1. Vulnerabilities in Mozilla Products (MFSA 2015-59, MFSA
2015-60, MFSA 2015-61, MFSA 2015-62, MFSA 2015-63, MFSA 2015-64, MFSA 2015-65,
MFSA 2015-66, MFSA 2015-67, MFSA 2015-68, MFSA 2015-69, MFSA 2015-70, MFSA
2015-71)
[03/07/2015]
Vulnerabilities were identified in Mozilla
Firefox, Mozilla Firefox ESR and Mozilla Thunderbird. An attacker could bypass
security restriction, obtain sensitive information, gain elevated privileges,
execute arbitrary code, cause a denial of service condition and compromise the
system. These vulnerabilities affect multiple versions of the mentioned
products. Security patches are available to resolve these
vulnerabilities.
URL:www.mozilla.org/en-US/security/known-vulnerabilities/firefox/
URL:www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/
URL:www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-59/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-60/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-61/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-62/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-63/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-64/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-65/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-66/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-67/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-68/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-69/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-70/
URL:www.mozilla.org/en-US/security/advisories/mfsa2015-71/
2. Vulnerability in Cisco Adaptive Security
Appliance
[03/07/2015]
Vulnerability was identified in the Cisco
Adaptive Security Appliance. An attacker could bypass security restrictions,
cause a denial of service condition and crash the system. This vulnerability
affects multiple firmware versions of the mentioned product. Security patches
are available to resolve this
vulnerability.
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39612
3. Vulnerabilities in F5 Products (SOL16674, SOL16826,
SOL16835, SOL16837, SOL16841, SOL16845, SOL16846, SOL16859,
SOL16875)
[03/07/2015]
Vulnerabilities were identified in the F5 BIG-IP
LTM, BIG-IP AAM, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM, BIG-IP ASM, BIG-IP
Edge Gateway, BIG-IP GTM, BIG-IP Link Controller, BIG-IP PEM, BIG-IP PSM, BIG-IP
WebAccelerator, BIG-IP WOM, ARX, Enterprise Manager, BIG-IQ Cloud, BIG-IQ
Device, BIG-IQ Security, BIG-IQ-ADC, LineRate and Traffix SDC. An attacker could
bypass security restrictions, obtain sensitive information, gain elevated
privileges, execute arbitrary code, cause a denial of service condition and
crash the system. These vulnerabilities affect multiple versions of the
mentioned products. Security patches are available to resolve these
vulnerabilities.
URL:support.f5.com/kb/en-us/solutions/public/16000/600/sol16674.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16826.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16835.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16837.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16841.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16845.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16846.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16859.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16875.html
4. Vulnerability in ManageEngine Password Manager Pro
(104336)
[03/07/2015]
Vulnerability was identified in the ManageEngine
Password Manager Pro. An attacker could bypass security restrictions, execute
arbitrary code and perform code injection attacks. This vulnerability affects
version 8.1 of the mentioned
product.
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104336
5. Vulnerability in Drupal Views Bulk Operations module
(DRUPAL-SA-CONTRIB-2015-131)
[03/07/2015] Vulnerability was identified in the Drupal Views Bulk
Operations module. An attacker could bypass security restrictions, gain elevated
privileges and execute arbitrary code. This vulnerability affects multiple
versions of the mentioned product. Security patches are available to resolve
this
vulnerability.
URL:www.drupal.org/node/2516688
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104320
6. Vulnerabilities in TYPO3 (TYPO3-CORE-SA-2015-002,
TYPO3-CORE-SA-2015-003, TYPO3-CORE-SA-2015-004)
[03/07/2015] Vulnerabilities were identified in the TYPO3. An attacker
could bypass security restrictions, obtain sensitive information, gain elevated
privileges and execute arbitrary code. These vulnerabilities affect multiple
versions of the mentioned product. Security patches are available to resolve
these
vulnerabilities.
URL:typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-002/
URL:typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-003/
URL:typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-004/
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104329
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104333
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104334
7. Security Updates in Debian
(DSA-3299-1)
[03/07/2015] Debian has
released security update packages for fixing the vulnerability identified in the
stunnel4 package for multiple versions of Debian GNU/Linux. An attacker could
bypass security
restrictions.
URL:www.debian.org/security/2015/dsa-3299
8. Security Updates in Red Hat Enterprise Linux
(RHSA-2015:1206-1, RHSA-2015:1207-1)
[03/07/2015] Red Hat
has released security update packages for fixing the vulnerabilities identified
in the openstack-cinder and firefox packages for Red Hat Enterprise Linux 5, 8
and 7. Due to multiple errors, an attacker could bypass security restrictions,
obtain sensitive information, gain elevated privileges, execute arbitrary code,
cause a denial of service condition and compromise the
system.
URL:rhn.redhat.com/errata/RHSA-2015-1206.html
URL:rhn.redhat.com/errata/RHSA-2015-1207.html
9. Security Updates in SUSE (SUSE-SU-2015:1173-1,
SUSE-SU-2015:1177-1)
[03/07/2015] SUSE has
released security update packages for fixing the vulnerabilities identified in
the ntp and MySQL packages of SUSE Linux Enterprise 11. Due to multiple errors,
an attacker could bypass security restrictions, obtain sensitive information,
execute arbitrary code, cause a denial of service condition and crash the
system.
URL:lists.opensuse.org/opensuse-security-announce/2015-07/msg00000.html
URL:lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html
10.
Vulnerabilities in Apple Products
(HT204934, HT204941, HT204942, HT204947, HT204949,
HT204950)
[02/07/2015]
Vulnerabilities were identified in the Apple Mac
EFI, Apple iOS, Apple OS X, Apple QuickTime, Apple iTunes and Apple Safari. An
attacker could bypass security restrictions, obtain sensitive information, gain
elevated privileges, execute arbitrary code, cause a denial of service condition
and compromise the system. These vulnerabilities affect multiple versions of the
mentioned products. Security patches are available to resolve these
vulnerabilities.
URL:support.apple.com/zh-hk/HT204934
URL:support.apple.com/zh-hk/HT204941
URL:support.apple.com/zh-hk/HT204942
URL:support.apple.com/zh-hk/HT204947
URL:support.apple.com/zh-hk/HT204949
URL:support.apple.com/zh-hk/HT204950
URL:www.hkcert.org/my_url/en/alert/15070201
URL:www.hkcert.org/my_url/en/alert/15070202
URL:www.hkcert.org/my_url/en/alert/15070203
URL:www.hkcert.org/my_url/en/alert/15070204
URL:www.hkcert.org/my_url/en/alert/15070205
URL:www.us-cert.gov/ncas/current-activity/2015/06/30/Apple-Releases-Security-Updates-QuickTime-Safari-Mac-EFI-OS-X
11.
Vulnerabilities in Cisco Products
(cisco-sa-20150701-cucdm)
[02/07/2015] Vulnerabilities were identified in the Cisco Unified
Communications Domain Manager, Cisco Digital Content Manager, Cisco Nexus
devices, Cisco Unified MeetingPlace and Cisco Adaptive Security Appliance. An
attacker could bypass security restrictions, obtain sensitive information, gain
elevated privileges, execute arbitrary code, perform code injection attacks,
cause a denial of service condition and compromise the system. These
vulnerabilities affect multiple firmware versions prior to 4.4.5 of the
mentioned products. Security patches are available to resolve these
vulnerabilities except the Cisco Nexus
devices.
URL:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150701-cucdm
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39556
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39568
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39569
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39570
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39571
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39583
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39611
URL:www.hkcert.org/my_url/en/alert/15070206
URL:www.us-cert.gov/ncas/current-activity/2015/07/01/Cisco-Releases-Security-Update
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104171
12.
Vulnerability in NetIQ Access Manager
(104144)
[02/07/2015]
Vulnerability was identified in the NetIQ Access
Manager. An attacker could bypass security restrictions and obtain sensitive
information. This vulnerability affects version 4.0 SP1 of the mentioned
product.
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104144
13.
Vulnerabilities in EMC Products (104307,
104308, 104309, 104310, 104311)
[02/07/2015] Vulnerabilities were identified in the EMC Documentum WebTop
Client, EMC Documentum D2 and EMC Isilon OneFS. An attacker could bypass
security restrictions, obtain sensitive information, gain elevated privileges,
execute arbitrary code, cause a denial of service condition and compromise the
system. These vulnerabilities affect multiple versions of the mentioned
products. Security patches are available to resolve these
vulnerabilities.
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104307
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104308
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104309
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104310
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104311
14.
Vulnerabilities in F5 Products (SOL16819,
SOL16821, SOL16830, SOL16834)
[02/07/2015] Vulnerabilities were identified in the F5 BIG-IP LTM, BIG-IP
AAM, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM, BIG-IP ASM, BIG-IP Edge Gateway,
BIG-IP GTM, BIG-IP Link Controller, BIG-IP PEM, BIG-IP PSM, BIG-IP
WebAccelerator, BIG-IP WOM, ARX, Enterprise Manager, BIG-IQ Cloud, BIG-IQ
Device, BIG-IQ Security, BIG-IQ-ADC and LineRate. An attacker could bypass
security restrictions, obtain sensitive information, gain elevated privileges,
execute arbitrary code, cause a denial of service condition and crash the
system. These vulnerabilities affect multiple versions of the mentioned
products. Security patches are available to resolve these
vulnerabilities.
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16819.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16821.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16830.html
URL:support.f5.com/kb/en-us/solutions/public/16000/800/sol16834.html
15.
Vulnerability in Huawei Home Gateway
Products (HW-443302)
[02/07/2015] Vulnerability was identified in the Huawei Home Gateway
HG520b and HG530. An attacker could bypass security restrictions and obtain
sensitive information. This vulnerability affects multiple firmware versions of
the mentioned
products.
URL:www.huawei.com/en/security/psirt/security-bulletins/security-notices/archive/hw-443302.htm
16.
Vulnerability in SolarWinds Storage
Manager (104169)
[02/07/2015] Vulnerability was identified in the SolarWinds Storage
Manager. An attacker could bypass security restrictions, gain elevated
privileges and execute arbitrary code. The affected version was not
specified.
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104169
17.
Security Updates in Oracle Linux
(ELSA-2015-1197)
[02/07/2015] Oracle has
released security update packages for fixing the vulnerabilities identified in
the openssl package for Oracle Linux 5. Due to multiple errors, an attacker
could bypass security restrictions, obtain sensitive information, execute
arbitrary code, cause a denial of service condition and crash the
system.
URL:linux.oracle.com/errata/ELSA-2015-1197.html
18.
Security Updates in Debian
(DSA-3298-1)
[02/07/2015] Debian has
released security update packages for fixing the vulnerability identified in the
jackrabbit package for multiple versions of Debian GNU/Linux. An attacker could
bypass security restrictions, obtain sensitive information and execute arbitrary
code.
URL:www.debian.org/security/2015/dsa-3298
19.
Security Updates in Mageia
(MGASA-2015-0249, MGASA-2015-0250, MGASA-2015-0251, MGASA-2015-0252,
MGASA-2015-0253, MGASA-2015-0254)
[02/07/2015] Mageia has
released security update packages for fixing the vulnerabilities identified in
the libvpx, postgresql9.0, postgresql9.1, postgresql9.2, postgresql9.3,
python-tornado, p7zip, drupal and apache-mod_jk packages for multiple versions
of Mageia. Due to multiple errors, an attacker could bypass security
restrictions, obtain sensitive information, gain elevated privileges, execute
arbitrary code, cause a denial of service condition and compromise the
system.
URL:advisories.mageia.org/MGASA-2015-0249.html
URL:advisories.mageia.org/MGASA-2015-0250.html
URL:advisories.mageia.org/MGASA-2015-0251.html
URL:advisories.mageia.org/MGASA-2015-0252.html
URL:advisories.mageia.org/MGASA-2015-0253.html
URL:advisories.mageia.org/MGASA-2015-0254.html
20.
Security Updates in Red Hat Enterprise
Linux (RHSA-2015:1197-1, RHSA-2015:1199-1)
[02/07/2015] Red Hat
has released security update packages for fixing the vulnerabilities identified
in the openssl and kernel packages for Red Hat Enterprise Linux 5 and 6. Due to
multiple errors, an attacker could bypass security restrictions, obtain
sensitive information, gain elevated privileges, execute arbitrary code, cause a
denial of service condition and compromise the
system.
URL:rhn.redhat.com/errata/RHSA-2015-1197.html
URL:rhn.redhat.com/errata/RHSA-2015-1199.html
21.
Security Updates in SUSE
(SUSE-SU-2015:1161-1)
[02/07/2015] SUSE has
released security update packages for fixing the vulnerabilities identified in
the java-1_6_0-ibm package of SUSE Linux Enterprise 12. Due to multiple errors,
an attacker could bypass security restrictions, obtain sensitive information,
gain elevated privileges, execute arbitrary code, cause a denial of service
condition and crash the
system.
URL:lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
22.
Security Updates in Ubuntu GNU/Linux
(USN-2652-1)
[02/07/2015] Ubuntu has
released security update packages for fixing the vulnerabilities identified in
the oxide-qt package for versions 14.04 LTS, 14.10 and 15.04 of Ubuntu
GNU/Linux. Due to multiple errors, an attacker could bypass security
restrictions and execute arbitrary
code.
URL:www.ubuntu.com/usn/usn-2652-1/
23. Vulnerabilities in Cisco
Products
[30/06/2015]
Vulnerabilities were identified in the Cisco
Unified IP Phones 9900 Series, Cisco Headend System Releases and Cisco Unified
Communications Domain Manager. An attacker could bypass security restrictions,
obtain sensitive information, cause a denial of service condition and crash the
system. These vulnerabilities affect multiple firmware versions of the mentioned
products. Security patches are available to resolve these vulnerabilities except
the Cisco Headend System
Releases.
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39554
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39555
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39557
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39562
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104119
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104120
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104122
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104123
24.
Vulnerabilities in IBM WebSphere
Application Server (1959083)
[30/06/2015] Vulnerabilities were identified in the IBM WebSphere
Application Server. An attacker could bypass security restrictions, obtain
sensitive information, gain elevated privileges, execute arbitrary code, cause a
denial of service condition and crash the system. These vulnerabilities affect
versions prior to 8.5.5.6 of the mentioned product. Security patches are
available to resolve these
vulnerabilities.
URL:www.ibm.com/support/docview.wss?uid=swg21959083
URL:www.hkcert.org/my_url/en/alert/15063001
25.
Vulnerability in HP-UX
(104121)
[30/06/2015]
Vulnerability was identified in the HP-UX. An
attacker could bypass security restrictions and gain elevated privileges. This
vulnerability affects versions 11iv2 and 11iv3 of the mentioned product.
Security patches are available to resolve this
vulnerability.
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104121
26.
Security Updates in Oracle Linux
(ELSA-2015-1193, ELSA-2015-1194)
[30/06/2015] Oracle has
released security update packages for fixing the vulnerabilities identified in
the xerces-c and postgresql packages for Oracle Linux 6 and 7. Due to multiple
errors, an attacker could bypass security restrictions, execute arbitrary code,
cause a denial of service condition and crash the
system.
URL:linux.oracle.com/errata/ELSA-2015-1193.html
URL:linux.oracle.com/errata/ELSA-2015-1194.html
27.
Security Updates in Debian (DSA-3296-1,
DSA-3297-1)
[30/06/2015] Debian has
released security update packages for fixing the vulnerabilities identified in
the libcrypto++ and unattended-upgrades packages for multiple versions of Debian
GNU/Linux. Due to multiple errors, an attacker could bypass security
restrictions, obtain sensitive information and execute arbitrary
code.
URL:www.debian.org/security/2015/dsa-3296
URL:www.debian.org/security/2015/dsa-3297
28.
Security Updates in Red Hat Enterprise
Linux (RHSA-2015:1193-1, RHSA-2015:1194-1, RHSA-2015:1195-1,
RHSA-2015:1196-1)
[30/06/2015] Red Hat
has released security update packages for fixing the vulnerabilities identified
in the xerces-c, postgresql, postgresql92-postgresql and
rh-postgresql94-postgresql packages for Red Hat Enterprise Linux 6 and 7. Due to
multiple errors, an attacker could bypass security restrictions, obtain
sensitive information, execute arbitrary code, cause a denial of service
condition and crash the
system.
URL:rhn.redhat.com/errata/RHSA-2015-1193.html
URL:rhn.redhat.com/errata/RHSA-2015-1194.html
URL:rhn.redhat.com/errata/RHSA-2015-1195.html
URL:rhn.redhat.com/errata/RHSA-2015-1196.html
29.
Security Updates in SUSE
(SUSE-SU-2015:1156-1, SUSE-SU-2015:1157-1)
[30/06/2015] SUSE has
released security update packages for fixing the vulnerabilities identified in
the Xen package of SUSE Linux Enterprise 11. Due to multiple errors, an attacker
could bypass security restrictions, obtain sensitive information, gain elevated
privileges, execute arbitrary code, cause a denial of service condition and
crash the
system.
URL:lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html
URL:lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html
30.
Security Updates in Ubuntu GNU/Linux
(USN-2657-1)
[30/06/2015] Ubuntu has
released security update packages for fixing the vulnerability identified in the
unattended-upgrades packages for versions 12.04 LTS, 14.04 LTS, 14.10 and 15.04
of Ubuntu GNU/Linux. An attacker could bypass security restrictions, obtain
sensitive information and execute arbitrary
code.
URL:www.ubuntu.com/usn/usn-2657-1/
31. Vulnerability in Apple OS X
(HT202681)
[29/06/2015]
Vulnerability was identified in the Adobe Flash
Player web plug-in for Apple OS X. An attacker could bypass security
restrictions, obtain sensitive information, gain elevated privileges, execute
arbitrary code, perform code injection attacks, cause a denial of service
condition and compromise the system. This vulnerability affects versions prior
to Flash Player 18.0.0.194 and 13.0.0.296 of the mentioned products. Security
patches are available to resolve this
vulnerability.
URL:support.apple.com/en-us/HT202681
32.
Vulnerability in Cisco Application Policy
Infrastructure Controller
[29/06/2015] Vulnerability was identified in the Cisco Application Policy
Infrastructure Controller. An attacker could bypass security restrictions and
obtain sensitive information. This vulnerability affects multiple firmware
versions of the mentioned product. Security patches are available to resolve
this
vulnerability.
URL:tools.cisco.com/security/center/viewAlert.x?alertId=39529
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104106
33.
Vulnerability in HP System Management
Homepage (104107)
[29/06/2015] Vulnerability was identified in the HP System Management
Homepage. An attacker could bypass security restrictions, gain elevated
privileges, execute arbitrary code, cause a denial of service condition and
crash the system. This vulnerability affects versions 3.2.2 and 3.2.7 of the
mentioned product. Security patches are available to resolve this
vulnerability.
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104107
34.
Vulnerabilities in F5 Products
(SOL15605)
[29/06/2015]
Vulnerabilities were identified in the F5 BIG-IP
LTM, BIG-IP AAM, BIG-IP AFM, BIG-IP Analytics, BIG-IP APM, BIG-IP ASM, BIG-IP
Edge Gateway, BIG-IP GTM, BIG-IP Link Controller, BIG-IP PEM, BIG-IP PSM, BIG-IP
WebAccelerator, BIG-IP WOM and Enterprise Manager. An attacker could bypass
security restrictions, obtain sensitive information, execute arbitrary code,
cause a denial of service condition and crash the system. These vulnerabilities
affect multiple versions of the mentioned products. Security patches are
available to resolve these
vulnerabilities.
URL:support.f5.com/kb/en-us/solutions/public/15000/600/sol15605.html?ref=rss
35.
Vulnerability in Perl Compatible Regular
Expressions (104098)
[29/06/2015] Vulnerability was identified in the Perl Compatible Regular
Expressions. An attacker could bypass security restrictions, execute arbitrary
code, cause a denial of service condition and crash the system. This
vulnerability affects versions 8.35, 8.36 and 8.37 of the mentioned
product.
URL:exchange.xforce.ibmcloud.com/vulnerabilities/104098
36.
Security Updates in SUSE
(SUSE-SU-2015:1086-4, openSUSE-SU-2015:1148-1, SUSE-SU-2015:1150-1,
SUSE-SU-2015:1152-1)
[29/06/2015] SUSE has
released security update packages for fixing the vulnerabilities identified in
the java-1_7_0-ibm, Adobe Flash Player, compat-openssl098 and KVM packages of
openSUSE 13.1 and 13.2, and SUSE Linux Enterprise 11 and 12. Due to multiple
errors, an attacker could bypass security restrictions, obtain sensitive
information, gain elevated privileges, execute arbitrary code, cause a denial of
service condition and compromise the
system.
URL:lists.opensuse.org/opensuse-security-announce/2015-06/msg00025.html
URL:lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html
URL:lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html
URL:lists.opensuse.org/opensuse-security-announce/2015-06/msg00028.html
No comments:
Post a Comment