-3814-2 fixed several vulnerabilities in clamav. This update provides the corresponding update for Ubuntu 12.04 ESM. Original advisory details: It was discovered ClamAV incorrectly handled certain malformed CAB files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service. (CVE-2018-18584, CVE-2018-18585) Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM clamav – 0.100.2+dfsg-1ubuntu0.12.04.2 To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades. In general, a standard system update will make all the necessary changes. References USN-3814-1 CVE-2018-18584 CVE-2018-18585 Source: USN-3814-3: ClamAV vulnerabilities

No Image

RHBA-2018:3570-1: new packages: devtoolset-8-memstomp

2018-11-13 KENNETH 0

RHBA-2018:3570-1: new packages: devtoolset-8-memstomp Red Hat Enterprise Linux: New devtoolset-8-memstomp packages are now available as a part of Red Hat Developer Toolset 8.0 for Red Hat Enterprise Linux. Source: RHBA-2018:3570-1: new packages: devtoolset-8-memstomp

No Image

RHBA-2018:3569-1: new packages: devtoolset-8-dyninst

2018-11-13 KENNETH 0

RHBA-2018:3569-1: new packages: devtoolset-8-dyninst Red Hat Enterprise Linux: New devtoolset-8-dyninst packages are now available as a part of Red Hat Developer Toolset 8.0 for Red Hat Enterprise Linux. Source: RHBA-2018:3569-1: new packages: devtoolset-8-dyninst

No Image

RHBA-2018:3568-1: new packages: devtoolset-8-oprofile

2018-11-13 KENNETH 0

RHBA-2018:3568-1: new packages: devtoolset-8-oprofile Red Hat Enterprise Linux: New devtoolset-8-oprofile packages are now available as a part of Red Hat Developer Toolset 8.0 for Red Hat Enterprise Linux. Source: RHBA-2018:3568-1: new packages: devtoolset-8-oprofile