Sunday, May 10, 2015

IT Security Alerts Weekly Digest (3 May ~ 9 May 2015)

1. Vulnerability in Apache Tomcat
[08/05/2015] Vulnerability was identified in the Apache Tomcat. An attacker could bypass security restrictions, cause a denial of service condition and crash the system. This vulnerability affects multiple versions of the mentioned product. Security patches are available to resolve this vulnerability.

URL:www.hkcert.org/my_url/en/alert/15050701

2. Vulnerability in F5 BIG-IQ (102994)
[08/05/2015] Vulnerability was identified in the F5 BIG-IQ. An attacker could bypass security restrictions and obtain sensitive information. This vulnerability affects firmware version 0.0.7028 of the mentioned product.

URL:exchange.xforce.ibmcloud.com/vulnerabilities/102994

3. Vulnerability in Novell NetIQ Sentinel (5202070)
[08/05/2015] Vulnerability was identified in the Novell NetIQ Sentinel. An attacker could bypass security restrictions and perform cross-site scripting attacks. This vulnerability affects multiple versions of the mentioned product. Security patches are available to resolve this vulnerability.

URL:download.novell.com/Download?buildid=mBuUwDq2kD0~

4. Vulnerabilities in BullGuard Products (103023, 103024, 103025)
[08/05/2015] Vulnerabilities were identified in the BullGuard Internet Security, BullGuard Antivirus and BullGuard Premium Protection. An attacker could bypass security restrictions and obtain sensitive information. These vulnerabilities affect version 15.0.297 of the mentioned products.

URL:exchange.xforce.ibmcloud.com/vulnerabilities/103023
URL:exchange.xforce.ibmcloud.com/vulnerabilities/103024
URL:exchange.xforce.ibmcloud.com/vulnerabilities/103025

5. Vulnerabilities in WordPress
[08/05/2015] Vulnerabilities were identified in the WordPress. An attacker could bypass security restrictions, execute arbitrary code, perform cross-site scripting attacks and compromise the system. These vulnerabilities affect versions prior to 4.2.2 of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:wordpress.org/news/2015/05/wordpress-4-2-2/
URL:www.us-cert.gov/ncas/current-activity/2015/05/07/WordPress-Security-and-Maintenance-Release

6. Security Updates in Mandriva (MDVSA-2015:231)
[08/05/2015] Mandriva has released security update packages for fixing the vulnerability identified in the perl-XML-LibXML package for versions MBS1 and MBS2 of Mandriva GNU/Linux. An attacker could bypass security restrictions and obtain sensitive information.

URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A231/

7. Security Updates in Mageia (MGASA-2015-0201)
[08/05/2015] Mageia has released security update packages for fixing the vulnerability identified in the tcl-tcllib package for multiple versions of Mageia. An attacker could bypass security restrictions, execute arbitrary code and perform cross-site scripting attacks.

URL:advisories.mageia.org/MGASA-2015-0201.html

8. Security Updates in SUSE (SUSE-SU-2015:0832-1, SUSE-SU-2015:0833-1)
[08/05/2015] SUSE has released security update packages for fixing the vulnerabilities identified in the kgraft-patch-SLE12_Update_1 and kgraft-patch-SLE12_Update_2 packages of SUSE Linux Enterprise Live Patching 12, and java-1_7_0-openjdk package of SUSE Linux Enterprise 11. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:lists.opensuse.org/opensuse-security-announce/2015-05/msg00001.html
URL:lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html

9. Vulnerabilities in Apple Safari (HT204826)
[07/05/2015] Vulnerabilities were identified in the Apple Safari. An attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and crash the system. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:support.apple.com/en-hk/HT204826
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102980
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102981
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102982
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102983
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102984

10. Vulnerability in Cisco UCS Central Software (cisco-sa-20150506-ucsc)
[07/05/2015] Vulnerability was identified in the Cisco UCS Central Software. An attacker could bypass security restrictions, obtain sensitive information and execute arbitrary code. This vulnerability affects multiple versions of the mentioned product. Security patches are available to resolve this vulnerability.

URL:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150506-ucsc
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102985

11. Vulnerability in Huawei Products (Huawei-SA-20150506-01-ICMP)
[07/05/2015] Vulnerability was identified in multiple Huawei Products. An attacker could bypass security restrictions, cause a denial of service condition and crash the system. This vulnerability affects multiple firmware versions of the mentioned products. Security patches are available to resolve this vulnerability.

URL:www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-427449.htm

12. Vulnerabilities in Splunk (SP-CAAANZ7)
[07/05/2015] Vulnerabilities were identified in the Splunk. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code and perform cross-site scripting attacks. These vulnerabilities affect multiple versions of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:www.splunk.com/view/SP-CAAANZ7
URL:www.hkcert.org/my_url/en/alert/15050601

13. Vulnerabilities in FreeRADIUS (102971, 102972, 102973)
[07/05/2015] Vulnerabilities were identified in the FreeRADIUS. An attacker could bypass security restrictions, execute arbitrary code, cause a denial of service condition and crash the system. These vulnerabilities affect versions prior to 3.0.8 of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:exchange.xforce.ibmcloud.com/vulnerabilities/102971
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102972
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102973

14. Security Updates in Debian (DSA-3252-1)
[07/05/2015] Debian has released security update packages for fixing the vulnerabilities identified in the sqlite3 package for multiple versions of Debian GNU/Linux. An attacker could bypass security restrictions, execute arbitrary code, cause a denial of service condition and crash the system.

URL:www.debian.org/security/2015/dsa-3252

15. Security Updates in Mandriva (MDVSA-2015:228, MDVSA-2015:229, MDVSA-2015:230)
[07/05/2015] Mandriva has released security update packages for fixing the vulnerabilities identified in the nodejs, net-snmp and squid packages for versions MBS1 and MBS2 of Mandriva GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and crash the system.

URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A228/
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A229/
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A230/

16. Security Updates in Mageia (MGASA-2015-0193, MGASA-2015-0194, MGASA-2015-0195, MGASA-2015-0196, MGASA-2015-0197, MGASA-2015-0198, MGASA-2015-0199, MGASA-2015-0200)
[07/05/2015] Mageia has released security update packages for fixing the vulnerabilities identified in the mariadb, qtwebkit, qtwebkit5, glibc, x11-server, dpkg, qt3, qt4, qtbase5,perl-XML-LibXML and libtasn1 packages for multiple versions of Mageia. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:advisories.mageia.org/MGASA-2015-0193.html
URL:advisories.mageia.org/MGASA-2015-0194.html
URL:advisories.mageia.org/MGASA-2015-0195.html
URL:advisories.mageia.org/MGASA-2015-0196.html
URL:advisories.mageia.org/MGASA-2015-0197.html
URL:advisories.mageia.org/MGASA-2015-0198.html
URL:advisories.mageia.org/MGASA-2015-0199.html
URL:advisories.mageia.org/MGASA-2015-0200.html

17. Security Updates in Ubuntu GNU/Linux (USN-2582-1)
[07/05/2015] Ubuntu has released security update packages for fixing the vulnerabilities identified in the oxide-qt packages for versions 14.04 LTS, 14.10 and vivid of Ubuntu GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, gain elevated privileges, execute arbitrary code, cause a denial of service condition and crash the system.

URL:www.ubuntu.com/usn/usn-2582-1/

18. Vulnerabilities in Cisco Products
[06/05/2015] Vulnerabilities were identified in the Cisco Unified Communications Manager and Cisco Unity Connection. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code and perform cross-site scripting and code injection attacks. These vulnerabilities affect multiple firmware versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:tools.cisco.com/security/center/viewAlert.x?alertId=38674
URL:tools.cisco.com/security/center/viewAlert.x?alertId=38675
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102931
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102932

19. Vulnerability in Bomgar Remote Support (VU#978652)
[06/05/2015] Vulnerability was identified in the Bomgar Remote Support. An attacker could bypass security restrictions and execute arbitrary code. This vulnerability affects versions prior to 15.1.1 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:www.kb.cert.org/vuls/id/978652
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102923

20. Vulnerabilities in cURL
[06/05/2015] Vulnerabilities were identified in the cURL. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, cause a denial of service condition and crash the system. These vulnerabilities affect versions prior to 7.42.0 of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:www.hkcert.org/my_url/en/alert/15050502

21. Vulnerability in OpenStack Keystone (102922)
[06/05/2015] Vulnerability was identified in the OpenStack Keystone. An attacker could bypass security restrictions and obtain sensitive information. This vulnerability affects versions 2014.1, 2014.2 and 2014.2.3 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:exchange.xforce.ibmcloud.com/vulnerabilities/102922

22. Security Updates in Debian (DSA-3251-1)
[06/05/2015] Debian has released security update packages for fixing the vulnerability identified in the dnsmasq package for multiple versions of Debian GNU/Linux. An attacker could bypass security restrictions, obtain sensitive information, cause a denial of service condition and crash the system.

URL:www.debian.org/security/2015/dsa-3251

23. Security Updates in Mandriva (MDVSA-2015:227)
[06/05/2015] Mandriva has released security update packages for fixing the vulnerabilities identified in the mariadb package for versions MBS1 and MBS2 of Mandriva GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, execute arbitrary code, cause a denial of service condition and crash the system.

URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A227/

24. Security Updates in Mageia (MGASA-2015-0185, MGASA-2015-0186, MGASA-2015-0187, MGASA-2015-0188, MGASA-2015-0189, MGASA-2015-0190, MGASA-2015-0191, MGASA-2015-0192)
[06/05/2015] Mageia has released security update packages for fixing the vulnerabilities identified in the polarssl, hiawatha, nodejs, net-snmp, gstreamer0.10-plugins-bad, pdns, pdns-recursor, clamav, squid and erlang packages for multiple versions of Mageia. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:advisories.mageia.org/MGASA-2015-0185.html
URL:advisories.mageia.org/MGASA-2015-0186.html
URL:advisories.mageia.org/MGASA-2015-0187.html
URL:advisories.mageia.org/MGASA-2015-0188.html
URL:advisories.mageia.org/MGASA-2015-0189.html
URL:advisories.mageia.org/MGASA-2015-0190.html
URL:advisories.mageia.org/MGASA-2015-0191.html
URL:advisories.mageia.org/MGASA-2015-0192.html

25. Security Updates in Ubuntu GNU/Linux (USN-2594-1, USN-2595-1, USN-2596-1, USN-2597-1, USN-2598-1, USN-2599-1, USN-2600-1, USN-2601-1)
[06/05/2015] Ubuntu has released security update packages for fixing the vulnerabilities identified in the clamav, ppp, linux-lts-trusty, linux-lts-utopic and linux packages for versions 12.04 LTS, 14.04 LTS, 14.10 and vivid of Ubuntu GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:www.ubuntu.com/usn/usn-2594-1/
URL:www.ubuntu.com/usn/usn-2595-1/
URL:www.ubuntu.com/usn/usn-2596-1/
URL:www.ubuntu.com/usn/usn-2597-1/
URL:www.ubuntu.com/usn/usn-2598-1/
URL:www.ubuntu.com/usn/usn-2599-1/
URL:www.ubuntu.com/usn/usn-2600-1/
URL:www.ubuntu.com/usn/usn-2601-1/

26. Vulnerability in Cisco Finesse Server
[05/05/2015] Vulnerability was identified in the Cisco Finesse Server. An attacker could bypass security restrictions, obtain sensitive information and perform cross-site scripting attacks. This vulnerability affects multiple firmware versions of the mentioned product. Security patches are available to resolve this vulnerability.

URL:tools.cisco.com/security/center/viewAlert.x?alertId=38607
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102845

27. Vulnerability in Dell SonicWALL Secure Remote Access (102844)
[05/05/2015] Vulnerability was identified in the Dell SonicWALL Secure Remote Access. An attacker could bypass security restrictions and perform cross-site scripting attacks. This vulnerability affects version 7.5 and 8.0 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:exchange.xforce.ibmcloud.com/vulnerabilities/102844

28. Vulnerability in EMC SourceOne Email Management (102877)
[05/05/2015] Vulnerability was identified in the EMC SourceOne Email Management. An attacker could bypass security restrictions and obtain sensitive information. This vulnerability affects multiple versions of the mentioned product. Security patches are available to resolve this vulnerability.

URL:exchange.xforce.ibmcloud.com/vulnerabilities/102877

29. Vulnerability in Huawei MobiConnect (102871)
[05/05/2015] Vulnerability was identified in the Huawei MobiConnect. An attacker could bypass security restrictions and gain elevated privileges. This vulnerability affects firmware version 23.9.17.216 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:exchange.xforce.ibmcloud.com/vulnerabilities/102871

30. Vulnerabilities in ClamAV (102867, 102868, 102869, 102870)
[05/05/2015] Vulnerabilities were identified in the ClamAV. An attacker could bypass security restrictions, cause a denial of service condition and crash the system. These vulnerabilities affect versions prior to 0.98.7 of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:exchange.xforce.ibmcloud.com/vulnerabilities/102867
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102868
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102869
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102870

31. Vulnerabilities in ICU Project ICU4C library (VU#602540)
[05/05/2015] Vulnerabilities were identified in the ICU Project ICU4C library. An attacker could bypass security restrictions, execute arbitrary code, cause a denial of service condition and crash the system. These vulnerabilities affect versions 52 through 54 of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:www.kb.cert.org/vuls/id/602540
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102875
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102876

32. Vulnerability in Linux Kernel (102873)
[05/05/2015] Vulnerability was identified in the Linux Kernel. An attacker could bypass security restrictions and gain elevated privileges on the system. The affected version was not specified. Security patches are available to resolve this vulnerability.

URL:exchange.xforce.ibmcloud.com/vulnerabilities/102873

33. Security Updates in Debian (DSA-3245-1, DSA-3246-1, DSA-3247-1, DSA-3248-1, DSA-3249-1, DSA-3250-1)
[05/05/2015] Debian has released security update packages for fixing the vulnerabilities identified in the ruby1.8, ruby1.9.1, ruby2.1, libphp-snoopy, jqueryui and wordpress packages for multiple versions of Debian GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:www.debian.org/security/2015/dsa-3245
URL:www.debian.org/security/2015/dsa-3246
URL:www.debian.org/security/2015/dsa-3247
URL:www.debian.org/security/2015/dsa-3248
URL:www.debian.org/security/2015/dsa-3249
URL:www.debian.org/security/2015/dsa-3250

34. Security Updates in Mandriva (MDVSA-2015:219, MDVSA-2015:220, MDVSA-2015:221, MDVSA-2015:222, MDVSA-2015:223, MDVSA-2015:224, MDVSA-2015:225, MDVSA-2015:226)
[05/05/2015] Mandriva has released security update packages for fixing the vulnerabilities identified in the curl, clamav, ppp, directfb, ruby, cherokee and fcgi packages for versions MBS1 and MBS2 of Mandriva GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A219/
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A220/
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A221/
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A222/
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A223/
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A224/
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A225/
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A226/

35. Security Updates in Ubuntu GNU/Linux (USN-2592-1, USN-2593-1)
[05/05/2015] Ubuntu has released security update packages for fixing the vulnerabilities identified in the libxml-libxml-perl and dnsmasq packages for versions 12.04 LTS, 14.04 LTS, 14.10 and vivid of Ubuntu GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, cause a denial of service condition and crash the system.

URL:www.ubuntu.com/usn/usn-2592-1/
URL:www.ubuntu.com/usn/usn-2593-1/

36. Information Updates on Microsoft Security Advisory (3062591)
[04/05/2015] Microsoft has updated information on the Security Advisory for the Local Administrator Password Solution (LAPS) of Windows Server 2003 Active Directory. KB3062591 was published to provide a solution to the issue of using a common local account with an identical password on every computer in a domain.

URL:technet.microsoft.com/en-us/library/security/3062591

37. Vulnerability in Huawei E587 Products (Huawei-SA-20150429-01-E587)
[04/05/2015] Vulnerability was identified in the Huawei E587 products. An attacker could bypass security restrictions, obtain sensitive information and cause a denial of service condition. This vulnerability affects versions prior to 11.203.30.00.00 of the mentioned products. Security patches are available to resolve this vulnerability.

URL:www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-425408.htm

38. Vulnerability in EMC AutoStart (VU#581276)
[04/05/2015] Vulnerability was identified in the EMC AutoStart. An attacker could bypass security restrictions, gain elevated privileges and execute arbitrary code. This vulnerability affects version prior to 5.5.0.508 (HF4) of the mentioned product. Security patches are available to resolve this vulnerability.

URL:www.kb.cert.org/vuls/id/581276

39. Vulnerability in GNU Libtasn1 (102782)
[04/05/2015] Vulnerability was identified in the GNU Libtasn1. An attacker could bypass security restrictions, execute arbitrary code and cause a denial of service condition. This vulnerability affects versions prior to 4.5 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:exchange.xforce.ibmcloud.com/vulnerabilities/102782

40. Vulnerability in Squid (SQUID-2015:1)
[04/05/2015] Vulnerability was identified in the Squid. An attacker could bypass security restrictions, obtain sensitive information and cause a denial of service condition. This vulnerability affects multiple versions of the mentioned product. Security patches are available to resolve this vulnerability.

URL:www.squid-cache.org/Advisories/SQUID-2015_1.txt
URL:exchange.xforce.ibmcloud.com/vulnerabilities/102789

41. Security Updates in Debian (DSA-3241-1, DSA-3242-1, DSA-3243-1, DSA-3244-1)
[04/05/2015] Debian has released security update packages for fixing the vulnerabilities identified in the elasticsearch, chromium-browser, libxml-libxml-perl and owncloud packages for multiple versions of Debian GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:www.debian.org/security/2015/dsa-3241
URL:www.debian.org/security/2015/dsa-3242
URL:www.debian.org/security/2015/dsa-3243
URL:www.debian.org/security/2015/dsa-3244

42. Security Updates in Mandriva (MDVSA-2015:217, MDVSA-2015:218)
[04/05/2015] Mandriva has released security update packages for fixing the vulnerabilities identified in the sqlite3 and glibc packages for versions MBS1 and MBS2 of Mandriva GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A217/
URL:www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015%3A218/

43. Security Updates in Mageia (MGASA-2015-0171, MGASA-2015-0172, MGASA-2015-0173, MGASA-2015-0174, MGASA-2015-0175, MGASA-2015-0176, MGASA-2015-0177, MGASA-2015-0178, MGASA-2015-0179, MGASA-2015-0180, MGASA-2015-0181, MGASA-2015-0182, MGASA-2015-0183, MGASA-2015-0184)
[04/05/2015] Mageia has released security update packages for fixing the vulnerabilities identified in the kernel, kernel-userspace-headers, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons, kmod-broadcom-wl, kmod-fglrx, kmod-nvidia173, kmod-nvidia304, kmod-nvidia-current, kernel-linus, ppp, libreoffice, quassel, directfb, subversion, ruby, curl, python-pip, python-virtualenv, cherokee, chromium-browser-stable, 389-ds-base and fcgi packages for multiple versions of Mageia. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:advisories.mageia.org/MGASA-2015-0171.html
URL:advisories.mageia.org/MGASA-2015-0172.html
URL:advisories.mageia.org/MGASA-2015-0173.html
URL:advisories.mageia.org/MGASA-2015-0174.html
URL:advisories.mageia.org/MGASA-2015-0175.html
URL:advisories.mageia.org/MGASA-2015-0176.html
URL:advisories.mageia.org/MGASA-2015-0177.html
URL:advisories.mageia.org/MGASA-2015-0178.html
URL:advisories.mageia.org/MGASA-2015-0179.html
URL:advisories.mageia.org/MGASA-2015-0180.html
URL:advisories.mageia.org/MGASA-2015-0181.html
URL:advisories.mageia.org/MGASA-2015-0182.html
URL:advisories.mageia.org/MGASA-2015-0183.html
URL:advisories.mageia.org/MGASA-2015-0184.html

44. Security Updates in SUSE (openSUSE-SU-2015:0807-1, SUSE-SU-2015:0812-1 openSUSE-SU-2015:0813-1)
[04/05/2015] SUSE has released security update packages for fixing the vulnerabilities identified in the DirectFB and wpa_supplicant packages of openSUSE 13.1 and 13.2, and the Linux Kernel package of SUSE Linux Enterprise 10. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:lists.opensuse.org/opensuse-security-announce/2015-04/msg00019.html
URL:lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
URL:lists.opensuse.org/opensuse-security-announce/2015-05/msg00000.html

45. Security Updates in Red Hat Enterprise Linux (RHSA-2015:0919-1, RHSA-2015:0921-1)
[04/05/2015] Red Hat has released security update packages for fixing the vulnerabilities identified in the kernel and chromium-browser packages for Red Hat Enterprise Linux 5 and 6. Due to multiple errors, an attacker could bypass security restrictions, gain elevated privileges, execute arbitrary code, cause a denial of service condition and crash the system.

URL:rhn.redhat.com/errata/RHSA-2015-0919.html
URL:rhn.redhat.com/errata/RHSA-2015-0921.html

46. Security Updates in Ubuntu GNU/Linux (USN-2583-1, USN-2584-2, USN-2585-1, USN-2586-1, USN-2587-2, USN-2588-1, USN-2589-1, USN-2590-2, USN-2591-1)
[04/05/2015] Ubuntu has released security update packages for fixing the vulnerabilities identified in the linux, linux-ec2, linux-ti-omap4, linux-lts-trusty, linux-lts-utopic and curl packages for versions 10.04 LTS, 12.04 LTS, 14.04 LTS, 14.10 and vivid of Ubuntu GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges, execute arbitrary code, cause a denial of service condition and compromise the system.

URL:www.ubuntu.com/usn/usn-2583-1/
URL:www.ubuntu.com/usn/usn-2584-1/
URL:www.ubuntu.com/usn/usn-2585-1/
URL:www.ubuntu.com/usn/usn-2586-1/
URL:www.ubuntu.com/usn/usn-2587-1/
URL:www.ubuntu.com/usn/usn-2588-1/
URL:www.ubuntu.com/usn/usn-2589-1/
URL:www.ubuntu.com/usn/usn-2590-1/
URL:www.ubuntu.com/usn/usn-2591-1/

Source(s) of above information:

No comments:

Post a Comment