Friday, April 26, 2024

Ubuntu Security Updates for Vulnerabilities that Affects Multiple Versions

Ubuntu Security Updates for the vulnerabilities that affect multiple releases of Ubuntu and its derivatives. The vulnerabilities are fixed with the latest packages if you have enabled automatic update in your Ubuntu servers the updates will be applied automatically.

ClamAV regression

Latest package update fixes vulnerabilities with ClamAVthst fails in handling certain HWP and PDF files in previous versions. This could be exploited by a remote attacker resulting in a DOS attack.

The vulnerability can be tracked as CVE-2018-0360, CVE-2018-0361, the issue found in Ubuntu 12.04 ESM, Ubuntu 18.04 LTS Ubuntu 16.04 LTS and Ubuntu 14.04 LTS and it has been fixed with clamav – 0.100.1+dfsg-1ubuntu0.12.04.2, clamav – 0.100.1+dfsg-1ubuntu0.18.04.2, clamav – 0.100.1+dfsg-1ubuntu0.16.04.2 and clamav – 0.100.1+dfsg-1ubuntu0.14.04.2.

Data Server vulnerability

Evolution Data Server leads to the sensitive exposure of data over the network, it may result in the user’s password being unexpectedly sent in clear text, even though the user had requested to use SSL.

Data Server vulnerability tracked as CVE-2016-10727, it affects Ubuntu 16.04 LTS and Ubuntu 14.04 LTS.

The Vulnerability can be fixed by updating to following packages, with Ubuntu 16.04 LTS

evolution-data-server – 3.18.5-1ubuntu1.1
evolution-data-server-common – 3.18.5-1ubuntu1.1
libcamel-1.2-54 – 3.18.5-1ubuntu1.1
libebackend-1.2-10 – 3.18.5-1ubuntu1.1
libedataserver-1.2-21 – 3.18.5-1ubuntu1.1

For Ubuntu 14.04 LTS the fixed package versions

evolution-data-server – 3.10.4-0ubuntu1.6
evolution-data-server-common – 3.10.4-0ubuntu1.6
libcamel-1.2-45 – 3.10.4-0ubuntu1.6
libebackend-1.2-7 – 3.10.4-0ubuntu1.6
libedataserver-1.2-18 – 3.10.4-0ubuntu1.6

Also Read

Google Chrome to Show Not Secure For HTTP Sites and Fix for 42 Security Issues

Apache Software Foundation Releases Important Security Patches for Multiple Apache Tomcat Versions

Cisco Released Critical Security Updates for Vulnerabilities that Affected Cisco Products

Website

Latest articles

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...

JudgeO Online Code Editor Flaw Let Attackers Execute Code as Root User

A critical flaw has been identified in the popular online code editor, JudgeO.If...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles