Sunday, July 6, 2014

IT Security Alerts Weekly Digest (29 Jun ~ 5 Jul 2014)

1. Vulnerability in Cisco IOS XR Software
[04/07/2014] Vulnerability was identified in the Cisco IOS XR Software. An attacker could cause a denial of service condition. This vulnerability affects multiple versions of the mentioned product. Security patches are available to resolve this vulnerability.

URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3308

2. Vulnerabilities in HP Products (c04352674, c04349789, c04349897)
[04/07/2014] Vulnerabilities were identified in the HP Release Control, HP Version Control Repository Manager and HP Version Control Agent. An attacker could bypass security restrictions, gain elevated privileges, obtain sensitive information, execute arbitrary code and cause a denial of service condition. These vulnerabilities affect multiple versions for Linux and Windows of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c04352674
URL:h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04349789
URL:h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04349897
URL:secunia.com/advisories/58143/
URL:secunia.com/advisories/59301/
URL:secunia.com/advisories/59490/

3. Vulnerabilities in IBM Products (S1004691, S1004695, 1677349, 1677352, 6058, 6059, 6060, 6061)
[04/07/2014] Vulnerabilities were identified in the IBM TSSC code, IBM Tealeaf, IBM Tivoli Workload Scheduler and IBM HMC. An attacker could bypass security restrictions, obtain sensitive information and execute arbitrary code. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:www.ibm.com/support/docview.wss?uid=ssg1S1004691
URL:www.ibm.com/support/docview.wss?uid=ssg1S1004695
URL:www.ibm.com/support/docview.wss?uid=swg21677349
URL:www.ibm.com/support/docview.wss?uid=swg21677352
URL:www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6058&myns=phmc&mync=E
URL:www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6059&myns=phmc&mync=E
URL:www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E
URL:www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E
URL:secunia.com/advisories/59048/
URL:secunia.com/advisories/59049/
URL:secunia.com/advisories/59089/
URL:secunia.com/advisories/59120/
URL:secunia.com/advisories/59146/
URL:secunia.com/advisories/59624/

4. Vulnerabilities in Novell Products (5187392, 5188190)
[04/07/2014] Vulnerabilities were identified in the Novell iManager and Novell Client. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, cause a denial of service condition and crash the system. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:download.novell.com/Download?buildid=3EujWYfuk5s~
URL:download.novell.com/Download?buildid=4bBKN2Ek76Q~

5. Vulnerability in Autodesk VRED (VU#402020)
[04/07/2014] Vulnerability was identified in the Autodesk VRED. An attacker could bypass security restrictions and execute arbitrary code. This vulnerability affects versions prior to 2014 SR1 SP8 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:www.kb.cert.org/vuls/id/402020

6. Vulnerability in Netgear GS108PE Prosafe Plus Switch (VU#143740)
[04/07/2014] Vulnerability was identified in the Netgear GS108PE Prosafe Plus Switch. An attacker could bypass security restrictions, obtain sensitive information and execute arbitrary code. This vulnerability affects firmware version 1.2.0.5 of the mentioned product.

URL:www.kb.cert.org/vuls/id/143740

7. Vulnerability in EMC Documentum eRoom (94142)
[04/07/2014] Vulnerability was identified in the EMC Documentum eRoom. An attacker could bypass security restrictions and perform cross-site scripting attacks. This vulnerability affects multiple versions of the mentioned product. Security patches are available to resolve this vulnerability.

URL:xforce.iss.net/xforce/xfdb/94142

8. Security Updates in Oracle Linux (ELSA-2014-3043)
[04/07/2014] Oracle has released security update packages for fixing the vulnerabilities identified in the kernel-uek package Oracle Linux 5 and 6. An attacker could bypass security restrictions and cause a denial of service condition.

URL:linux.oracle.com/errata/ELSA-2014-3043.html
URL:secunia.com/advisories/59406/

9. Security Updates in Red Hat Products (RHSA-2014:0834-1, RHSA-2014:0835-1)
[04/07/2014] Red Hat has released security update packages for fixing the vulnerabilities identified in the tomcat6 and tomcat7 packages for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5 and 6. Due to multiple errors, an attacker could obtain sensitive information, execute arbitrary code, gain elevated privileges and cause a denial of service condition.

URL:rhn.redhat.com/errata/RHSA-2014-0834.html
URL:rhn.redhat.com/errata/RHSA-2014-0835.html

10. Security Updates in SUSE (SUSE-SU-2014:0868-1, SUSE-SU-2014:0869-1)
[04/07/2014] SUSE has released security update packages for fixing the vulnerabilities identified in the PHP5 and php53 packages for SUSE Linux Enterprise 11. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code and cause a denial of service condition.

URL:lists.opensuse.org/opensuse-security-announce/2014-07/msg00001.html
URL:lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html

11. Vulnerabilities in Cisco Unified Communications Domain Manager (cisco-sa-20140702-cucdm)
[03/07/2014] Vulnerabilities were identified in the Cisco Unified Communications Domain Manager. An attacker could obtain sensitive information, gain elevated privileges and execute arbitrary code. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140702-cucdm
URL:www.hkcert.org/my_url/en/alert/14070301
URL:www.us-cert.gov/ncas/current-activity/2014/07/02/Cisco-Releases-Security-Advisory-Unified-Communications-Domain

12. Vulnerabilities in IBM API Management (1673836)
[03/07/2014] Vulnerabilities were identified in the IBM API Management. An attacker could bypass security restrictions, obtain sensitive information and execute arbitrary code. These vulnerabilities affect versions V2.0.0.0, V2.0.0.1, V2.0.0.2 and V3.0.0.0 of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:www.ibm.com/support/docview.wss?uid=swg21673836
URL:secunia.com/advisories/59022/

13. Security Updates in Debian (DSA-2971-1)
[03/07/2014] Debian has released security update packages for fixing the vulnerabilities identified in the dbus package for multiple versions of Debian GNU/Linux. Due to multiple errors, an attacker could cause a denial of service condition and crash the application.

URL:www.debian.org/security/2014/dsa-2971

14. Security Updates in SUSE (openSUSE-SU-2014:0855-1, openSUSE-SU-2014:0856-1, openSUSE-SU-2014:0857-1, openSUSE-SU-2014:0858-1, openSUSE-SU-2014:0859-1, openSUSE-SU-2014:0860-1, openSUSE-SU-2014:0861-1, openSUSE-SU-2014:0862-1)
[03/07/2014] SUSE has released security update packages for fixing the vulnerabilities identified in the seamonkey, kernel, samba, MozillaThunderbird, libreoffice, xalan-j2 and freerdp packages for openSUSE 12.3 and 13.1. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, gain elevated privileges, cause a denial of service condition and compromise a vulnerable system.

URL:lists.opensuse.org/opensuse-updates/2014-07/msg00001.html
URL:lists.opensuse.org/opensuse-updates/2014-07/msg00002.html
URL:lists.opensuse.org/opensuse-updates/2014-07/msg00003.html
URL:lists.opensuse.org/opensuse-updates/2014-07/msg00004.html
URL:lists.opensuse.org/opensuse-updates/2014-07/msg00005.html
URL:lists.opensuse.org/opensuse-updates/2014-07/msg00006.html
URL:lists.opensuse.org/opensuse-updates/2014-07/msg00007.html
URL:lists.opensuse.org/opensuse-updates/2014-07/msg00008.html
URL:secunia.com/advisories/59377/
URL:secunia.com/advisories/59387/

15. Security Updates in Ubuntu GNU/Linux (usn-2265-1)
[03/07/2014] Ubuntu has released security update packages for fixing the vulnerability identified in the NSPR packages for versions 10.04 LTS, 12.04 LTS, 13.10 and 14.04 LTS of Ubuntu GNU/Linux. An attacker could execute arbitrary code, cause a denial of service condition and crash the application.

URL:www.ubuntu.com/usn/usn-2265-1/

16. Information Updates on Microsoft Security Bulletins (2950467, 2922229)
[02/07/2014] Microsoft has updated information on the Security Bulletins for Microsoft Internet Explorer and Microsoft Windows. (a) MS14-018 corrected the CVE number for CVE-2014-0325. (b) MS14-019 updated the Known Issues entry in the Knowledge Base Article section from "None" to "Yes".

URL:technet.microsoft.com/en-us/library/security/MS14-018
URL:technet.microsoft.com/en-us/library/security/MS14-019

17. Vulnerabilities in Apple Products (HT6281, HT6293, HT6296, HT6297, HT6298)
[02/07/2014] Vulnerabilities were identified in the Apple Safari, Apple TV, Apple iOS X and Apple OS X Mavericks. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, gain elevated privileges, cause a denial of service condition and compromise a vulnerable system. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:support.apple.com/kb/HT6281
URL:support.apple.com/kb/HT6293
URL:support.apple.com/kb/HT6296
URL:support.apple.com/kb/HT6297
URL:support.apple.com/kb/HT6298
URL:www.us-cert.gov/ncas/current-activity/2014/07/01/Apple-Releases-Security-Updates-OS-X-Safari-iOS-devices-and-Apple
URL:secunia.com/advisories/59475/
URL:secunia.com/advisories/59481/
URL:secunia.com/advisories/59489/
URL:secunia.com/advisories/59482/

18. Vulnerabilities in Cisco Products
[02/07/2014] Vulnerabilities were identified in the Cisco Cloud Portal and Cisco Universal Small Cell Series Firmware. An attacker could obtain sensitive information, execute arbitrary code and compromise a vulnerable system. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3297
URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3298
URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3307

19. Vulnerabilities in HP Release Control (c04352674)
[02/07/2014] Vulnerabilities were identified in the HP Release Control. An attacker could gain elevated privileges and obtain sensitive information. These vulnerabilities affect multiple versions of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04352674-1%257CdocLocale%253D%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
URL:xforce.iss.net/xforce/xfdb/94104
URL:xforce.iss.net/xforce/xfdb/94105

20. Vulnerabilities in IBM Products (1671324, 1673961, 1676405, 1676746, 1676931, 1677336, 1677451, MIGR-5095840)
[02/07/2014] Vulnerabilities were identified in the IBM Operational Decision Manager, IBM Tivoli Endpoint Manager, IBM Content Navigator, IBM Lotus Expeditor, IBM Rational Change application, IBM Tivoli Netcool/Reporter, IBM OpenPages GRC Platform and IBM BladeCenter. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, gain elevated privileges, cause a denial of service condition and compromise a vulnerable system. These vulnerabilities affects multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:www.ibm.com/support/docview.wss?uid=swg21671324
URL:www.ibm.com/support/docview.wss?uid=swg21673961
URL:www.ibm.com/support/docview.wss?uid=swg21676405
URL:www.ibm.com/support/docview.wss?uid=swg21676746
URL:www.ibm.com/support/docview.wss?uid=swg21676931
URL:www.ibm.com/support/docview.wss?uid=swg21677336
URL:www.ibm.com/support/docview.wss?uid=swg21677451
URL:www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095840
URL:xforce.iss.net/xforce/xfdb/90880
URL:xforce.iss.net/xforce/xfdb/92559
URL:xforce.iss.net/xforce/xfdb/92562
URL:xforce.iss.net/xforce/xfdb/92573
URL:xforce.iss.net/xforce/xfdb/93009
URL:xforce.iss.net/xforce/xfdb/93816
URL:secunia.com/advisories/58075/
URL:secunia.com/advisories/58672/
URL:secunia.com/advisories/59005/
URL:secunia.com/advisories/59014/
URL:secunia.com/advisories/59058/

21. Vulnerability in eClass
[02/07/2014] Vulnerability was identified in the eClass IP (for secondary schools) and eClass Junior (for primary schools). An attacker could obtain sensitive information. This vulnerability affects versions prior to ip.2.5.5.5.1 (eClass IP) or ej.5.0.4.4.1 (eClass Junior) of the mentioned product. Security patches are available to resolve this vulnerability.

URL:www.hkcert.org/my_url/en/alert/14063001

22. Vulnerabilities in Novell Products (5187390, 5187391, 5188030, 5188050)
[02/07/2014] Vulnerabilities were identified in the Novell NetIQ eDirectory, Novell eDirectory and Novell NetIQ Identity Assurance Solution Client. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, cause a denial of service condition and crash the system. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:download.novell.com/Download?buildid=4A2ah857Bgs~
URL:download.novell.com/Download?buildid=MzoS_HY0LYw~
URL:download.novell.com/Download?buildid=OXteBss0i-k~
URL:download.novell.com/Download?buildid=wldDBGgzzng~

23. Vulnerabilities in Wing FTP Server
[02/07/2014] Vulnerabilities were identified in the Wing FTP Server. An attacker could bypass security restrictions, perform cross-site request forgery and scripting attacks, obtain sensitive information, execute arbitrary code, cause a denial of service condition and compromise a vulnerable system. These vulnerabilities affect versions prior to 4.3.8 of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:www.wftpserver.com/serverhistory.htm
URL:secunia.com/advisories/59582/

24. Vulnerability in Nagios (94102)
[02/07/2014] Vulnerability was identified in the check_dhcp plugin for Nagios. An attacker could bypass security restrictions and execute arbitrary code. This vulnerability affects version 2.0.2 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:xforce.iss.net/xforce/xfdb/94102

25. Vulnerability in Linux Kernel (94106)
[02/07/2014] Vulnerability was identified in the Linux Kernel. An attacker could cause a denial of service condition. This vulnerability affects versions 3.14.8 and 3.15.1 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:xforce.iss.net/xforce/xfdb/94106

26. Security Updates in Oracle Products (ELSA-2014-0771)
[02/07/2014] Oracle has released security update packages for fixing the vulnerabilities identified in the Bind and Apache HTTP Server packages for Oracle Solaris 8, 9, 10 and 11.1 and the kernel package for Oracle Linux. Due to multiple errors, an attacker could bypass security restrictions, overflow a buffer, obtain sensitive information, gain elevated privileges and cause a denial of service condition.

URL:blogs.oracle.com/sunsecurity/entry/cve_2014_0591_buffer_errors
URL:blogs.oracle.com/sunsecurity/entry/cve_2014_0591_buffer_errors1
URL:blogs.oracle.com/sunsecurity/entry/multiple_input_validation_vulnerabilities_in1
URL:linux.oracle.com/errata/ELSA-2014-0771.html
URL:secunia.com/advisories/59262/

27. Security Updates in Debian (DSA-2970-1)
[02/07/2014] Debian has released security update packages for fixing the vulnerabilities identified in the cacti package for multiple versions of Debian GNU/Linux. Due to multiple errors, an attacker could cause execute arbitrary code, perform cross-site scripting, cross-site request forgery and code injections attacks.

URL:www.debian.org/security/2014/dsa-2970

28. Security Updates in Gentoo Linux (GLSA 201406-35, GLSA 201406-36)
[02/07/2014] Gentoo has released security update packages for fixing the vulnerabilities identified in the openfire and OpenLDAP packages for multiple versions of Gentoo Linux. Due to multiple errors, an attacker could bypass security restrictions, execute arbitrary code, perform man-in-the-middle attacks and cause a denial of service condition.

URL:www.gentoo.org/security/en/glsa/glsa-201406-35.xml
URL:www.gentoo.org/security/en/glsa/glsa-201406-36.xml

29. Security Updates in Red Hat Products (RHSA-2014:0785-1, RHSA-2014:0826-1)
[02/07/2014] Red Hat has released security update packages for fixing the vulnerabilities identified in the Red Hat JBoss Web Framework Kit 2.5.0, and httpd packages for Red Hat JBoss Enterprise Application Platform 6.2 for Red Hat Enterprise Linux 5 and 6. Due to multiple errors, an attacker could obtain sensitive information, execute arbitrary code, gain elevated privileges and cause a denial of service condition.

URL:rhn.redhat.com/errata/RHSA-2014-0785.html
URL:rhn.redhat.com/errata/RHSA-2014-0826.html
URL:xforce.iss.net/xforce/xfdb/94090

30. Security Updates in SUSE (openSUSE-SU-2014:0856-1)
[02/07/2014] SUSE has released security update packages for fixing the vulnerabilities identified in the kernel package for openSUSE 12.3. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, cause a denial of service condition and crash the application.

URL:lists.opensuse.org/opensuse-security-announce/2014-07/msg00000.html

31. Vulnerabilities in IBM Products (SE53910, SE55234, SE58603, SE58708, SE58711, SI53567, SI53568, 1672100, 1675164, 1676655, 1676699, 1676700, 1676703, 1676853, 1677145, 1677147, MIGR-5095757)
[30/06/2014] Vulnerabilities were identified in the IBM i, IBM OS/400, IBM DB2 and DB2 Connect, IBM Rational ClearQuest, IBM Data Server, IBM Security Access Manager for Mobile and Web, IBM WebSphere Business Monitor, IBM Business Monitor, IBM QRadar Security Information and Event Manager, IBM Advanced Settings Utility, IBM Online Dynamic System Analysis, IBM UpdateXpress System Packs Installer and IBM ToolsCenter Suite. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, gain elevated privileges, cause a denial of service conditon and compromise a vulnerable system. These vulnerabilities affects multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:www.ibm.com/support/docview.wss?uid=nas20cfe855ccee2a7a386257b33003c77e6
URL:www.ibm.com/support/docview.wss?uid=nas21d8d70d8af120d9e86257cae003c7069
URL:www.ibm.com/support/docview.wss?uid=nas2726887e1fb16605f86257ca3003c8716
URL:www.ibm.com/support/docview.wss?uid=nas2cfae224e43c2215a86257ab200420c2e
URL:www.ibm.com/support/docview.wss?uid=nas2dfaa7e489ba8081386257cae003c7064
URL:www.ibm.com/support/docview.wss?uid=nas315f13d7cbb016ce886257cf70000bc6e
URL:www.ibm.com/support/docview.wss?uid=nas350fb6bc1d0677b7586257cf70000bc73
URL:www.ibm.com/support/docview.wss?uid=swg21672100
URL:www.ibm.com/support/docview.wss?uid=swg21675164
URL:www.ibm.com/support/docview.wss?uid=swg21676655
URL:www.ibm.com/support/docview.wss?uid=swg21676699
URL:www.ibm.com/support/docview.wss?uid=swg21676700
URL:www.ibm.com/support/docview.wss?uid=swg21676703
URL:www.ibm.com/support/docview.wss?uid=swg21676853
URL:www.ibm.com/support/docview.wss?uid=swg21677145
URL:www.ibm.com/support/docview.wss?uid=swg21677147
URL:www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757
URL:xforce.iss.net/xforce/xfdb/92623
URL:secunia.com/advisories/58713/
URL:secunia.com/advisories/59036/
URL:secunia.com/advisories/59039/
URL:secunia.com/advisories/59438/
URL:secunia.com/advisories/59463/
URL:secunia.com/advisories/59467/
URL:secunia.com/advisories/59469/
URL:secunia.com/advisories/59474/

32. Vulnerability in RealPlayer
[30/06/2014] Vulnerability was identified in the RealPlayer for Windows. An attacker could cause a denial of service condition. This vulnerability affects versions prior to 17.0.10.8 of the mentioned product.

URL:service.real.com/realplayer/security/06272014_player/en/

33. Vulnerabilities in PHP
[30/06/2014] Vulnerabilities were identified in the PHP. An attacker could cause a denial of service condition and compromise a vulnerable system. These vulnerabilities affect multiple versions of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:www.php.net/ChangeLog-5.php#5.4.30
URL:www.php.net/ChangeLog-5.php#5.5.14
URL:secunia.com/advisories/59575/

34. Vulnerability in FFmpeg (94011)
[30/06/2014] Vulnerability was identified in the FFmpeg. An attacker could execute arbitrary code and cause a denial of service. This vulnerability affects version 2.1.4 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:xforce.iss.net/xforce/xfdb/94011

35. Vulnerabilities in Linux Kernel (94010, 94013)
[30/06/2014] Vulnerabilities were identified in the Linux Kernel. An attacker could execute arbitrary code and cause a denial of service. These vulnerabilities affect multiple versions of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:xforce.iss.net/xforce/xfdb/94010
URL:xforce.iss.net/xforce/xfdb/94013

36. Vulnerability in WordPress (94006)
[30/06/2014] Vulnerability was identified in the Login rebuilder plugin for WordPress. An attacker could bypass security restrictions and perform cross-site scripting attacks. This vulnerability affects versions prior to 1.2.0 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:xforce.iss.net/xforce/xfdb/94006

37. Security Updates in Debian (DSA-2968-1, DSA-2969-1)
[30/06/2014] Debian has released security update packages for fixing the vulnerabilities identified in the gnupg2 and libemail-address-perl packages for multiple versions of Debian GNU/Linux. Due to multiple errors, an attacker could cause a denial of service condition.

URL:www.debian.org/security/2014/dsa-2968
URL:www.debian.org/security/2014/dsa-2969

38. Security Updates in Gentoo Linux (GLSA 201406-26, GLSA 201406-27, GLSA 201406-28, GLSA 201406-29, GLSA 201406-30, GLSA 201406-31, GLSA 201406-32, GLSA 201406-33, GLSA 201406-34)
[30/06/2014] Gentoo has released security update packages for fixing the vulnerabilities identified in the django, polkit, spice-gtk, systemd, hplip, libvirt, libav, sudo, konqueror, icedtea-bin, wireshark and kdelibs packages for multiple versions of Gentoo Linux. Due to multiple errors, an attacker could gain elevated privileges, execute arbitrary code, perform man-in-the-middle attacks and cause a denial of service condition.

URL:www.gentoo.org/security/en/glsa/glsa-201406-26.xml
URL:www.gentoo.org/security/en/glsa/glsa-201406-27.xml
URL:www.gentoo.org/security/en/glsa/glsa-201406-28.xml
URL:www.gentoo.org/security/en/glsa/glsa-201406-29.xml
URL:www.gentoo.org/security/en/glsa/glsa-201406-30.xml
URL:www.gentoo.org/security/en/glsa/glsa-201406-31.xml
URL:www.gentoo.org/security/en/glsa/glsa-201406-32.xml
URL:www.gentoo.org/security/en/glsa/glsa-201406-33.xml
URL:www.gentoo.org/security/en/glsa/glsa-201406-34.xml

39. Security Updates in Ubuntu GNU/Linux (usn-2259-1, usn-2260-1, usn-2261-1, usn-2262-1, usn-2263-1, usn-2264-1)
[30/06/2014] Ubuntu has released security update packages for fixing the vulnerabilities identified in the linux, linux-lts-trusty, linux-lts-saucy, linux-lts-quantal and linux-ti-omap4 packages for versions 12.04 LTS and 13.10 of Ubuntu GNU/Linux. Due to multiple errors, an attacker could obtain sensitive information, gain elevated privileges and cause a denial of service condition.

URL:www.ubuntu.com/usn/usn-2259-1/
URL:www.ubuntu.com/usn/usn-2260-1/
URL:www.ubuntu.com/usn/usn-2261-1/
URL:www.ubuntu.com/usn/usn-2262-1/
URL:www.ubuntu.com/usn/usn-2263-1/
URL:www.ubuntu.com/usn/usn-2264-1/

No comments:

Post a Comment