-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2020.3931 sddm security update 9 November 2020 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: sddm Publisher: Debian Operating System: Debian GNU/Linux Impact/Access: Increased Privileges -- Existing Account Resolution: Patch/Upgrade CVE Names: CVE-2020-28049 Reference: ESB-2020.3898 Original Bulletin: https://www.debian.org/lts/security/2020/dla-2436 - --------------------------BEGIN INCLUDED TEXT-------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - - ------------------------------------------------------------------------- Debian LTS Advisory DLA-2436-1 debian-lts@lists.debian.org https://www.debian.org/lts/security/ Chris Lamb November 06, 2020 https://wiki.debian.org/LTS - - ------------------------------------------------------------------------- Package : sddm Version : 0.14.0-4+deb9u2 CVE ID : CVE-2020-28049 Debian Bug : #973748 It was discovered that there was an issue in the sddm display manager where local unprivileged users could create a connection to the X server. For Debian 9 "Stretch", this problem has been fixed in version 0.14.0-4+deb9u2. We recommend that you upgrade your sddm packages. For the detailed security status of sddm please refer to its security tracker page at: https://security-tracker.debian.org/tracker/sddm Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS - -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEwv5L0nHBObhsUz5GHpU+J9QxHlgFAl+lJSUACgkQHpU+J9Qx Hlg56Q//ctZuYZ9qCxddqqNN4hj5p/gQHfVFR4kyuXjId55Ag7+vVvL8j2Dyqh4+ cMllqRlLRMHfsmyGAaJ5YBeRv0+UJl4+ycj8SFWfRWY2mOYM0HT6dURBURy1m9XW 4G1l2szk8QqX3G6ovv4hS678VVdfbqDKjeEKAdGLDfFibMPTOEKSvlik5zQwvdaA +uR3J2rM7yECNXCIal6kDLzdOQjps69/HOXfhBDeBnSdRstMxZkGbJSfRcBZP1fr ObBNTgsfoE1GXeKaCYjb8oYbCGlmk/ReDoWNJ4cLTg0T98cGgFb4n0YLwU4u2213 G08BmKtjgashUl66ciwWiUc6zP7QSJOiozBx2d0du/a//k6x8tfFAqx/8PrQtEfA AB/Ev5Vm4m9Ozqf/SMWNW7WccvnlwDe+skCXuyaEW/rsFXb7wcOe8Z8zdRcFIHhE 453nitjr50Cc5dKf9grtq4hpOYX2p/wfb37GLRHQkMGkFyEI5IIOTtbyMsijPk/P RpVlQzvD19B91NydUpmydcob+ZmuPpUCOFP8txPfNxjmvTcPvYZvKNsujS/N63mg dxfSFWNKksQElhCiWR8jrf/F9gpJVCgWLCYBsfX+Vz/5UmbTS19TZ7fDhu6Yh3jB 0wE9C2cI6wZXP/rG2QmeIVzGyCJ8QIZdCUXEFEL5tcU7urfhcqY= =oLl+ - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBX6i9UuNLKJtyKPYoAQgVtg//Wpde1bCjrbuv6larTObmL+Xlu0ym/HR5 sVeSSpjovhBVaR/GyYrZ86MPpQr1ex915F4Qkpacc8P/HH40ZzdDnbpK5HXNEPM7 RytRhz7VJcnXMM+zOpD3uKd/eT5JshvO44rLc22mION6JKgGNjmzZcFVVhEf7V0H HRmnm0ENQ5t994/5/m7OPbLifSBmB51ZBQ1orDZdD7kqVdTsFfgT++6ECsnfO+rj FAZmbJXavYaZig6efx18x1DqxvnsSsyZ77cY5HkVOOnlIBV115bSyyjCObIQEFiB x8vQYySUARcFHc7HxhIxPC72e1HeLLuGF3t4x5TfP7m1gnfOytX/KeQzId706snX vstcxJE2YJevOXrh7nReuZIYfOoqvh2UUifHrRzUYeKnuHHqmli3bpgnMmgYeylg GNMpWc491fGqlzjM7G5qJUuqArfr/GhDM6NjNbLmRa1zZJwnhUezNLDFGTCyt6MG SLHSiOKDYGM0mV5H7BRcukF32q0ZVo01rt/5AghUPq7rBDw8XXPgPvz6LOfR8fCI X/2R4Jg34qKGskz0RmX21iRu1UURqfAZ+8GRfTpwau9RfiWiEqyhqvxLtj1OpJPH kUEvh5tKc0QHTf/bfe/ArMqXrw+2v1J3VR0zQsJuzPCjYsbGaS2KJuj3y77AB+YA qN7drqs+KzE= =qpKD -----END PGP SIGNATURE-----
The post ESB-2020.3931 – [Debian] sddm: Increased privileges – Existing account appeared first on Malware Devil.
https://malwaredevil.com/2020/11/09/esb-2020-3931-debian-sddm-increased-privileges-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3931-debian-sddm-increased-privileges-existing-account
No comments:
Post a Comment