[SECURITY] [DSA 3564-1] chromium-browser security update
Monthly Archives: May 2016
Bugtraq: [SECURITY] [DSA 3565-1] botan1.10 security update
[SECURITY] [DSA 3565-1] botan1.10 security update
Bugtraq: ESA-2016-041: RSA Data Loss Prevention Multiple Vulnerabilities
ESA-2016-041: RSA Data Loss Prevention Multiple Vulnerabilities
Ubuntu Security Notice USN-2957-1
Ubuntu Security Notice 2957-1 – Pascal Cuoq and Miod Vallat discovered that Libtasn1 incorrectly handled certain malformed DER certificates. A remote attacker could possibly use this issue to cause applications using Libtasn1 to hang, resulting in a denial of service.
Ubuntu Security Notice USN-2957-2
Ubuntu Security Notice 2957-2 – USN-2957-1 fixed a vulnerability in Libtasn1. This update provides the corresponding update for Ubuntu 16.04 LTS. Pascal Cuoq and Miod Vallat discovered that Libtasn1 incorrectly handled certain malformed DER certificates. A remote attacker could possibly use this issue to cause applications using Libtasn1 to hang, resulting in a denial of service. Various other issues were also addressed.
Gentoo Linux Security Advisory 201605-01
Gentoo Linux Security Advisory 201605-1 – Git contains multiple vulnerabilities that allow for the remote execution of arbitrary code. Versions less than 2.7.3-r1 are affected.
Ubuntu Security Notice USN-2936-2
Ubuntu Security Notice 2936-2 – USN-2936-1 fixed vulnerabilities in Firefox. The update caused Firefox to crash on startup with the Oxygen GTK theme due to a pre-existing bug in the Oxygen-GTK3 theme engine. This update fixes the problem. Various other issues were also addressed.
HP Security Bulletin HPSBGN03547 3
HP Security Bulletin HPSBGN03547 3 – A security vulnerability in glibc has been addressed with HPE Helion Eucalyptus Node Controller and other Helion Eucalyptus components. The vulnerability could be exploited remotely resulting in arbitrary execution of code. Revision 3 of this advisory.
Red Hat Security Advisory 2016-0706-01
Red Hat Security Advisory 2016-0706-01 – Mercurial is a fast, lightweight source control management system designed for efficient handling of very large distributed projects. Security Fix: It was discovered that Mercurial failed to properly check Git sub-repository URLs. A Mercurial repository that includes a Git sub-repository with a specially crafted URL could cause Mercurial to execute arbitrary code. It was discovered that the Mercurial convert extension failed to sanitize special characters in Git repository names. A Git repository with a specially crafted name could cause Mercurial to execute arbitrary code when the Git repository was converted to a Mercurial repository.
Red Hat Security Advisory 2016-0708-01
Red Hat Security Advisory 2016-0708-01 – IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 6 to version 6 SR16-FP25. Security Fix: This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit.