Malware Devil

Monday, September 14, 2020

ESB-2020.3140 – [Win][Appliance] Philips Patient Monitoring Devices: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3140
       Advisory (icsma-20-254-01) Philips Patient Monitoring Devices
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Philips Patient Monitoring Devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Impact/Access:     Increased Privileges     -- Console/Physical      
                   Denial of Service        -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
                   Reduced Security         -- Existing Account      
Resolution:        Mitigation
CVE Names:         CVE-2020-16228 CVE-2020-16224 CVE-2020-16222
                   CVE-2020-16220 CVE-2020-16218 CVE-2020-16216
                   CVE-2020-16214 CVE-2020-16212 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsma-20-254-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Medical Advisory (ICSMA-20-254-01)

Philips Patient Monitoring Devices

Original release date: September 10, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Philips
  o Equipment: Patient Information Center iX (PICiX); PerformanceBridge Focal
    Point; IntelliVue Patient Monitors MX100, MX400-MX850, and MP2-MP90; and
    IntelliVue X2, and X3
  o Vulnerabilities: Improper Neutralization of Formula Elements in a CSV File,
    Cross-site Scripting, Improper Authentication, Improper Check for
    Certificate Revocation, Improper Handling of Length Parameter
    Inconsistency, Improper Validation of Syntactic Correctness of Input,
    Improper Input Validation, Exposure of Resource to Wrong Sphere

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in unauthorized
access, interrupted monitoring, and collection of access information and/or
patient data.

Note : To successfully exploit these vulnerabilities, an attacker would need to
gain either physical access to surveillance stations and patient monitors or
access to the medical device network.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the patient monitoring devices are affected:

  o Patient Information Center iX (PICiX) Versions B.02, C.02, C.03
  o PerformanceBridge Focal Point Version A.01
  o IntelliVue patient monitors MX100, MX400-MX850, and MP2-MP90 Versions N and
    prior
  o IntelliVue X3 and X2 Versions N and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF FORMULA ELEMENTS IN A CSV FILE CWE-1236

The software saves user-provided information into a comma-separated value (CSV)
file, but it does not neutralize or incorrectly neutralizes special elements
that could be interpreted as a command when the file is opened by spreadsheet
software.

CVE-2020-16214 has been assigned to this vulnerability. A CVSS v3 base score of
4.2 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:H/UI:R/S:C/
C:L/I:L/A:N ).

Affects the following products: Patient Information Center iX (PICiX) Versions
B.02, C.02, C.03.

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The software does not neutralize or incorrectly neutralizes user-controllable
input before it is placed in output that is then used as a webpage and served
to other users. Successful exploitation could lead to unauthorized access to
patient data via a read-only web application.

CVE-2020-16218 has been assigned to this vulnerability. A CVSS v3 base score of
3.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:L/UI:N/S:U/
C:L/I:N/A:N ).

Affects the following products: Patient Information Center iX (PICiX) Versions
B.02, C.02, C.03.

3.2.3 IMPROPER AUTHENTICATION CWE-287

When an actor claims to have a given identity, the software does not prove or
insufficiently proves the claim is correct.

CVE-2020-16222 has been assigned to this vulnerability. A CVSS v3 base score of
5.0 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/
C:L/I:L/A:L ).

Affects the following products: Patient Information Center iX (PICiX) Version
B.02, C.02, C.03, and PerformanceBridge Focal Point Version A.01.

3.2.4 IMPROPER CHECK FOR CERTIFICATE REVOCATION CWE-299

The software does not check or incorrectly checks the revocation status of a
certificate, which may cause it to use a compromised certificate.

CVE-2020-16228 has been assigned to this vulnerability. A CVSS v3 base score of
6.0 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:H/UI:N/S:U/
C:H/I:H/A:L ).

Affects the following products: Patient Information Center iX (PICiX) Versions
C.02 and C.03, PerformanceBridge Focal Point Version A.01, IntelliVue patient
monitors MX100, MX400-MX550, MX750, MX850, and IntelliVue X3 Versions N and
prior.

3.2.5 IMPROPER HANDLING OF LENGTH PARAMETER INCONSISTENCY CWE-130

The software parses a formatted message or structure but does not handle or
incorrectly handles a length field that is inconsistent with the actual length
of the associated data, causing the application on the surveillance station to
restart.

CVE-2020-16224 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

Affects the following products: Patient Information Center iX (PICiX) Versions
C.02, C.03.

3.2.6 IMPROPER VALIDATION OF SYNTACTIC CORRECTNESS OF INPUT CWE-1286

The product receives input that is expected to be well-formed (i.e., to comply
with a certain syntax) but it does not validate or incorrectly validates that
the input complies with the syntax, causing the certificate enrollment service
to crash. It does not impact monitoring but prevents new devices from
enrolling.

CVE-2020-16220 has been assigned to this vulnerability. A CVSS v3 base score of
3.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:U/
C:N/I:N/A:L ).

Affects the following products: Patient Information Center iX (PICiX) Versions
C.02, C.03, PerformanceBridge Focal Point Version A.01.

3.2.7 IMPROPER INPUT VALIDATION CWE-20

The product receives input or data but does not validate or incorrectly
validates that the input has the properties required to process the data safely
and correctly, which can induce a denial-of-service condition through a system
restart.

CVE-2020-16216 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

Affects the following products: IntelliVue patient monitors MX100, MX400-550,
MX600, MX700, MX750, MX800, MX850, MP2-MP90, and IntelliVue X2 and X3 Versions
N and prior.

3.2.8 EXPOSURE OF RESOURCE TO WRONG SPHERE CWE-668

The product exposes a resource to the wrong control sphere, providing
unintended actors with inappropriate access to the resource. The application on
the surveillance station operates in kiosk mode, which is vulnerable to local
breakouts that could allow an attacker with physical access to escape the
restricted environment with limited privileges.

CVE-2020-16212 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:P/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

Affects the following products: Patient Information Center iX (PICiX) Versions
B.02, C.02, C.03.

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Netherlands

3.4 RESEARCHER

Julian Suleder, Nils Emmerich, Birk Kauer of ERNW Research GmbH, Dr. Oliver
Matula of ERNW Enno, and Rey Netzwerke GmbH reported these vulnerabilities to
the Federal Office for Information Security (BSI), Germany, in the context of
the BSI project ManiMed (Manipulation of medical devices), which reported these
to Philips.

4. MITIGATIONS

Philips plans a new release to remediate all reported vulnerabilities:

  o Patient Information Center iX (PICiX) Version C.03 by end of 2020
  o PerformanceBridge Focal Point by Q2 of 2021
  o IntelliVue Patient Monitors Versions N.00 and N.01 in Q1 of 2021
  o IntelliVue Patient Monitors Version M.04 by end of 2021
  o Certificate revocation within the system will be implemented in 2023

As a mitigation to these vulnerabilities, Philips recommends the following:

  o The Philips patient monitoring network is required to be physically or
    logically isolated from the hospital local area network (LAN). Philips
    recommends using a firewall or routers that can implement access control
    lists restricting access in and out of the patient monitoring network for
    only necessary ports and IP addresses. Refer to the Philips Patient
    Monitoring System Security for Clinical Networks guide for additional
    information on InCenter .
  o By default, the simple certificate enrollment protocol (SCEP) service is
    not running. When needed, the service is configured to run based on the
    duration or the number of certificates to be assigned. One certificate is
    default, but if a certificate is not issued, the service will continue to
    run. Limit exposure by ensuring the SCEP service is not running unless it
    is actively being used to enroll new devices.
  o When enrolling new devices using SCEP, enter a unique challenge password of
    8-12 unpredictable and randomized digits.
  o Implement physical security controls to prevent unauthorized login attempts
    on the PIC iX application. Servers should be kept in controlled locked data
    centers. Access to equipment at nurses' stations should be controlled and
    monitored.
  o Only grant remote access to PIC iX servers on a must-have basis.
  o Grant login privileges to the bedside monitor and PIC iX application on a
    role-based, least-privilege basis, and only to trusted users.

Users with questions regarding their specific Philips Patient Information
Center (PIC iX) and/or IntelliVue patient monitor installations and new release
eligibility should contact their local Philips service support team, or
regional service support, or call 1-800-722-9377.

Please see the Philips product security website for the Philips advisory and
the latest security information for Philips products.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Implement physical security measures to limit or control access to critical
    systems.
  o Restrict system access to authorized personnel only and follow a least
    privilege approach.
  o Apply defense-in-depth strategies.
  o Disable unnecessary accounts and services.
  o Where additional information is needed, refer to existing cybersecurity in
    medical device guidance issued by the FDA .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nrby
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3140 – [Win][Appliance] Philips Patient Monitoring Devices: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/09/14/esb-2020-3140-winappliance-philips-patient-monitoring-devices-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3140-winappliance-philips-patient-monitoring-devices-multiple-vulnerabilities

ESB-2020.3139 – [Debian] wordpress: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3139
                         wordpress security update
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Increased Privileges -- Existing Account      
                   Cross-site Scripting -- Existing Account      
                   Reduced Security     -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4050 CVE-2020-4049 CVE-2020-4048
                   CVE-2020-4047 CVE-2019-17670 

Reference:         ESB-2020.2279
                   ESB-2020.2188
                   ESB-2019.4095

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2371

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2371-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                                     
September 11, 2020                            https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : wordpress
Version        : 4.7.18+dfsg-1+deb9u1
CVE ID         : CVE-2019-17670 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 
                 CVE-2020-4050
Debian Bug     : 942459 962685

Multiple vulnerabilities were discovered in WordPress, a popular
content management framework.

CVE-2019-17670

    WordPress has a Server Side Request Forgery (SSRF) vulnerability
    because Windows paths are mishandled during certain validation of
    relative URLs.

CVE-2020-4047

    Authenticated users with upload permissions (like authors) are
    able to inject JavaScript into some media file attachment pages in
    a certain way. This can lead to script execution in the context of
    a higher privileged user when the file is viewed by them.

CVE-2020-4048

    Due to an issue in wp_validate_redirect() and URL sanitization, an
    arbitrary external link can be crafted leading to unintended/open
    redirect when clicked.

CVE-2020-4049

    When uploading themes, the name of the theme folder can be crafted
    in a way that could lead to JavaScript execution in /wp-admin on
    the themes page.

CVE-2020-4050

    Misuse of the `set-screen-option` filter's return value allows
    arbitrary user meta fields to be saved. It does require an admin
    to install a plugin that would misuse the filter. Once installed,
    it can be leveraged by low privileged users.

Additionally, this upload ensures latest comments can only be viewed
from public posts, and fixes back the user activation procedure.

For Debian 9 stretch, these problems have been fixed in version
4.7.18+dfsg-1+deb9u1.

We recommend that you upgrade your wordpress packages.

For the detailed security status of wordpress please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/wordpress

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEQic8GuN/xDR88HkSj/HLbo2JBZ8FAl9biOsACgkQj/HLbo2J
BZ8V4wf/X3WmFd55W0aOBFGIa9thn9+cxH1jPeuZZV7rpV62m4ink1em5exVhTTq
uJxnGLYUJtI/EZJKgC9J5mdHcDK4gewIJhe7qG+8hqpT4eWK2P4CQnRCR79VT/y0
J/s37C1BSXSgIz+XS2DuvCKT0fH65GU6zn4icICT2D479JOc4szX2tpLJGn45COC
+3xfiVLZeGRzy8oHBmDgQGb31mvWccNHYMEn/Hj5jt5zZ97b6q5UVQpO7N+b2GiQ
7aminxrxru8Uwm1gE6J0o9ay1tcawQjlbU08OQRt5K1Nw2BqmlaBTiODUNVO7AVz
iPxnc5bTdl7vr0j4dGubmepB0z2DEg==
=YoV6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Iu1v
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3139 – [Debian] wordpress: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/09/14/esb-2020-3139-debian-wordpress-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3139-debian-wordpress-multiple-vulnerabilities

ESB-2020.2935.2 – UPDATE [Appliance] BIG-IP: Overwrite arbitrary files – Existing account

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2935.2
               BIG-IP restjavad vulnerability CVE-2020-5912
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5912  

Original Bulletin: 
   https://support.f5.com/csp/article/K12936322

Revision History:  September 14 2020: Vendor updated advisory
                   August    26 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K12936322:BIG-IP restjavad vulnerability CVE-2020-5912

Security Advisory

Original Publication Date: 26 Aug, 2020

Latest   Publication Date: 12 Sep, 2020

Security Advisory Description

The restjavad process dump command does not follow current best coding
practices and may overwrite arbitrary files. (CVE-2020-5912)

Impact

A locally authenticated attacker may exploit this vulnerability by overwriting
arbitrary files on the file system.

Security Advisory Status

F5 Product Development has assigned ID 837773 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+----------------+------+-------------+----------+----------+------+----------+
|                |      |Versions     |Fixes     |          |CVSSv3|Vulnerable|
|Product         |Branch|known to be  |introduced|Severity  |score^|component |
|                |      |vulnerable   |in        |          |1     |or feature|
+----------------+------+-------------+----------+----------+------+----------+
|                |16.x  |None         |16.0.0    |          |      |          |
|                +------+-------------+----------+          |      |          |
|                |15.x  |15.1.0       |15.1.0.5  |          |      |          |
|                |      |15.0.0-15.0.1|15.0.1.4  |          |      |          |
|BIG-IP (LTM,    +------+-------------+----------+          |      |          |
|AAM, Advanced   |14.x  |14.1.0 -     |14.1.2.5  |          |      |          |
|WAF, AFM,       |      |14.1.2       |          |          |      |          |
|Analytics, APM, +------+-------------+----------+High      |7.1   |restjavad |
|ASM, DDHD, DNS, |13.x  |13.1.0 -     |13.1.3.4  |          |      |          |
|FPS, GTM, Link  |      |13.1.3       |          |          |      |          |
|Controller, PEM,+------+-------------+----------+          |      |          |
|SSLO)           |12.x  |12.1.0 -     |12.1.5.2  |          |      |          |
|                |      |12.1.5       |          |          |      |          |
|                +------+-------------+----------+          |      |          |
|                |11.x  |11.6.1 -     |11.6.5.2  |          |      |          |
|                |      |11.6.5       |          |          |      |          |
+----------------+------+-------------+----------+----------+------+----------+
|                |7.x   |None         |Not       |          |      |          |
|                |      |             |applicable|          |      |          |
|BIG-IQ          +------+-------------+----------+          |      |          |
|Centralized     |6.x   |None         |Not       |Not       |None  |None      |
|Management      |      |             |applicable|vulnerable|      |          |
|                +------+-------------+----------+          |      |          |
|                |5.x   |None         |Not       |          |      |          |
|                |      |             |applicable|          |      |          |
+----------------+------+-------------+----------+----------+------+----------+
|Traffix SDC     |5.x   |None         |Not       |Not       |None  |None      |
|                |      |             |applicable|vulnerable|      |          |
+----------------+------+-------------+----------+----------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability for the BIG-IP system, you should permit
management access to F5 products only over a secure network and limit shell
access to trusted users. For more information, refer to K13309: Restricting
access to the Configuration utility by source IP address (11.x - 16.x) and
K13092: Overview of securing access to the BIG-IP system.

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents
  o K13092: Overview of securing access to the BIG-IP system

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX17HTeNLKJtyKPYoAQjcDRAAhRLhLagVLuhIPFM8g5lCHUNNsja0jDsu
c854OUyFxJfF12lMR5bAgOJddCGOh4a1tWf2VIsDwxHets2p+s1qZuDWPXlCOpPF
jiFqdS/+6ZbOY6rX04NG8YQ2no9k92EpmTqYakNcmNX6DnJYa8jqGBlSU3ne0weZ
3yOrgHbELrug1wYePdqpbM6EjRbBoyUO+EdNdz8PsrnEiBMq1QsEyYN/nbalH4cb
DHdUtq+fj109JG0evdG2+RnCe3mwrDnzj5GUDvYSaDHNuZqSC8T34dEQpcEEEqtc
mdE7+o3/SkqAHdQw70g0W0m2TdNUf9Qb+bcFqmLTqA9Jv85c7xzA0yHNIfCNSpPV
kPz/oN+KdyEqkiJioUtLGwvyIqmzjSYAspMkN3CSF9AXEO9IMvw1oKv2iT1BlNOc
c6pRLNSnu6N+bMJ2wfGk/TClVKQaA0e3naR8Et0Ln43kb/OcdtNTgwNg17PFXgL0
hFOg7rxABAyivCZQjl3aYEhjdPWstvnzGexF3RFJ/nyAca3IxCORYgFsbvZWs8md
Z0ovqosHwdRwEF68XmULQRu5c4Ox4VRWBft/lXh04W7L8tnV2bENRI3bXdztQXMs
ynS5pgZlcSN7m99Ct7YAndIhCBo4CN3iyenY9SxaB1mP2Yg1Cdqo5V8b3zKK/K7W
nbBBQidMIjo=
=S4Yw
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.2935.2 – UPDATE [Appliance] BIG-IP: Overwrite arbitrary files – Existing account appeared first on Malware Devil.



https://malwaredevil.com/2020/09/14/esb-2020-2935-2-update-appliance-big-ip-overwrite-arbitrary-files-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2935-2-update-appliance-big-ip-overwrite-arbitrary-files-existing-account

ESB-2020.3092.2 – UPDATE [Appliance] F5 Products: Denial of service – Remote/unauthenticated

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3092.2
                    NTP vulnerabilities CVE-2020-13187
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 Products
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13187  

Original Bulletin: 
   https://support.f5.com/csp/article/K55376430

Revision History:  September 14 2020: Vendor updated advisory
                   September  9 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K55376430:NTP vulnerabilities CVE-2020-13817

Security Advisory

Original Publication Date: 09 Sep, 2020

Latest   Publication Date: 13 Sep, 2020

Security Advisory Description

The ntpd in the network time protocol (NTP) before 4.2.8p14, and in 4.3.x
before 4.3.100, allows remote attackers to cause a denial-of-service (DoS),
either daemon exit or system time change, by predicting transmit timestamps for
use in spoofed packets. The victim must be relying on unauthenticated IPv4 time
sources. There must be an off-path attacker who can query time from the
victim's ntpd instance. (CVE-2020-13817)

Impact

An attacker who can send a large number of packets with the spoofed IPv4
address of the upstream server can use this flaw to modify the victim's clock
by a limited amount or cause ntpd to exit.

BIG-IP

Your BIG-IP system is affected only when you configure it as an NTP server, and
sources for the BIG-IP system's time are unreliable, unauthenticated, upstream
NTP servers.

BIG-IQ

The BIG-IQ system is not directly affected by this vulnerability, but it
inherits the vulnerability from the BIG-IP system.

Security Advisory Status

F5 Product Development has assigned ID 931837 (BIG-IP), ID 934609 (BIG-IQ), and
CPF-25203 and CPF-25204 (Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

+---------------------+------+----------+----------+--------+------+----------+
|                     |      |Versions  |Fixes     |        |CVSSv3|Vulnerable|
|Product              |Branch|known to  |introduced|Severity|score^|component |
|                     |      |be        |in        |        |1     |or feature|
|                     |      |vulnerable|          |        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |16.x  |16.0.0    |Not       |        |      |          |
|                     |      |          |applicable|        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |15.x  |15.1.0    |Not       |        |      |          |
|                     |      |          |applicable|        |      |          |
|BIG-IP (LTM, AAM,    +------+----------+----------+        |      |          |
|Advanced WAF, AFM,   |14.x  |14.1.0 -  |Not       |        |      |          |
|Analytics, APM, ASM, |      |14.1.2    |applicable|        |      |          |
|DDHD, DNS, FPS, GTM, +------+----------+----------+Medium  |6.5   |ntpd      |
|Link Controller, PEM,|13.x  |13.1.0 -  |Not       |        |      |          |
|SSLO)                |      |13.1.3    |applicable|        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |12.x  |12.1.0 -  |Not       |        |      |          |
|                     |      |12.1.5    |applicable|        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |11.x  |11.6.1 -  |Not       |        |      |          |
|                     |      |11.6.5    |applicable|        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|                     |7.x   |7.0.0 -   |Not       |        |      |          |
|                     |      |7.1.0     |applicable|        |      |          |
|                     +------+----------+----------+        |      |          |
|BIG-IQ Centralized   |6.x   |6.0.0 -   |Not       |Medium  |6.5   |ntpd      |
|Management           |      |6.1.0     |applicable|        |      |          |
|                     +------+----------+----------+        |      |          |
|                     |5.x   |5.4.0     |Not       |        |      |          |
|                     |      |          |applicable|        |      |          |
+---------------------+------+----------+----------+--------+------+----------+
|Traffix SDC          |5.x   |5.1.0     |Not       |High    |7.4   |ntpd      |
|                     |      |          |applicable|        |      |          |
+---------------------+------+----------+----------+--------+------+----------+

^1The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Security Advisory Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by upgrading to a version listed
in the Fixes introduced in column. If the table lists only an older version
than what you are currently running, or does not list a non-vulnerable version,
then no upgrade candidate currently exists.

Mitigation

To mitigate this vulnerability, you should perform the following recommended
modifications to the NTP service on your BIG-IP system:

 1. Configure the BIG-IP system to use only authenticated time sources.
 2. Configure NTP packet authentication with symmetric keys.
 3. Configure the NTP service to use multiple time sources to reduce the risk
    of the vulnerability.
 4. If your NTP client must get unauthenticated time over IPv4 on a hostile
    network, configure the BIG-IP system as an NTP server to use restrict
    no-serve-packets to block time service to the specified network to prevent
    this attack (note that this is a heavy-handed protection).
 5. Monitor log messages in /var/log/ltm and /var/log/daemon from the ntpd 
    daemon.

Procedures

  o Configuring the BIG-IP system to use only authenticated time sources
  o Configuring NTP packet authentication with symmetric keys
  o Configuring the NTP service to use multiple time sources
  o Configuring the BIG-IP system as an NTP server to use restrict
    no-serve-packets

Configuring the BIG-IP system to use only authenticated time sources

To configure the BIG-IP system to use only authenticated time sources, refer to
the Configuring the BIG-IP system to synchronize with an NTP server only if
authentication is successful section in K14120: Defining advanced NTP
configurations on the BIG-IP system (11.x - 15.x).

Configuring NTP packet authentication with symmetric keys

To configure NTP packet authentication on the BIG-IP system, refer to the 
Symmetric key authentication section in K14120: Defining advanced NTP
configurations on the BIG-IP system (11.x - 15.x).

Configuring the NTP service to use multiple time sources

To mitigate the risk of the vulnerability, you can add multiple time sources
for the NTP service.

To add multiple time sources on the BIG-IP system, do the following:

Impact of action: Performing the following procedure should not have a negative
impact on your system.

 1. Log in to the Configuration utility.
 2. Navigate to System > Configuration > Device > NTP.
 3. In Address, enter the IP address of the NTP server you want, and then click
    Add.

    The IP address displays in the Time Server List.

 4. Repeat step 3 for each NTP server you want.
 5. Select Update.

Configuring the BIG-IP system as an NTP server to use restrict no-serve-packets

To configure the BIG-IP system as an NTP server that does not serve time to a
subnet/host, use the restrict no-serve-packets option.

To use the restrict no-serve-packets option, do the following:

Impact of procedure: Performing the following procedure should not have a
negative impact on your system.

 1. Ensure that the self IP on which you want to listen for NTP requests is
    configured to accept User Datagram Protocol (UDP) traffic on port 123.

    If you need to adjust the Port Lockdown setting of the self IP, do the
    following:

     1. Go to Network > Self IPs
     2. Select the IP you want.
     3. In the Port Lockdown list, select the setting you want.
     4. Select Update.

    Note: For more information, refer to K13250: Overview of port lockdown
    behavior (10.x - 11.x) or K17333: Overview of port lockdown behavior (12.x
    - 16.x).

 2. Log in to tmsh by entering the following command:

    tmsh

 3. To configure an access restriction to not serve time to a subnet/host, use
    the following command syntax:

    modify sys ntp restrict add {  { address  mask 
    no-serve-packets enabled } }

    For example, to configure an access restriction named ntp_restriction for
    the 192.168.1.0/24 subnet with no-trap, no-serve-packets, and no-modify
    enabled, enter the following command:

    modify sys ntp restrict add { ntp_restriction { address 192.168.1.0 mask
    255.255.255.0 no-trap enabled no-serve-packets enabled no-modify enabled }
    }

 4. Save the configuration to memory by entering the following command:

    save sys config

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K15106: Managing BIG-IQ product hotfixes
  o K15113: BIG-IQ hotfix and point release matrix
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n6r8
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3092.2 – UPDATE [Appliance] F5 Products: Denial of service – Remote/unauthenticated appeared first on Malware Devil.



https://malwaredevil.com/2020/09/14/esb-2020-3092-2-update-appliance-f5-products-denial-of-service-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3092-2-update-appliance-f5-products-denial-of-service-remote-unauthenticated

ESB-2020.3138 – [Debian] qemu: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3138
                           qemu security update
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16092 CVE-2020-14364 CVE-2020-13253
                   CVE-2020-1711  

Reference:         ESB-2020.3048
                   ESB-2020.2902
                   ESB-2020.2899
                   ESB-2020.2866
                   ESB-2020.2086

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2373

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2373-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Abhijith PA
September 13, 2020                            https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : qemu
Version        : 1:2.8+dfsg-6+deb9u11
CVE ID         : CVE-2020-1711 CVE-2020-13253 CVE-2020-14364 CVE-2020-16092
Debian Bug     : 968947 961297 949731

The following security issues have been found in qemu, which could
potentially result in DoS and execution of arbitrary code.

CVE-2020-1711

    An out-of-bounds heap buffer access flaw was found in the way the iSCSI
    Block driver in QEMU handled a response coming from an iSCSI server
    while checking the status of a Logical Address Block (LBA) in an
    iscsi_co_block_status() routine. A remote user could use this flaw to
    crash the QEMU process, resulting in a denial of service or potential
    execution of arbitrary code with privileges of the QEMU process on the
    host.

CVE-2020-13253

    An out-of-bounds read access issue was found in the SD Memory Card
    emulator of the QEMU. It occurs while performing block write commands
    via sdhci_write(), if a guest user has sent 'address' which is OOB of
    's->wp_groups'. A guest user/process may use this flaw to crash the
    QEMU process resulting in DoS.

CVE-2020-14364

    An out-of-bounds read/write access issue was found in the USB emulator
    of the QEMU. It occurs while processing USB packets from a guest, when
    'USBDevice->setup_len' exceeds the USBDevice->data_buf[4096], in
    do_token_{in,out} routines.


CVE-2020-16092

    An assertion failure can occur in the network packet processing. This
    issue affects the e1000e and vmxnet3 network devices. A malicious guest
    user/process could use this flaw to abort the QEMU process on the host,
    resulting in a denial of service condition in
    net_tx_pkt_add_raw_fragment in hw/net/net_tx_pkt.c

For Debian 9 stretch, these problems have been fixed in version
1:2.8+dfsg-6+deb9u11.

We recommend that you upgrade your qemu packages.

For the detailed security status of qemu please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/qemu

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=ihEC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mSZH
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3138 – [Debian] qemu: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/09/14/esb-2020-3138-debian-qemu-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3138-debian-qemu-multiple-vulnerabilities

ESB-2020.3136 – [Win][Linux][Debian] libproxy: Denial of service – Remote/unauthenticated

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3136
                         libproxy security update
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libproxy
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Linux variants
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25219  

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2372

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libproxy check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2372-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                           Chris Lamb
September 12, 2020                            https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : libproxy
Version        : 0.4.14-2+deb9u1
CVE ID         : CVE-2020-25219

It was discovered that there was a denial of service attack in
libproxy, a library to make applications HTTP proxy aware. A remote
server could cause an infinite stack recursion.

For Debian 9 "Stretch", this problem has been fixed in version
0.4.14-2+deb9u1.

We recommend that you upgrade your libproxy packages.

For the detailed security status of libproxy please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libproxy

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=+5f8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yy/G
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3136 – [Win][Linux][Debian] libproxy: Denial of service – Remote/unauthenticated appeared first on Malware Devil.



https://malwaredevil.com/2020/09/14/esb-2020-3136-winlinuxdebian-libproxy-denial-of-service-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3136-winlinuxdebian-libproxy-denial-of-service-remote-unauthenticated

ESB-2020.3135 – [SUSE] gimp: Denial of service – Existing account

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3135
                         Security update for gimp
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gimp
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-17789  

Reference:         ESB-2018.0231
                   ESB-2018.0028

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202603-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202604-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for gimp

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2603-1
Rating:            low
References:        #1073627
Cross-References:  CVE-2017-17789
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for gimp fixes the following issue:

  o CVE-2017-17789: Fix heap buffer overflow in PSP importer (bsc#1073627).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2020-2603=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2603=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 12-SP5 (noarch):
       gimp-lang-2.8.18-9.12.1
  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       gimp-2.8.18-9.12.1
       gimp-debuginfo-2.8.18-9.12.1
       gimp-debugsource-2.8.18-9.12.1
       gimp-plugins-python-2.8.18-9.12.1
       gimp-plugins-python-debuginfo-2.8.18-9.12.1
       libgimp-2_0-0-2.8.18-9.12.1
       libgimp-2_0-0-debuginfo-2.8.18-9.12.1
       libgimpui-2_0-0-2.8.18-9.12.1
       libgimpui-2_0-0-debuginfo-2.8.18-9.12.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       gimp-debuginfo-2.8.18-9.12.1
       gimp-debugsource-2.8.18-9.12.1
       gimp-devel-2.8.18-9.12.1
       gimp-devel-debuginfo-2.8.18-9.12.1
       libgimp-2_0-0-2.8.18-9.12.1
       libgimp-2_0-0-debuginfo-2.8.18-9.12.1
       libgimpui-2_0-0-2.8.18-9.12.1
       libgimpui-2_0-0-debuginfo-2.8.18-9.12.1


References:

  o https://www.suse.com/security/cve/CVE-2017-17789.html
  o https://bugzilla.suse.com/1073627


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for gimp

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2604-1
Rating:            low
References:        #1073627
Cross-References:  CVE-2017-17789
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for gimp fixes the following issue:

  o CVE-2017-17789: Fix heap buffer overflow in PSP importer (bsc#1073627).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-2604=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP1 (noarch):
       gimp-lang-2.8.22-5.3.1
  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       gimp-2.8.22-5.3.1
       gimp-debuginfo-2.8.22-5.3.1
       gimp-debugsource-2.8.22-5.3.1
       gimp-devel-2.8.22-5.3.1
       gimp-devel-debuginfo-2.8.22-5.3.1
       gimp-plugins-python-2.8.22-5.3.1
       gimp-plugins-python-debuginfo-2.8.22-5.3.1
       libgimp-2_0-0-2.8.22-5.3.1
       libgimp-2_0-0-debuginfo-2.8.22-5.3.1
       libgimpui-2_0-0-2.8.22-5.3.1
       libgimpui-2_0-0-debuginfo-2.8.22-5.3.1


References:

  o https://www.suse.com/security/cve/CVE-2017-17789.html
  o https://bugzilla.suse.com/1073627

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pg5Y
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3135 – [SUSE] gimp: Denial of service – Existing account appeared first on Malware Devil.



https://malwaredevil.com/2020/09/14/esb-2020-3135-suse-gimp-denial-of-service-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3135-suse-gimp-denial-of-service-existing-account

ESB-2020.3134 – [SUSE] slurm: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3134
                         Security update for slurm
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12693 CVE-2019-19727 

Reference:         ESB-2020.2788
                   ESB-2020.2524
                   ESB-2020.0665
                   ESB-2020.0640

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202602-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202601-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202600-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202599-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202598-1

Comment: This bulletin contains five (5) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2602-1
Rating:            moderate
References:        #1172004
Cross-References:  CVE-2019-19727 CVE-2020-12693
Affected Products:
                   SUSE Linux Enterprise Module for HPC 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for slurm fixes the following issues:

  o Fix Authentication Bypass when Message Aggregation is enabled
    CVE-2020-12693 This fixes and issue where authentication could be bypassed
    via an alternate path or channel when message Aggregation was enabled. A
    race condition allowed a user to launch a process as an arbitrary user.
    Add:

Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269 
3.patch (CVE-2020-12693, bsc#1172004).
Remove unneeded build dependency to postgresql-devel.

Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods 
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

SUSE Linux Enterprise Module for HPC 15-SP1:
zypper in -t patch SUSE-SLE-Module-HPC-15-SP1-2020-2602=1
SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2602=1
SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2602=1
Package List:
SUSE Linux Enterprise Module for HPC 15-SP1 (aarch64 x86_64):
libslurm32-17.11.13-6.31.1
libslurm32-debuginfo-17.11.13-6.31.1
SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
libpmi0-17.11.13-6.31.1
libpmi0-debuginfo-17.11.13-6.31.1
libslurm32-17.11.13-6.31.1
libslurm32-debuginfo-17.11.13-6.31.1
perl-slurm-17.11.13-6.31.1
perl-slurm-debuginfo-17.11.13-6.31.1
slurm-17.11.13-6.31.1
slurm-auth-none-17.11.13-6.31.1
slurm-auth-none-debuginfo-17.11.13-6.31.1
slurm-config-17.11.13-6.31.1
slurm-debuginfo-17.11.13-6.31.1
slurm-debugsource-17.11.13-6.31.1
slurm-devel-17.11.13-6.31.1
slurm-doc-17.11.13-6.31.1
slurm-lua-17.11.13-6.31.1
slurm-lua-debuginfo-17.11.13-6.31.1
slurm-munge-17.11.13-6.31.1
slurm-munge-debuginfo-17.11.13-6.31.1
slurm-node-17.11.13-6.31.1
slurm-node-debuginfo-17.11.13-6.31.1
slurm-pam_slurm-17.11.13-6.31.1
slurm-pam_slurm-debuginfo-17.11.13-6.31.1
slurm-plugins-17.11.13-6.31.1
slurm-plugins-debuginfo-17.11.13-6.31.1
slurm-slurmdbd-17.11.13-6.31.1
slurm-slurmdbd-debuginfo-17.11.13-6.31.1
slurm-sql-17.11.13-6.31.1
slurm-sql-debuginfo-17.11.13-6.31.1
slurm-torque-17.11.13-6.31.1
slurm-torque-debuginfo-17.11.13-6.31.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
libpmi0-17.11.13-6.31.1
libpmi0-debuginfo-17.11.13-6.31.1
libslurm32-17.11.13-6.31.1
libslurm32-debuginfo-17.11.13-6.31.1
perl-slurm-17.11.13-6.31.1
perl-slurm-debuginfo-17.11.13-6.31.1
slurm-17.11.13-6.31.1
slurm-auth-none-17.11.13-6.31.1
slurm-auth-none-debuginfo-17.11.13-6.31.1
slurm-config-17.11.13-6.31.1
slurm-debuginfo-17.11.13-6.31.1
slurm-debugsource-17.11.13-6.31.1
slurm-devel-17.11.13-6.31.1
slurm-doc-17.11.13-6.31.1
slurm-lua-17.11.13-6.31.1
slurm-lua-debuginfo-17.11.13-6.31.1
slurm-munge-17.11.13-6.31.1
slurm-munge-debuginfo-17.11.13-6.31.1
slurm-node-17.11.13-6.31.1
slurm-node-debuginfo-17.11.13-6.31.1
slurm-pam_slurm-17.11.13-6.31.1
slurm-pam_slurm-debuginfo-17.11.13-6.31.1
slurm-plugins-17.11.13-6.31.1
slurm-plugins-debuginfo-17.11.13-6.31.1
slurm-slurmdbd-17.11.13-6.31.1
slurm-slurmdbd-debuginfo-17.11.13-6.31.1
slurm-sql-17.11.13-6.31.1
slurm-sql-debuginfo-17.11.13-6.31.1
slurm-torque-17.11.13-6.31.1
slurm-torque-debuginfo-17.11.13-6.31.1

References:
https://www.suse.com/security/cve/CVE-2019-19727.html
https://www.suse.com/security/cve/CVE-2020-12693.html
https://bugzilla.suse.com/1172004


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2601-1
Rating:            moderate
References:        #1172004
Cross-References:  CVE-2019-19727 CVE-2020-12693
Affected Products:
                   SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for slurm fixes the following issues:

  o Fix Authentication Bypass when Message Aggregation is enabled
    CVE-2020-12693 This fixes and issue where authentication could be bypassed
    via an alternate path or channel when message Aggregation was enabled. A
    race condition allowed a user to launch a process as an arbitrary user.
    Add:

Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269
3.patch (CVE-2020-12693, bsc#1172004).
Remove unneeded build dependency to postgresql-devel.

Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods 
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

SUSE Linux Enterprise Module for HPC 12:
zypper in -t patch SUSE-SLE-Module-HPC-12-2020-2601=1
Package List:
SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):
libpmi0-17.02.11-6.44.1
libpmi0-debuginfo-17.02.11-6.44.1
libslurm31-17.02.11-6.44.1
libslurm31-debuginfo-17.02.11-6.44.1
perl-slurm-17.02.11-6.44.1
perl-slurm-debuginfo-17.02.11-6.44.1
slurm-17.02.11-6.44.1
slurm-auth-none-17.02.11-6.44.1
slurm-auth-none-debuginfo-17.02.11-6.44.1
slurm-config-17.02.11-6.44.1
slurm-debuginfo-17.02.11-6.44.1
slurm-debugsource-17.02.11-6.44.1
slurm-devel-17.02.11-6.44.1
slurm-doc-17.02.11-6.44.1
slurm-lua-17.02.11-6.44.1
slurm-lua-debuginfo-17.02.11-6.44.1
slurm-munge-17.02.11-6.44.1
slurm-munge-debuginfo-17.02.11-6.44.1
slurm-pam_slurm-17.02.11-6.44.1
slurm-pam_slurm-debuginfo-17.02.11-6.44.1
slurm-plugins-17.02.11-6.44.1
slurm-plugins-debuginfo-17.02.11-6.44.1
slurm-sched-wiki-17.02.11-6.44.1
slurm-slurmdb-direct-17.02.11-6.44.1
slurm-slurmdbd-17.02.11-6.44.1
slurm-slurmdbd-debuginfo-17.02.11-6.44.1
slurm-sql-17.02.11-6.44.1
slurm-sql-debuginfo-17.02.11-6.44.1
slurm-torque-17.02.11-6.44.1
slurm-torque-debuginfo-17.02.11-6.44.1

References:
https://www.suse.com/security/cve/CVE-2019-19727.html
https://www.suse.com/security/cve/CVE-2020-12693.html
https://bugzilla.suse.com/1172004


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for slurm_18_08

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2600-1
Rating:            moderate
References:        #1172004
Cross-References:  CVE-2020-12693
Affected Products:
                   SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for slurm_18_08 fixes the following issues:

  o Fix Authentication Bypass when Message Aggregation is enabled
    CVE-2020-12693 This fixes and issue where authentication could be bypassed
    via an alternate path or channel when message Aggregation was enabled. A
    race condition allowed a user to launch a process as an arbitrary user.
    Add:

Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269
3.patch (CVE-2020-12693, bsc#1172004).
Remove unneeded build dependency to postgresql-devel.

Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods 
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

SUSE Linux Enterprise Module for HPC 12:
zypper in -t patch SUSE-SLE-Module-HPC-12-2020-2600=1
Package List:
SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):
libpmi0_18_08-18.08.9-3.8.1
libpmi0_18_08-debuginfo-18.08.9-3.8.1
libslurm33-18.08.9-3.8.1
libslurm33-debuginfo-18.08.9-3.8.1
perl-slurm_18_08-18.08.9-3.8.1
perl-slurm_18_08-debuginfo-18.08.9-3.8.1
slurm_18_08-18.08.9-3.8.1
slurm_18_08-auth-none-18.08.9-3.8.1
slurm_18_08-auth-none-debuginfo-18.08.9-3.8.1
slurm_18_08-config-18.08.9-3.8.1
slurm_18_08-debuginfo-18.08.9-3.8.1
slurm_18_08-debugsource-18.08.9-3.8.1
slurm_18_08-devel-18.08.9-3.8.1
slurm_18_08-doc-18.08.9-3.8.1
slurm_18_08-lua-18.08.9-3.8.1
slurm_18_08-lua-debuginfo-18.08.9-3.8.1
slurm_18_08-munge-18.08.9-3.8.1
slurm_18_08-munge-debuginfo-18.08.9-3.8.1
slurm_18_08-node-18.08.9-3.8.1
slurm_18_08-node-debuginfo-18.08.9-3.8.1
slurm_18_08-pam_slurm-18.08.9-3.8.1
slurm_18_08-pam_slurm-debuginfo-18.08.9-3.8.1
slurm_18_08-plugins-18.08.9-3.8.1
slurm_18_08-plugins-debuginfo-18.08.9-3.8.1
slurm_18_08-slurmdbd-18.08.9-3.8.1
slurm_18_08-slurmdbd-debuginfo-18.08.9-3.8.1
slurm_18_08-sql-18.08.9-3.8.1
slurm_18_08-sql-debuginfo-18.08.9-3.8.1
slurm_18_08-torque-18.08.9-3.8.1
slurm_18_08-torque-debuginfo-18.08.9-3.8.1

References:
https://www.suse.com/security/cve/CVE-2020-12693.html
https://bugzilla.suse.com/1172004


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for slurm_18_08

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2599-1
Rating:            moderate
References:        #1172004
Cross-References:  CVE-2020-12693
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for slurm_18_08 fixes the following issues:

  o Fix Authentication Bypass when Message Aggregation is enabled
    CVE-2020-12693 This fixes and issue where authentication could be bypassed
    via an alternate path or channel when message Aggregation was enabled. A
    race condition allowed a user to launch a process as an arbitrary user.
    (CVE-2020-12693, bsc#1172004). Add:

Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269
3.patch
Remove unneeded build dependency to postgresql-devel.

Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods 
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2599=1
SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2599=1
Package List:
SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
libpmi0_18_08-18.08.9-1.8.2
libpmi0_18_08-debuginfo-18.08.9-1.8.2
libslurm33-18.08.9-1.8.2
libslurm33-debuginfo-18.08.9-1.8.2
perl-slurm_18_08-18.08.9-1.8.2
perl-slurm_18_08-debuginfo-18.08.9-1.8.2
slurm_18_08-18.08.9-1.8.2
slurm_18_08-auth-none-18.08.9-1.8.2
slurm_18_08-auth-none-debuginfo-18.08.9-1.8.2
slurm_18_08-config-18.08.9-1.8.2
slurm_18_08-debuginfo-18.08.9-1.8.2
slurm_18_08-debugsource-18.08.9-1.8.2
slurm_18_08-devel-18.08.9-1.8.2
slurm_18_08-doc-18.08.9-1.8.2
slurm_18_08-lua-18.08.9-1.8.2
slurm_18_08-lua-debuginfo-18.08.9-1.8.2
slurm_18_08-munge-18.08.9-1.8.2
slurm_18_08-munge-debuginfo-18.08.9-1.8.2
slurm_18_08-node-18.08.9-1.8.2
slurm_18_08-node-debuginfo-18.08.9-1.8.2
slurm_18_08-pam_slurm-18.08.9-1.8.2
slurm_18_08-pam_slurm-debuginfo-18.08.9-1.8.2
slurm_18_08-plugins-18.08.9-1.8.2
slurm_18_08-plugins-debuginfo-18.08.9-1.8.2
slurm_18_08-slurmdbd-18.08.9-1.8.2
slurm_18_08-slurmdbd-debuginfo-18.08.9-1.8.2
slurm_18_08-sql-18.08.9-1.8.2
slurm_18_08-sql-debuginfo-18.08.9-1.8.2
slurm_18_08-torque-18.08.9-1.8.2
slurm_18_08-torque-debuginfo-18.08.9-1.8.2
SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
libpmi0_18_08-18.08.9-1.8.2
libpmi0_18_08-debuginfo-18.08.9-1.8.2
libslurm33-18.08.9-1.8.2
libslurm33-debuginfo-18.08.9-1.8.2
perl-slurm_18_08-18.08.9-1.8.2
perl-slurm_18_08-debuginfo-18.08.9-1.8.2
slurm_18_08-18.08.9-1.8.2
slurm_18_08-auth-none-18.08.9-1.8.2
slurm_18_08-auth-none-debuginfo-18.08.9-1.8.2
slurm_18_08-config-18.08.9-1.8.2
slurm_18_08-debuginfo-18.08.9-1.8.2
slurm_18_08-debugsource-18.08.9-1.8.2
slurm_18_08-devel-18.08.9-1.8.2
slurm_18_08-doc-18.08.9-1.8.2
slurm_18_08-lua-18.08.9-1.8.2
slurm_18_08-lua-debuginfo-18.08.9-1.8.2
slurm_18_08-munge-18.08.9-1.8.2
slurm_18_08-munge-debuginfo-18.08.9-1.8.2
slurm_18_08-node-18.08.9-1.8.2
slurm_18_08-node-debuginfo-18.08.9-1.8.2
slurm_18_08-pam_slurm-18.08.9-1.8.2
slurm_18_08-pam_slurm-debuginfo-18.08.9-1.8.2
slurm_18_08-plugins-18.08.9-1.8.2
slurm_18_08-plugins-debuginfo-18.08.9-1.8.2
slurm_18_08-slurmdbd-18.08.9-1.8.2
slurm_18_08-slurmdbd-debuginfo-18.08.9-1.8.2
slurm_18_08-sql-18.08.9-1.8.2
slurm_18_08-sql-debuginfo-18.08.9-1.8.2
slurm_18_08-torque-18.08.9-1.8.2
slurm_18_08-torque-debuginfo-18.08.9-1.8.2

References:
https://www.suse.com/security/cve/CVE-2020-12693.html
https://bugzilla.suse.com/1172004


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2598-1
Rating:            moderate
References:        #1172004
Cross-References:  CVE-2020-12693
Affected Products:
                   SUSE Linux Enterprise Module for HPC 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for slurm fixes the following issues:

  o Fix Authentication Bypass when Message Aggregation is enabled
    CVE-2020-12693 This fixes and issue where authentication could be bypassed
    via an alternate path or channel when message Aggregation was enabled. A
    race condition allowed a user to launch a process as an arbitrary user.
    Add:

Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269
3.patch (CVE-2020-12693, bsc#1172004).
Remove unneeded build dependency to postgresql-devel.

Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods 
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

SUSE Linux Enterprise Module for HPC 15-SP1:
zypper in -t patch SUSE-SLE-Module-HPC-15-SP1-2020-2598=1
Package List:
SUSE Linux Enterprise Module for HPC 15-SP1 (aarch64 x86_64):
libpmi0-18.08.9-3.13.2
libpmi0-debuginfo-18.08.9-3.13.2
libslurm33-18.08.9-3.13.2
libslurm33-debuginfo-18.08.9-3.13.2
perl-slurm-18.08.9-3.13.2
perl-slurm-debuginfo-18.08.9-3.13.2
slurm-18.08.9-3.13.2
slurm-auth-none-18.08.9-3.13.2
slurm-auth-none-debuginfo-18.08.9-3.13.2
slurm-config-18.08.9-3.13.2
slurm-config-man-18.08.9-3.13.2
slurm-debuginfo-18.08.9-3.13.2
slurm-debugsource-18.08.9-3.13.2
slurm-devel-18.08.9-3.13.2
slurm-doc-18.08.9-3.13.2
slurm-lua-18.08.9-3.13.2
slurm-lua-debuginfo-18.08.9-3.13.2
slurm-munge-18.08.9-3.13.2
slurm-munge-debuginfo-18.08.9-3.13.2
slurm-node-18.08.9-3.13.2
slurm-node-debuginfo-18.08.9-3.13.2
slurm-pam_slurm-18.08.9-3.13.2
slurm-pam_slurm-debuginfo-18.08.9-3.13.2
slurm-plugins-18.08.9-3.13.2
slurm-plugins-debuginfo-18.08.9-3.13.2
slurm-slurmdbd-18.08.9-3.13.2
slurm-slurmdbd-debuginfo-18.08.9-3.13.2
slurm-sql-18.08.9-3.13.2
slurm-sql-debuginfo-18.08.9-3.13.2
slurm-sview-18.08.9-3.13.2
slurm-sview-debuginfo-18.08.9-3.13.2
slurm-torque-18.08.9-3.13.2
slurm-torque-debuginfo-18.08.9-3.13.2

References:
https://www.suse.com/security/cve/CVE-2020-12693.html
https://bugzilla.suse.com/1172004

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z8a9
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3134 – [SUSE] slurm: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/09/14/esb-2020-3134-suse-slurm-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3134-suse-slurm-multiple-vulnerabilities

ESB-2020.3133 – [RedHat] httpd:2.4: Denial of service – Remote/unauthenticated

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3133
                         httpd:2.4 security update
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           httpd:2.4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9490  

Reference:         ESB-2020.3121
                   ESB-2020.3017
                   ESB-2020.2988
                   ESB-2020.2961

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3726

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: httpd:2.4 security update
Advisory ID:       RHSA-2020:3726-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3726
Issue date:        2020-09-11
CVE Names:         CVE-2020-9490 
=====================================================================

1. Summary:

An update for the httpd:2.4 module is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.

Security Fix(es):

* httpd: Push diary crash on specifically crafted HTTP/2 header
(CVE-2020-9490)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1866560 - CVE-2020-9490 httpd: Push diary crash on specifically crafted HTTP/2 header

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.src.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src.rpm

aarch64:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.aarch64.rpm

noarch:
httpd-filesystem-2.4.37-16.module+el8.1.0+4134+e6bad0ed.noarch.rpm
httpd-manual-2.4.37-16.module+el8.1.0+4134+e6bad0ed.noarch.rpm

ppc64le:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.ppc64le.rpm

s390x:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.s390x.rpm

x86_64:
httpd-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-debugsource-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-devel-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-tools-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
httpd-tools-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_http2-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debuginfo-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_http2-debugsource-1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64.rpm
mod_ldap-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_ldap-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_md-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_md-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_proxy_html-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_proxy_html-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_session-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_session-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_ssl-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm
mod_ssl-debuginfo-2.4.37-16.module+el8.1.0+4134+e6bad0ed.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-9490
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=V3xH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N+4M
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3133 – [RedHat] httpd:2.4: Denial of service – Remote/unauthenticated appeared first on Malware Devil.



https://malwaredevil.com/2020/09/14/esb-2020-3133-redhat-httpd2-4-denial-of-service-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3133-redhat-httpd2-4-denial-of-service-remote-unauthenticated

Network Security News Summary for Monday September 14 2020

A brief daily summary of what is important in cybersecurity. The podcast is published every weekday and designed to get you ready for the day with a brief, usually about 5 minutes long, summary of current network security-related events. The content is late breaking, educational and based on listener input as well as on input received by the SANS Internet Storm Center. You may submit questions and comments via our contact form at https://isc.sans.edu/contact.html .

The post Network Security News Summary for Monday September 14 2020 appeared first on Malware Devil.



https://malwaredevil.com/2020/09/14/network-security-news-summary-for-monday-september-14-2020/?utm_source=rss&utm_medium=rss&utm_campaign=network-security-news-summary-for-monday-september-14-2020

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...