Debian Linux Security Advisory 3564-1 – Several vulnerabilities have been discovered in the chromium web browser.
Monthly Archives: May 2016
Debian Security Advisory 3565-1
Debian Linux Security Advisory 3565-1 – Several security vulnerabilities were found in botan1.10, a C++ library which provides support for many common cryptographic operations, including encryption, authentication, X.509v3 certificates and CRLs.
Ubuntu Security Notice USN-2958-1
Ubuntu Security Notice 2958-1 – It was discovered that the poppler pdfseparate tool incorrectly handled certain filenames. A local attacker could use this issue to cause the tool to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 12.04 LTS. It was discovered that poppler incorrectly parsed certain malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or possibly execute arbitrary code with privileges of the user invoking the program. Various other issues were also addressed.
Slackware Security Advisory – php Updates
Slackware Security Advisory – New php packages are available for Slackware 14.0, 14.1, and -current to fix security issues.
Slackware Security Advisory – subversion Updates
Slackware Security Advisory – New subversion packages are available for Slackware 14.0, 14.1, and -current to fix security issues.
Debian Security Advisory 3562-1
Debian Linux Security Advisory 3562-1 – Several vulnerabilities were discovered in tardiff, a tarball comparison tool.
Red Hat Security Advisory 2016-0704-01
Red Hat Security Advisory 2016-0704-01 – In accordance with the Red Hat Storage Support Life Cycle policy, the Red Hat Ceph Storage 1.2 offering will be retired as of May 31, 2016, and support will no longer be provided. Accordingly, Red Hat will not provide extended support for this product, including Critical impact security patches or urgent priority bug fixes, after this date.
Debian Security Advisory 3563-1
Debian Linux Security Advisory 3563-1 – It was discovered that a heap overflow in the Poppler PDF library may result in denial of service and potentially the execution of arbitrary code if a malformed PDF file is opened.
Red Hat Security Advisory 2016-0707-01
Red Hat Security Advisory 2016-0707-01 – Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 50.0.2661.94. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.
Red Hat Security Advisory 2016-0705-01
Red Hat Security Advisory 2016-0705-01 – MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a newer upstream version: rh-mysql56-mysql. Security Fix: This update fixes several vulnerabilities in the MySQL database server.