Security Updates (DSA 3890-1 &DSA 3891-1 &DSA 3893-1 &DSA 3895-1&DSA 3896-1 &DSA 3898-1)

Security Updates (DSA 3890-1 &DSA 3891-1 &DSA 3893-1 &DSA 3895-1&DSA 3896-1 &DSA 3898-1)

The security updates of spip, tomcat8, jython, flatpak, apache2 and expat. Vulnerability Information DSA-3890-1 spip — Security Updates Security database details: Emeric Boit of ANSSI reported that SPIP, a website engine for publishing, insufficiently sanitises the value from the X-Forwarded-Host HTTP header field. An unauthenticated attacker can take advantage of this flaw to cause remote code execution.   DSA-3891-1 tomcat8 — Security Updates Security database details: Aniket Nandkishor Kulkarni discovered that in tomcat8, a servlet and JSP engine, static error pages used the original request's HTTP method to serve content, instead of systematically using the GET method. This could under certain ...Read more

Security Updates(DSA 3786-1 &DSA 3799-1 &DSA 3808-1... &DSA 3885-1)

Security Updates(DSA 3786-1 &DSA 3799-1 &DSA 3808-1... &DSA 3885-1)

The security updates of vim, imagemagick, imagemagick, icu, firefox-esr, weechat, ghostscript, libxstream-java, tomcat7, tomcat8, tiff, libtirpc, libytnef, xen, git, kde4libs, rtmpdump, bitlbee, bind9, jbig2dec, deluge, mysql-connector-java, puppet, imagemagick, fop, mosquitto, strongswan, sudo, openldap, tnef, wordpress, perl, ettercap, libmwaw, otrs2, tor, zziplib, libosip2, libgcrypt20, firefox-esr, request-tracker4, gnutls28, irssi. Vulnerability Information DSA-3786-1 vim —Security Updates Security database details: Editor spell files passed to the vim (Vi IMproved) editor may result in an integer overflow in memory allocation and a resulting buffer overflow which potentially could result in the execution of arbitrary code or denial of service.   DSA-3799-1 imagemagick —Security Updates Security database details: This ...Read more

Security Updates (DSA 3761-1 &DSA 3762-1 &DSA 3764-1... &DSA 3840-1)

Security Updates (DSA 3761-1 &DSA 3762-1 &DSA 3764-1... &DSA 3840-1)

The security updates of rabbitmq-server, tiff, pdns, mapserver, libphp-swiftmailer, libxpm, openssl, lcms2, tcpdump, libgd2, wordpress, ntfs-3g, svgsalamander, viewvc, libevent, spice, libreoffice, munin, bind9, apache2, mupdf, libquicktime, ruby-zip, zabbix, texlive-base, icoutils, chromium-browser, wireshark, ioquake3, r-base, audiofile, wordpress, jbig2dec, gst-plugins-bad1.0, gst-plugins-base1.0, gst-plugins-good1.0, gst-plugins-ugly1.0, gstreamer1.0, eject, jhead, tryton-server, libreoffice, mysql-connector-java. Vulnerability Information DSA-3761-1 rabbitmq-server —Security Updates Security database details: It was discovered that RabbitMQ, an implementation of the AMQP protocol, didn't correctly validate MQTT (MQ Telemetry Transport) connection authentication. This allowed anyone to login to an existing user account without having to provide a password.   DSA-3762-1 tiff —Security Updates Security database details: Multiple vulnerabilities have been discovered in the libtiff library and the included tools tiff2rgba, rgb2ycbcr, tiffcp, tiffcrop, tiff2pdf and tiffsplit, which may result in denial of service, memory disclosure or the execution of arbitrary code.   DSA-3764-1 pdns —Security Updates Security ...Read more

Samba Security Updates (DSA 3860-1)

Samba Security Updates (DSA 3860-1)

Vulnerability Overview DSA-3860-1 samba -- security update Security database information: CVE-2017-7494:steelo discovered a remote code execution vulnerability in Samba, a SMB/CIFS file, print, and login server for Unix. A malicious client with access to a writable share, can take advantage of this flaw by uploading a shared library and then cause the server to load and execute it.   Fixing Status The problems of samba have been fixed in version 2:4.5.8+dfsg-2. Please update to the latest version of deepin to get these patches.

Security Updates(DSA-3717-1 &DSA-3718-1 &DSA-3719-1 &DSA-3723-1 &DSA-3725-1 &DSA-3727-1 &DSA-3731-1 &DSA-3733-1 &DSA-3735-1 &DSA 3736-1 &DSA 3738-1 &DSA 3741-1 &DSA 3742-1 &DSA 3743-1 &DSA 3745-1 &DSA 3746-1 &DSA 3748-1 &DSA 3749-1 &DSA 3750-1 &DSA 3751-1 &DSA 3752-1 &DSA 3753-1 &DSA 3755-1)

The security updates of gst-plugins-bad1.0, drupal7, wireshark, gst-plugins-good1.0, icu, hdf5, chromium-browser, apt, game-music-emu, libupnp, tor, flightgear, python-bottle, squid3, graphicsmagick, libcrypto++, dcmtk, libphp-phpmailer, libgd2, pcsc-lite, libvncserver and tomcat8. Vulnerability Information DSA-3717-1 gst-plugins-bad1.0, gst-plugins-bad0.10 —Security Updates Security database details: Chris Evans discovered that the GStreamer plugin to decode VMware screen capture files allowed the execution of arbitrary code.   DSA-3718-1 drupal7 — Security Updates Security database details: Multiple vulnerabilities has been found in the Drupal content management framework. For additional information, please refer to the upstream advisory at https://www.drupal.org/SA-CORE-2016-005   DSA-3719-1 wireshark — Security Updates Security database details: It was discovered that wireshark, a ...Read more

Security Updates (DSA-3608-1, DSA-3609-1, DSA-3611-1, DSA-3613-1, DSA-3614-1, DSA-3615-1, DSA-3617-1, DSA-3619-1, DSA-3620-1, DSA-3625-1, DSA-3626-1, DSA-3627-1, DSA-3629-1, DSA-3630-1, DSA-3631-1, DSA-3632-1, DSA-3636-1)

The security updates of libreoffice, tomcat8, libcommons-fileupload-java, libvirt, tomcat7, wireshark, horizon, libgd2, pidgin, squid3, openssh, phpmyadmin, ntp, libgd2, php5, mariadb-10.0 and collctd.   Vulnerability Information DSA-3608-1 libreoffice — Security Updates Security database details: Aleksandar Nikolic discovered that missing input sanitising in the RTF parser in Libreoffice may result in the execution of arbitrary code if a malformed documented is opened.   DSA-3609-1 tomcat8 — Security Updates Security database details: Multiple security vulnerabilities have been discovered in the Tomcat servlet and JSP engine, which may result in information disclosure, the bypass of CSRF protections, bypass of the SecurityManager or denial of service. ...Read more

Security Updates (DSA-3585-1 &DSA-3586-1 &DSA-3587-1 &DSA-3588-1)

Security Updates (DSA-3585-1 &DSA-3586-1 &DSA-3587-1 &DSA-3588-1)

The security updates of wireshark, atheme-services, libgd2 and symfony.   Vulnerability Information DSA-3585-1 wireshark — security update Security database details: Multiple vulnerabilities were discovered in the dissectors/parsers for PKTC, IAX2, GSM CBCH and NCP which could result in denial of service.   DSA-3586-1 atheme-services — security update Security database details: It was discovered that a buffer overflow in the XMLRPC response encoding code of the Atheme IRC services may result in denial of service.   DSA-3587-1 libgd2 — security update Security database details: Several vulnerabilities were discovered in libgd2, a library for programmatic graphics creation and manipulation. A remote attacker ...Read more