Malware Devil

Monday, November 2, 2020

Discrepancy In Security Beliefs vs. Security Practice

A new study shows a wide discrepancy between the level of security that executives believe their organization has implemented versus the actual amount of security implemented according to the security staff. 

The post Discrepancy In Security Beliefs vs. Security Practice appeared first on K2io.

The post Discrepancy In Security Beliefs vs. Security Practice appeared first on Security Boulevard.

Read More

The post Discrepancy In Security Beliefs vs. Security Practice appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/discrepancy-in-security-beliefs-vs-security-practice/?utm_source=rss&utm_medium=rss&utm_campaign=discrepancy-in-security-beliefs-vs-security-practice

Remote Insider Data Theft Worries Financial Industry

insider theft

As the pandemic rages on, more companies are concerned about the growing risk of insider theft Remote work has changed the cybersecurity landscape and has required IT and security staff to rethink where the greatest risks are with a WFH employee base versus onsite. A year ago, who would have thought that VPNs and their..

The post Remote Insider Data Theft Worries Financial Industry appeared first on Security Boulevard.

Read More

The post Remote Insider Data Theft Worries Financial Industry appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/remote-insider-data-theft-worries-financial-industry/?utm_source=rss&utm_medium=rss&utm_campaign=remote-insider-data-theft-worries-financial-industry

Ordell Robbie, Tripwire and Security Configuration Management.

ORDELL: Take the keys, man. Listen to music. LOUIS: Which one is for the car? (Ordell finds it. While he goes through the keys, Vicki comes back on the line.) (Max speaks with her as he fills out his papers.) ORDELL: (holding a key) This one’s for the ignition… (holding a little black box) … […]… Read More

The post Ordell Robbie, Tripwire and Security Configuration Management. appeared first on The State of Security.

The post Ordell Robbie, Tripwire and Security Configuration Management. appeared first on Security Boulevard.

Read More

The post Ordell Robbie, Tripwire and Security Configuration Management. appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/ordell-robbie-tripwire-and-security-configuration-management/?utm_source=rss&utm_medium=rss&utm_campaign=ordell-robbie-tripwire-and-security-configuration-management

5 Lessons Learnt from BJJ that Are Applicable to Cybersecurity

Over the last decade, I have focused quite heavily on technology and the cybersecurity space. I’ve been motivated to create a world that is more inclusive and safer. In 2019, I began a bit of a different journey. Whilst still motivated in a security point of view, this time, I focused on the physical side […]… Read More

The post 5 Lessons Learnt from BJJ that Are Applicable to Cybersecurity appeared first on The State of Security.

The post 5 Lessons Learnt from BJJ that Are Applicable to Cybersecurity appeared first on Security Boulevard.

Read More

The post 5 Lessons Learnt from BJJ that Are Applicable to Cybersecurity appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/5-lessons-learnt-from-bjj-that-are-applicable-to-cybersecurity/?utm_source=rss&utm_medium=rss&utm_campaign=5-lessons-learnt-from-bjj-that-are-applicable-to-cybersecurity

ISC Stormcast For Monday, November 2nd 2020 https://isc.sans.edu/podcastdetail.html?id=7234, (Mon, Nov 2nd)

(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License. Read More

The post ISC Stormcast For Monday, November 2nd 2020 https://isc.sans.edu/podcastdetail.html?id=7234, (Mon, Nov 2nd) appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/isc-stormcast-for-monday-november-2nd-2020-https-isc-sans-edu-podcastdetail-htmlid7234-mon-nov-2nd/?utm_source=rss&utm_medium=rss&utm_campaign=isc-stormcast-for-monday-november-2nd-2020-https-isc-sans-edu-podcastdetail-htmlid7234-mon-nov-2nd

ESB-2020.3775 – [Debian] linux kernel: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3775
                           linux security update
                              2 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26088 CVE-2020-25643 CVE-2020-25641
                   CVE-2020-25285 CVE-2020-25284 CVE-2020-25220
                   CVE-2020-25212 CVE-2020-25211 CVE-2020-24490
                   CVE-2020-16166 CVE-2020-15393 CVE-2020-14390
                   CVE-2020-14386 CVE-2020-14356 CVE-2020-14331
                   CVE-2020-14314 CVE-2020-14305 CVE-2020-12888
                   CVE-2020-12771 CVE-2020-12655 CVE-2020-12352
                   CVE-2020-12351 CVE-2020-2564 CVE-2020-2521
                   CVE-2020-1539 CVE-2020-1433 CVE-2020-1277
                   CVE-2019-19448 CVE-2019-19074 CVE-2019-19073
                   CVE-2019-9445  

Reference:         ESB-2020.3710
                   ESB-2020.3669
                   ESB-2020.3341
                   ESB-2020.2711

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
   https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html

Comment: This bulletin contains two (2) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2420-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                        Ben Hutchings
October 29, 2020                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : linux
Version        : 4.9.240-1
CVE ID         : CVE-2019-9445 CVE-2019-19073 CVE-2019-19074 CVE-2019-19448
                 CVE-2020-12351 CVE-2020-12352 CVE-2020-12655 CVE-2020-1277=
1
                 CVE-2020-12888 CVE-2020-14305 CVE-2020-14314 CVE-2020-1433=
1
                 CVE-2020-14356 CVE-2020-14386 CVE-2020-14390 CVE-2020-1539=
3
                 CVE-2020-16166 CVE-2020-24490 CVE-2020-25211 CVE-2020-2521=
2
                 CVE-2020-25220 CVE-2020-25284 CVE-2020-25285 CVE-2020-2564=
1
                 CVE-2020-25643 CVE-2020-26088

Several vulnerabilities have been discovered in the Linux kernel that
may lead to the execution of arbitrary code, privilege escalation,
denial of service or information leaks.

CVE-2019-9445

    A potential out-of-bounds read was discovered in the F2FS
    implementation.  A user permitted to mount and access arbitrary
    filesystems could potentially use this to cause a denial of
    service (crash) or to read sensitive information.

CVE-2019-19073, CVE-2019-19074

    Navid Emamdoost discovered potential memory leaks in the ath9k and
    ath9k_htc drivers.  The security impact of these is unclear.

CVE-2019-19448

    "Team bobfuzzer" reported a bug in Btrfs that could lead to a
    use-after-free, and could be triggered by crafted filesystem
    images.  A user permitted to mount and access arbitrary
    filesystems could use this to cause a denial of service (crash or
    memory corruption) or possibly for privilege escalation.

CVE-2020-12351

    Andy Nguyen discovered a flaw in the Bluetooth implementation in
    the way L2CAP packets with A2MP CID are handled.  A remote attacker
    within a short distance, knowing the victim's Bluetooth device
    address, can send a malicious l2cap packet and cause a denial of
    service or possibly arbitrary code execution with kernel
    privileges.

CVE-2020-12352

    Andy Nguyen discovered a flaw in the Bluetooth implementation.
    Stack memory is not properly initialised when handling certain AMP
    packets.  A remote attacker within a short distance, knowing the
    victim's Bluetooth device address address, can retrieve kernel
    stack information.

CVE-2020-12655

    Zheng Bin reported that crafted XFS volumes could trigger a system
    hang.  An attacker able to mount such a volume could use this to
    cause a denial of service.

CVE-2020-12771

    Zhiqiang Liu reported a bug in the bcache block driver that could
    lead to a system hang.  The security impact of this is unclear.

CVE-2020-12888

    It was discovered that the PCIe Virtual Function I/O (vfio-pci)
    driver allowed users to disable a device's memory space while it
    was still mapped into a process.  On some hardware platforms,
    local users or guest virtual machines permitted to access PCIe
    Virtual Functions could use this to cause a denial of service
    (hardware error and crash).

CVE-2020-14305

    Vasily Averin of Virtuozzo discovered a potential heap buffer
    overflow in the netfilter nf_contrack_h323 module.  When this
    module is used to perform connection tracking for TCP/IPv6, a
    remote attacker could use this to cause a denial of service (crash
    or memory corruption) or possibly for remote code execution with
    kernel privilege.

CVE-2020-14314

    A bug was discovered in the ext4 filesystem that could lead to an
    out-of-bound read.  A local user permitted to mount and access
    arbitrary filesystem images could use this to cause a denial of
    service (crash).

CVE-2020-14331

    A bug was discovered in the VGA console driver's soft-scrollback
    feature that could lead to a heap buffer overflow.  On a system
    with a custom kernel that has CONFIG_VGACON_SOFT_SCROLLBACK
    enabled, a local user with access to a console could use this to
    cause a denial of service (crash or memory corruption) or possibly
    for privilege escalation.

CVE-2020-14356, CVE-2020-25220

    A bug was discovered in the cgroup subsystem's handling of socket
    references to cgroups.  In some cgroup configurations, this could
    lead to a use-after-free.  A local user might be able to use this
    to cause a denial of service (crash or memory corruption) or
    possibly for privilege escalation.

    The original fix for this bug introudced a new security issue,
    which is also addressed in this update.

CVE-2020-14386

    Or Cohen discovered a bug in the packet socket (AF_PACKET)
    implementation which could lead to a heap buffer overflow.  A
    local user with the CAP_NET_RAW capability (in any user namespace)
    could use this to cause a denial of service (crash or memory
    corruption) or possibly for privilege escalation.

CVE-2020-14390

    Minh Yuan discovered a bug in the framebuffer console driver's
    scrollback feature that could lead to a heap buffer overflow.  On
    a system using framebuffer consoles, a local user with access to a
    console could use this to cause a denial of service (crash or
    memory corruption) or possibly for privilege escalation.

    The scrollback feature has been disabled for now, as no other fix
    was available for this issue.

CVE-2020-15393

    Kyungtae Kim reported a memory leak in the usbtest driver.  The
    security impact of this is unclear.

CVE-2020-16166

    Amit Klein reported that the random number generator used by the
    network stack might not be re-seeded for long periods of time,
    making e.g. client port number allocations more predictable.  This
    made it easier for remote attackers to carry out some network-
    based attacks such as DNS cache poisoning or device tracking.

CVE-2020-24490

    Andy Nguyen discovered a flaw in the Bluetooth implementation that
    can lead to a heap buffer overflow.  On systems with a Bluetooth 5
    hardware interface, a remote attacker within a short distance can
    use this to cause a denial of service (crash or memory corruption)
    or possibly for remote code execution with kernel privilege.

CVE-2020-25211

    A flaw was discovered in netfilter subsystem.  A local attacker
    able to inject conntrack Netlink configuration can cause a denial
    of service.

CVE-2020-25212

    A bug was discovered in the NFSv4 client implementation that could
    lead to a heap buffer overflow.  A malicious NFS server could use
    this to cause a denial of service (crash or memory corruption) or
    possibly to execute arbitrary code on the client.

CVE-2020-25284

    It was discovered that the Rados block device (rbd) driver allowed
    tasks running as uid 0 to add and remove rbd devices, even if they
    dropped capabilities.  On a system with the rbd driver loaded,
    this might allow privilege escalation from a container with a task
    running as root.

CVE-2020-25285

    A race condition was discovered in the hugetlb filesystem's sysctl
    handlers, that could lead to stack corruption.  A local user
    permitted to write to hugepages sysctls could use this to cause a
    denial of service (crash or memory corruption) or possibly for
    privilege escalation.  By default only the root user can do this.

CVE-2020-25641

    The syzbot tool found a bug in the block layer that could lead to
    an infinite loop.  A local user with access to a raw block device
    could use this to cause a denial of service (unbounded CPU use and
    possible system hang).

CVE-2020-25643

    ChenNan Of Chaitin Security Research Lab discovered a flaw in the
    hdlc_ppp module.  Improper input validation in the ppp_cp_parse_cr()
    function may lead to memory corruption and information disclosure.

CVE-2020-26088

    It was discovered that the NFC (Near Field Communication) socket
    implementation allowed any user to create raw sockets.  On a
    system with an NFC interface, this allowed local users to evade
    local network security policy.

For Debian 9 stretch, these problems have been fixed in version
4.9.240-1.  This update additionally includes many more bug fixes from
stable updates 4.9.229-4.9.240 inclusive.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Ben Hutchings - Debian developer, member of kernel, installer and LTS teams

Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part

- -----BEGIN PGP SIGNATURE-----
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=3obT
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2420-2                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                        Ben Hutchings
October 31, 2020                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : linux
Version        : 4.9.240-2
CVE ID         : CVE-2019-9445 CVE-2019-19073 CVE-2019-19074 CVE-2019-19448
                 CVE-2020-12351 CVE-2020-12352 CVE-2020-12655 CVE-2020-12771
                 CVE-2020-12888 CVE-2020-14305 CVE-2020-14314 CVE-2020-14331
                 CVE-2020-14356 CVE-2020-14386 CVE-2020-14390 CVE-2020-15393
                 CVE-2020-16166 CVE-2020-24490 CVE-2020-25211 CVE-2020-25212
                 CVE-2020-25220 CVE-2020-25284 CVE-2020-25285 CVE-2020-25641
                 CVE-2020-25643 CVE-2020-26088

This update corrects a regression in some Xen virtual machine
environments.  For reference the original advisory text follows.

Several vulnerabilities have been discovered in the Linux kernel that
may lead to the execution of arbitrary code, privilege escalation,
denial of service or information leaks.

CVE-2019-9445

    A potential out-of-bounds read was discovered in the F2FS
    implementation.  A user permitted to mount and access arbitrary
    filesystems could potentially use this to cause a denial of
    service (crash) or to read sensitive information.

CVE-2019-19073, CVE-2019-19074

    Navid Emamdoost discovered potential memory leaks in the ath9k and
    ath9k_htc drivers.  The security impact of these is unclear.

CVE-2019-19448

    "Team bobfuzzer" reported a bug in Btrfs that could lead to a
    use-after-free, and could be triggered by crafted filesystem
    images.  A user permitted to mount and access arbitrary
    filesystems could use this to cause a denial of service (crash or
    memory corruption) or possibly for privilege escalation.

CVE-2020-12351

    Andy Nguyen discovered a flaw in the Bluetooth implementation in
    the way L2CAP packets with A2MP CID are handled.  A remote attacker
    within a short distance, knowing the victim's Bluetooth device
    address, can send a malicious l2cap packet and cause a denial of
    service or possibly arbitrary code execution with kernel
    privileges.

CVE-2020-12352

    Andy Nguyen discovered a flaw in the Bluetooth implementation.
    Stack memory is not properly initialised when handling certain AMP
    packets.  A remote attacker within a short distance, knowing the
    victim's Bluetooth device address address, can retrieve kernel
    stack information.

CVE-2020-12655

    Zheng Bin reported that crafted XFS volumes could trigger a system
    hang.  An attacker able to mount such a volume could use this to
    cause a denial of service.

CVE-2020-12771

    Zhiqiang Liu reported a bug in the bcache block driver that could
    lead to a system hang.  The security impact of this is unclear.

CVE-2020-12888

    It was discovered that the PCIe Virtual Function I/O (vfio-pci)
    driver allowed users to disable a device's memory space while it
    was still mapped into a process.  On some hardware platforms,
    local users or guest virtual machines permitted to access PCIe
    Virtual Functions could use this to cause a denial of service
    (hardware error and crash).

CVE-2020-14305

    Vasily Averin of Virtuozzo discovered a potential heap buffer
    overflow in the netfilter nf_contrack_h323 module.  When this
    module is used to perform connection tracking for TCP/IPv6, a
    remote attacker could use this to cause a denial of service (crash
    or memory corruption) or possibly for remote code execution with
    kernel privilege.

CVE-2020-14314

    A bug was discovered in the ext4 filesystem that could lead to an
    out-of-bound read.  A local user permitted to mount and access
    arbitrary filesystem images could use this to cause a denial of
    service (crash).

CVE-2020-14331

    A bug was discovered in the VGA console driver's soft-scrollback
    feature that could lead to a heap buffer overflow.  On a system
    with a custom kernel that has CONFIG_VGACON_SOFT_SCROLLBACK
    enabled, a local user with access to a console could use this to
    cause a denial of service (crash or memory corruption) or possibly
    for privilege escalation.

CVE-2020-14356, CVE-2020-25220

    A bug was discovered in the cgroup subsystem's handling of socket
    references to cgroups.  In some cgroup configurations, this could
    lead to a use-after-free.  A local user might be able to use this
    to cause a denial of service (crash or memory corruption) or
    possibly for privilege escalation.

    The original fix for this bug introudced a new security issue,
    which is also addressed in this update.

CVE-2020-14386

    Or Cohen discovered a bug in the packet socket (AF_PACKET)
    implementation which could lead to a heap buffer overflow.  A
    local user with the CAP_NET_RAW capability (in any user namespace)
    could use this to cause a denial of service (crash or memory
    corruption) or possibly for privilege escalation.

CVE-2020-14390

    Minh Yuan discovered a bug in the framebuffer console driver's
    scrollback feature that could lead to a heap buffer overflow.  On
    a system using framebuffer consoles, a local user with access to a
    console could use this to cause a denial of service (crash or
    memory corruption) or possibly for privilege escalation.

    The scrollback feature has been disabled for now, as no other fix
    was available for this issue.

CVE-2020-15393

    Kyungtae Kim reported a memory leak in the usbtest driver.  The
    security impact of this is unclear.

CVE-2020-16166

    Amit Klein reported that the random number generator used by the
    network stack might not be re-seeded for long periods of time,
    making e.g. client port number allocations more predictable.  This
    made it easier for remote attackers to carry out some network-
    based attacks such as DNS cache poisoning or device tracking.

CVE-2020-24490

    Andy Nguyen discovered a flaw in the Bluetooth implementation that
    can lead to a heap buffer overflow.  On systems with a Bluetooth 5
    hardware interface, a remote attacker within a short distance can
    use this to cause a denial of service (crash or memory corruption)
    or possibly for remote code execution with kernel privilege.

CVE-2020-25211

    A flaw was discovered in netfilter subsystem.  A local attacker
    able to inject conntrack Netlink configuration can cause a denial
    of service.

CVE-2020-25212

    A bug was discovered in the NFSv4 client implementation that could
    lead to a heap buffer overflow.  A malicious NFS server could use
    this to cause a denial of service (crash or memory corruption) or
    possibly to execute arbitrary code on the client.

CVE-2020-25284

    It was discovered that the Rados block device (rbd) driver allowed
    tasks running as uid 0 to add and remove rbd devices, even if they
    dropped capabilities.  On a system with the rbd driver loaded,
    this might allow privilege escalation from a container with a task
    running as root.

CVE-2020-25285

    A race condition was discovered in the hugetlb filesystem's sysctl
    handlers, that could lead to stack corruption.  A local user
    permitted to write to hugepages sysctls could use this to cause a
    denial of service (crash or memory corruption) or possibly for
    privilege escalation.  By default only the root user can do this.

CVE-2020-25641

    The syzbot tool found a bug in the block layer that could lead to
    an infinite loop.  A local user with access to a raw block device
    could use this to cause a denial of service (unbounded CPU use and
    possible system hang).

CVE-2020-25643

    ChenNan Of Chaitin Security Research Lab discovered a flaw in the
    hdlc_ppp module.  Improper input validation in the ppp_cp_parse_cr()
    function may lead to memory corruption and information disclosure.

CVE-2020-26088

    It was discovered that the NFC (Near Field Communication) socket
    implementation allowed any user to create raw sockets.  On a
    system with an NFC interface, this allowed local users to evade
    local network security policy.

For Debian 9 stretch, these problems have been fixed in version
4.9.240-1.  This update additionally includes many more bug fixes from
stable updates 4.9.229-4.9.240 inclusive.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -- 
Ben Hutchings - Debian developer, member of kernel, installer and LTS teams

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX5+OeeNLKJtyKPYoAQgsTxAArKGvKc177kKBdKHueapnIa6J3/QDytt5
ai+/Z2/FGMFBm6PZcyZOePX8rxajTZmtGlU2k5mPqqLeCtyVU6OgtLqj7LlQ29xg
mHsS0ZVlWlYWt+Z+9UnwgC7FGVR2lHlzyghMrnXWajAgBc2YQK+jyDq1M/f9dBio
7d5cxCQ3GFixrou6usL7ZDoLJM1Mno93v/ul8YYlhX5mLGIrLJ9k8UNweUnmnvKn
CZQPiGxQUpI3udu34BtEUofcadY7UVD8PS4VT4UYuLTUQunJxtbQ8GGs8tbjkj7R
hqk54Bjjt1huny8/v8tZbmeDoeY6SDQnHsfqDF2sCrbe/tiGA1+kegUXhB8KVbak
j1qTgD5ar3d8ojFDsg5YBgscWhGQFPqgoL4BTcv2no4dsewbj1IwxxbOOytXvchO
+D3nrRaJbJtzad0O6L/qQnQJ1COjzsRfq5JJe6WQjzGBDp+U7l9DK/nhDFI4uG9l
3VAe5PWn2AVVFW6epJevBQai/TWuYQ5e+VUH+rcXwMw66BFXXFK+xxdWOZ3DD6m4
wHVNZrZlF+mT5gLAB21rmdtq7tS5zRu6syau9gUbLH40bfasXeUKm2tcAXuXd8Hu
o9VGff3fhXFSe6MCwnqb0AS8QocerG3eGfLSn6JzPDXf7e+tbWayTVw4bgznN2tk
6Ifu3oU2K+Q=
=lWoI
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3775 – [Debian] linux kernel: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/esb-2020-3775-debian-linux-kernel-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3775-debian-linux-kernel-multiple-vulnerabilities

ESB-2020.3773 – [Debian] qtsvg-opensource-src: Denial of service – Remote with user interaction

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3773
                   qtsvg-opensource-src security update
                              2 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qtsvg-opensource-src
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19869  

Reference:         ESB-2020.1509
                   ESB-2019.1700

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/10/msg00035.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2422-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
October 31, 2020                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : qtsvg-opensource-src
Version        : 5.7.1~20161021-2.1
CVE ID         : CVE-2018-19869
Debian Bug     : 

Malformed SVG images were able to cause a segmentation fault
in qtsvg-opensource-src, the QtSvg module for displaying the
contents of SVG files in Qt.

For Debian 9 stretch, this problem has been fixed in version
5.7.1~20161021-2.1.

We recommend that you upgrade your qtsvg-opensource-src packages.

For the detailed security status of qtsvg-opensource-src please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/qtsvg-opensource-src

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEOvp1f6xuoR0v9F3wiNJCh6LYmLEFAl+dxcsACgkQiNJCh6LY
mLG5chAAhttxchFhyPpQZaAnamgdSsXwNgfpMWQG0nz/YBuOiOceo24PpJImrMLq
j6r507IcfqZeX28AtwuiMSMoW1hUvW53BCK5C7GArJXe2iHtDKeb36S8uf4+kskR
12rj3yHnkAFmc+4JadaYyosxwxj1ciCHtikAcNrCbC4jbKS2txotou7Rjht/NCL5
WmmGamsZ6RQbZrqzL0rGpk9jNsuSigA2QEpi2hOpHbNtbJjlyv1vcc2dKIXDPJjq
06wB2XQKKBmQT1zoEERHHBt/2hRnAEiYtxvFkk6B+Vwfpmhnn4MYWroEkltYNE6K
YeHMTlpUOXFCsHCyrPqa5u8YlKjDPLs+UBuwdzcFCri1D46Bhh7Hq3GVlqDIrYRQ
ICfliKULhFqUbNDPZYG5GSa7OO6swr/ZU7FYJM2MfNUimebtvGMv/dKi0BdGm+zF
MZMoWsn0cu6xsSFZ1q7UrYaIkfM+2Wvzpy/rAPG3KxowLRMEMq5N5MU5VLKvQnnv
I6aX+6FSh3B1tyEZqenYI6JSCCpg1/qY2aoTTOPwKgVoR4c0CWMzRDxsrMD4oXJE
KnYqipercdlKJfGWVsQq0shWaejwarhcXCEtl8IOaHI/dTsDOXKv38hYtR7RUSqM
mPXaysECmB9UWjjbSAuMx0aIiR5l70Iccaf1wq1ixvEJrMJb5ic=
=HLXE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XQ4S
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3773 – [Debian] qtsvg-opensource-src: Denial of service – Remote with user interaction appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/esb-2020-3773-debian-qtsvg-opensource-src-denial-of-service-remote-with-user-interaction/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3773-debian-qtsvg-opensource-src-denial-of-service-remote-with-user-interaction

ESB-2020.3772 – [Debian] openjdk-8: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3772
                         openjdk-8 security update
                              2 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjdk-8
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14803 CVE-2020-14798 CVE-2020-14797
                   CVE-2020-14796 CVE-2020-14792 CVE-2020-14782
                   CVE-2020-14781 CVE-2020-14779 

Reference:         ASB-2020.0175
                   ESB-2020.3664
                   ESB-2020.3771

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2412-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
October 23, 2020                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : openjdk-8
Version        : 8u272-b10-0+deb9u1
CVE ID         : CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 CVE-2020-14792
                 CVE-2020-14796 CVE-2020-14797 CVE-2020-14798 CVE-2020-14803

Several vulnerabilities have been discovered in the OpenJDK Java runtime,
resulting in denial of service, bypass of sandbox restrictions or
information disclosure.

For Debian 9 stretch, these problems have been fixed in version
8u272-b10-0+deb9u1.

We recommend that you upgrade your openjdk-8 packages.

For the detailed security status of openjdk-8 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openjdk-8

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=8OG0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N2Qz
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3772 – [Debian] openjdk-8: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/esb-2020-3772-debian-openjdk-8-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3772-debian-openjdk-8-multiple-vulnerabilities

ESB-2020.3771 – [Win][Linux][AIX] Hitachi Products: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3771
                 Hitachi Products Multiple Vulnerabilities
                              2 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi Products
Publisher:         Hitachi
Operating System:  Windows
                   Linux variants
                   AIX
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14803 CVE-2020-14798 CVE-2020-14797
                   CVE-2020-14796 CVE-2020-14792 CVE-2020-14782
                   CVE-2020-14781 CVE-2020-14779 

Reference:         ASB-2020.0175
                   ESB-2020.3664

Original Bulletin: 
   https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2020-133/index.html
   https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2020-134/index.html

Comment: This bulletin contains two (2) Hitachi security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities have been found in Cosminexus.

Security Information ID
hitachi-sec-2020-133


Vulnerability description
Cosminexus Developer's Kit for Java(TM) and Hitachi Developer's Kit for Java contain the following vulnerabilities:

CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792, CVE-2020-14796, CVE-2020-14797, CVE-2020-14798, CVE-2020-14803

Affected products and versions are listed below. Please upgrade your version to the appropriate version.
These vulnerabilities exist in Cosminexus Developer's Kit for Java(TM) and Hitachi Developer's Kit for Java which is a component product of other Hitachi products.
For details about the fixed version about Cosminexus products, contact your Hitachi support service representative.


Affected products

- - Cosminexus V11

Product name: uCosminexus Application Server
Product name: uCosminexus Application Server(64)
Product name: uCosminexus Client
Product name: uCosminexus Developer
Product name: uCosminexus Service Architect
Product name: uCosminexus Service Platform
Product name: uCosminexus Service Platform(64)
Version(s):

Windows 11-00
Linux 11-00
AIX 11-00


- - Cosminexus V9

Product name: uCosminexus Application Server
Product name: uCosminexus Application Server(64)
Product name: uCosminexus Client
Product name: uCosminexus Developer
Product name: uCosminexus Service Architect
Product name: uCosminexus Service Platform
Product name: uCosminexus Service Platform(64)
Version(s):

Windows 09-60 to 09-70
Windows(x64) 09-60 to 09-87
Linux(x64) 09-60 to 09-87
AIX 09-60 to 09-70


- - Hitachi Application Server

Product name: Hitachi Application Server
Product name: Hitachi Application Server for Developers

Version(s):

Windows 10-10
Windows(x64) 10-10 to 10-11
Linux(x64) 10-11


Fixed products
Product name: Cosminexus Developer's Kit for Java(TM)
Product name: Hitachi Developer's Kit for Java


Revision history
October 30, 2020 This page is released.

- ------------------------------------------------------------------------------

Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.

Security Information ID
hitachi-sec-2020-134

Vulnerability description
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center.

CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792, CVE-2020-14796, CVE-2020-14797, CVE-2020-14798, CVE-2020-14803

Affected products and versions are listed below. Please upgrade your version to the appropriate version, or apply the Workarounds.

The product name in Hitachi Command Suite is changed in Hitachi Ops Center series on some products. To find fixed products, need to find same number following product name in [Affected products] and [Fixed products].


Affected products
Product name: Hitachi Device Manager ---(1)
Component name: Device Manager Server
Version(s):

All versions

Product name: Hitachi Device Manager ---(1)
Component name: Device Manager Agent
Version(s):

All versions

Product name: Hitachi Device Manager ---(1)
Component name: Host Data Collector
Version(s):

All versions

Product name: Hitachi Tiered Storage Manager ---(2)
Version(s):

All versions

Product name: Hitachi Replication Manager ---(3)
Version(s):

All versions

Product name: Hitachi Tuning Manager ---(4)
Component name: Hitachi Tuning Manager server
Version(s):

All versions

Product name: Hitachi Tuning Manager ---(4)
Component name: Hitachi Tuning Manager - Agent for RAID
Version(s):

8.0.0-00 or more

Product name: Hitachi Tuning Manager ---(4)
Component name: Hitachi Tuning Manager - Agent for NAS
Version(s):

8.0.0-00 or more

Product name: Hitachi Tuning Manager ---(4)
Component name: Hitachi Tuning Manager - Agent for SAN Switch

Version(s):

All versions

Product name: Hitachi Dynamic Link Manager ---(5)
Version(s):

All versions

Product name: Hitachi Global Link Manager ---(6)
Version(s):

All versions

Product name: Hitachi Compute Systems Manager ---(7)
Version(s):

All versions

Product name: Hitachi Automation Director ---(8)
Version(s):

All versions

Product name: Hitachi Configuration Manager ---(9)
Version(s):

All versions

Product name: Hitachi Infrastructure Analytics Advisor ---(10)
Component name: Hitachi Infrastructure Analytics Advisor
Version(s):

All versions

Product name: Hitachi Infrastructure Analytics Advisor ---(10)
Component name: Analytics probe server
Version(s):

All versions

- - Hitachi Ops Center

Product name: Hitachi Ops Center Automator ---(8)
Version(s):

All versions

Product name: Hitachi Ops Center API Configuration Manager ---(9)
Version(s):

All versions

Product name: Hitachi Ops Center Analyzer ---(10)
Version(s):

All versions

Product name: Hitachi Ops Center Analyzer viewpoint ---(11)
Version(s):

All versions

Product name: Hitachi Ops Center Common Services ---(12)
Version(s):

All versions


Fixed products

- - Hitachi Command Suite

Product name: Hitachi Device Manager ---(1)
Scheduled version(s):

Product name: Hitachi Tiered Storage Manager ---(2)
Scheduled version(s):

Product name: Hitachi Replication Manager ---(3)
Scheduled version(s):

Product name: Hitachi Tuning Manager ---(4)
Scheduled version(s):

Product name: Hitachi Dynamic Link Manager ---(5)
Scheduled version(s):

Product name: Hitachi Global Link Manager ---(6)
Scheduled version(s):

Product name: Hitachi Compute Systems Manager ---(7)
Scheduled version(s):

Product name: Hitachi Automation Director ---(8)
Scheduled version(s):

Product name: Hitachi Configuration Manager ---(9)
Scheduled version(s):

- - Hitachi Ops Center

Product name: Hitachi Ops Center Automator ---(8)
Scheduled version(s):

Product name: Hitachi Ops Center API Configuration Manager ---(9)
Scheduled version(s):

Product name: Hitachi Ops Center Analyzer ---(10)
Scheduled version(s):

Product name: Hitachi Ops Center Analyzer viewpoint ---(11)
Scheduled version(s):

Product name: Hitachi Ops Center Common Services ---(12)
Scheduled version(s):

For details on the fixed products, contact your Hitachi support service representative.

Workarounds

Hitachi Command Suite, Hitachi Infrastructure Analytics Advisor, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Ops Center Analyzer, Hitachi Ops Center Automator and Hitachi Ops Center API Configuration Manager
None

If you have support agreement with Oracle Java, execute the following temporary solution. Change the JDK used by Hitachi Command Suite products to the Oracle JDK(8u271 or later).
For details about precondition and procedure, see product documents.(*1)

Hitachi Ops Center Analyzer viewpoint
Change the JDK used by Hitachi Ops Center Analyzer viewpoint to the Amazon Corretto(11.0.9).
For details on the procedure, see Installation and Configuration Guide.

Hitachi Ops Center Common Services
Change the JDK used by Hitachi Ops Center Common Services to the Amazon Corretto(8.272).
For details on the procedure, see Installation and Configuration Guide.

*1About Hitachi Infrastructure Analytics Advisor (including Analytics probe) and Hitachi Ops Center Analyzer (including Analyzer probe), contact your Hitachi support service representative.

Revision history
October 30, 2020 This page is released.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5BSc
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3771 – [Win][Linux][AIX] Hitachi Products: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/esb-2020-3771-winlinuxaix-hitachi-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3771-winlinuxaix-hitachi-products-multiple-vulnerabilities

ESB-2020.3770 – [SUSE] MozillaThunderbird and mozilla-nspr: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3770
          Security update for MozillaThunderbird and mozilla-nspr
                              2 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird and mozilla-nspr
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15969 CVE-2020-15683 CVE-2020-15678
                   CVE-2020-15677 CVE-2020-15676 CVE-2020-15673

Reference:         ESB-2020.3733
                   ESB-2020.3574
                   ESB-2020.3423
                   ESB-2020.3290

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203091-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird and mozilla-nspr

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3091-1
Rating:            important
References:        #1174230 #1176384 #1176756 #1176899 #1177977
Cross-References:  CVE-2020-15673 CVE-2020-15676 CVE-2020-15677 CVE-2020-15678
                   CVE-2020-15683 CVE-2020-15969
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP2
                   SUSE Linux Enterprise Workstation Extension 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for MozillaThunderbird and mozilla-nspr fixes the following issues:

  o Mozilla Thunderbird 78.4 * new: MailExtensions: browser.tabs.sendMessage
    API added * new: MailExtensions: messageDisplayScripts API added * changed:
    Yahoo and AOL mail users using password authentication will be migrated to
    OAuth2 * changed: MailExtensions: messageDisplay APIs extended to support
    multiple selected messages * changed: MailExtensions: compose.begin
    functions now support creating a message with attachments * fixed:
    Thunderbird could freeze when updating global search index * fixed:
    Multiple issues with handling of self-signed SSL certificates addressed *
    fixed: Recipient address fields in compose window could expand to fill all
    available space * fixed: Inserting emoji characters in message compose
    window caused unexpected behavior * fixed: Button to restore default folder
    icon color was not keyboard accessible * fixed: Various keyboard navigation
    fixes * fixed: Various color-related theme fixes * fixed: MailExtensions:
    Updating attachments with onBeforeSend.addListener() did not work MFSA
    2020-47 (bsc#1177977) * CVE-2020-15969 Use-after-free in usersctp *
    CVE-2020-15683 Memory safety bugs fixed in Thunderbird 78.4
  o Mozilla Thunderbird 78.3.3 * OpenPGP: Improved support for encrypting with
    subkeys * OpenPGP message status icons were not visible in message header
    pane * Creating a new calendar event did not require an event title
  o Mozilla Thunderbird 78.3.2 (bsc#1176899) * OpenPGP: Improved support for
    encrypting with subkeys * OpenPGP: Encrypted messages with international
    characters were sometimes displayed incorrectly * Single-click deletion of
    recipient pills with middle mouse button restored * Searching an address
    book list did not display results * Dark mode, high contrast, and Windows
    theming fixes
  o Mozilla Thunderbird 78.3.1 * fix crash in
    nsImapProtocol::CreateNewLineFromSocket
  o Mozilla Thunderbird 78.3.0 MFSA 2020-44 (bsc#1176756) * CVE-2020-15677
    Download origin spoofing via redirect * CVE-2020-15676 XSS when pasting
    attacker-controlled data into a contenteditable element * CVE-2020-15678
    When recursing through layers while scrolling, an iterator may have become
    invalid, resulting in a potential use-after- free scenario * CVE-2020-15673
    Memory safety bugs fixed in Thunderbird 78.3


  o update mozilla-nspr to version 4.25.1 * The macOS platform code for shared
    library loading was changed to support macOS 11. * Dependency needed for
    the MozillaThunderbird udpate

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-3091=1
  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-3091=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3091=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3091=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):
       MozillaThunderbird-78.4.0-3.99.1
       MozillaThunderbird-debuginfo-78.4.0-3.99.1
       MozillaThunderbird-debugsource-78.4.0-3.99.1
       MozillaThunderbird-translations-common-78.4.0-3.99.1
       MozillaThunderbird-translations-other-78.4.0-3.99.1
  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       MozillaThunderbird-78.4.0-3.99.1
       MozillaThunderbird-debuginfo-78.4.0-3.99.1
       MozillaThunderbird-debugsource-78.4.0-3.99.1
       MozillaThunderbird-translations-common-78.4.0-3.99.1
       MozillaThunderbird-translations-other-78.4.0-3.99.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       mozilla-nspr-4.25.1-3.15.2
       mozilla-nspr-debuginfo-4.25.1-3.15.2
       mozilla-nspr-debugsource-4.25.1-3.15.2
       mozilla-nspr-devel-4.25.1-3.15.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       mozilla-nspr-32bit-4.25.1-3.15.2
       mozilla-nspr-32bit-debuginfo-4.25.1-3.15.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       mozilla-nspr-4.25.1-3.15.2
       mozilla-nspr-debuginfo-4.25.1-3.15.2
       mozilla-nspr-debugsource-4.25.1-3.15.2
       mozilla-nspr-devel-4.25.1-3.15.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       mozilla-nspr-32bit-4.25.1-3.15.2
       mozilla-nspr-32bit-debuginfo-4.25.1-3.15.2


References:

  o https://www.suse.com/security/cve/CVE-2020-15673.html
  o https://www.suse.com/security/cve/CVE-2020-15676.html
  o https://www.suse.com/security/cve/CVE-2020-15677.html
  o https://www.suse.com/security/cve/CVE-2020-15678.html
  o https://www.suse.com/security/cve/CVE-2020-15683.html
  o https://www.suse.com/security/cve/CVE-2020-15969.html
  o https://bugzilla.suse.com/1174230
  o https://bugzilla.suse.com/1176384
  o https://bugzilla.suse.com/1176756
  o https://bugzilla.suse.com/1176899
  o https://bugzilla.suse.com/1177977

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H2cD
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3770 – [SUSE] MozillaThunderbird and mozilla-nspr: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/esb-2020-3770-suse-mozillathunderbird-and-mozilla-nspr-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3770-suse-mozillathunderbird-and-mozilla-nspr-multiple-vulnerabilities

ESB-2020.3769 – [Debian] spice-gtk: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3769
                         spice-gtk security update
                              2 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice-gtk
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14355  

Reference:         ESB-2020.3757
                   ESB-2020.3735
                   ESB-2020.3503
                   ESB-2020.3456.2
                   ESB-2020.3455

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2428

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2428-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
November 01, 2020                           https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : spice-gtk
Version        : 0.33-3.3+deb9u2
CVE ID         : CVE-2020-14355
Debian Bug     : 971751

Multiple buffer overflow vulnerabilities were found in the QUIC
image decoding process of the SPICE remote display system.

Both the SPICE client (spice-gtk) and server are affected by
these flaws. These flaws allow a malicious client or server to
send specially crafted messages that, when processed by the
QUIC image compression algorithm, result in a process crash or
potential code execution.

For Debian 9 stretch, this problem has been fixed in version
0.33-3.3+deb9u2.

We recommend that you upgrade your spice-gtk packages.

For the detailed security status of spice-gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/spice-gtk

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=xm0z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xfyK
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3769 – [Debian] spice-gtk: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/esb-2020-3769-debian-spice-gtk-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3769-debian-spice-gtk-multiple-vulnerabilities

ESB-2020.3767 – [UNIX/Linux][Debian] junit4: Access confidential data – Existing account

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3767
                          junit4 security update
                              2 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           junit4
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15250  

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2426

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running junit4 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2426-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Abhijith PA
November 01, 2020                             https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : junit4
Version        : 4.12-4+deb9u1
CVE ID         : CVE-2020-15250
Debian Bug     : 972231

In junit4 the test rule TemporaryFolder contains a local information
disclosure vulnerability. On Unix like systems, the system's temporary
directory is shared between all users on that system. Because of this,
when files and directories are written into this directory they are, by
default, readable by other users on that same system. This vulnerability
does not allow other users to overwrite the contents of these directories
or files. This is purely an information disclosure vulnerability. This
vulnerability impacts you if the JUnit tests write sensitive information,
like API keys or passwords, into the temporary folder, and the JUnit
tests execute in an environment where the OS has other untrusted users.

For Debian 9 stretch, this problem has been fixed in version
4.12-4+deb9u1.

We recommend that you upgrade your junit4 packages.

For the detailed security status of junit4 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/junit4

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=eFH1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JgaJ
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3767 – [UNIX/Linux][Debian] junit4: Access confidential data – Existing account appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/esb-2020-3767-unix-linuxdebian-junit4-access-confidential-data-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3767-unix-linuxdebian-junit4-access-confidential-data-existing-account

ESB-2020.3768 – [Debian] spice: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3768
                           spice security update
                              2 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spice
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14355  

Reference:         ESB-2020.3757
                   ESB-2020.3735
                   ESB-2020.3503
                   ESB-2020.3456.2
                   ESB-2020.3455

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2427

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2427-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
November 01, 2020                           https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : spice
Version        : 0.12.8-2.1+deb9u4
CVE ID         : CVE-2020-14355
Debian Bug     : 971750

Multiple buffer overflow vulnerabilities were found in the QUIC
image decoding process of the SPICE remote display system,
before spice-0.14.2-1.

Both the SPICE client (spice-gtk) and server are affected by
these flaws. These flaws allow a malicious client or server to
send specially crafted messages that, when processed by the
QUIC image compression algorithm, result in a process crash
or potential code execution.

For Debian 9 stretch, this problem has been fixed in version
0.12.8-2.1+deb9u4.

We recommend that you upgrade your spice packages.

For the detailed security status of spice please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/spice

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbJ0QSEqa5Mw4X3xxgj6WdgbDS5YFAl+e6tcACgkQgj6WdgbD
S5bonBAAmDo9gwtOqme9sEjMJz/9i31Phb6JPDKhz2v2hgX0/B3Catc+Ds/BuLIJ
kF2pkS4fktI/xZhKor4EyUHQXqqRoybRqIiW/DUeSEOIFqQYmtC2ThM8vDDgX1P0
i89eQh0GYs86k9ef115WB2U/qyBJfUj8VFCnbAy/U0hov6P1yWxA3EgQ3K55l4gq
wzWBUUJCFO93UbVZvlbvgXMdy4V5ji8eqhI2YS4q6Y+ihpIBLgZmfjSt+dBMn4Ki
rAYj7j0eJHxpZ/sHz0OqW416A8K02L6j9QHwdACq2Q3I5ouGL/DjAJeLNAGrPgXE
6+4jIpzIMu/bGZx9jMmJFRTvhsGRFnd5eP1VCeyexBSJY1NcHDDirt4fgXd5VH7y
HK5c+a+EAR6g093QCTtOJge8sFXUscZpLJZamaWgAbhjTVWRgP4Rau76u6egjFIq
NVuVkfdpbFLhApAOt1Bp1p1VM1wsEY7eeHzwb3lR2NZJ19hZK9KEDCgLwZxTe4tZ
gR6qUEs8XxyGEdgsB/YwAWIUuXIbJOXGp9KKpn6mueAxMcZwhFW5ZGHIsFZmJ+45
tz05jkhtM1C/SyyTWEQJU+PgHKAc8XkQ1LO4uA81htIrtvJRcwH4C5AdDhJJgIFB
oz+YXR2xiCwxP02h8rvX72MFoRxVP1QHvEibWThtlhfccK/xz74=
=Guf4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gxDI
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3768 – [Debian] spice: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/esb-2020-3768-debian-spice-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3768-debian-spice-multiple-vulnerabilities

ESB-2020.3765 – [Debian] tzdata: Reduced security – Unknown/unspecified

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3765
                        tzdata new upstream version
                              2 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tzdata
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2424

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2424-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
October 31, 2020                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : tzdata
Version        : 2020d-0+deb9u1

tzdata, the time zone and daylight-saving time data,
has been updated to the latest version.

     - Revised predictions for Morocco's changes starting in 2023.
     - Macquarie Island has stayed in sync with Tasmania since 2011.
     - Casey, Antarctica is at +08 in winter and +11 in summer since 2018.
     - Palestine ends DST earlier than predicted, on 2020-10-24.
     - Fiji starts DST later than usual, on 2020-12-20.

For Debian 9 stretch, this problem has been fixed in version
2020d-0+deb9u1.

We recommend that you upgrade your tzdata packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=c069
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX59Zs+NLKJtyKPYoAQjTTg/8C4GJKpQFIQOknOid/AoNRU+FUOm1SBFX
HxmiIejPCuj6WmND6x92vlqg9k85DjCa90x1K/BBzUc9gevOsnczgD1KvkFxNzUC
e/89t5TlUTjz605aKpMR0p4VNZHaiNchymoKEvQnGkQp0ZtL3jeYvogalttOgfmF
wkP313sWtt4CvJEbcVnPwWkoVb7l7l/b6QA/xTgvTcf5hDUj/5DlGf1ZW6nA8fmc
gpp8JZ5ypT1B2pOmwQ33zgeTeyLqeH7C+OIQBkfEbWoFD3wXFf6Qi2VAWstK5W6E
NGm2EfbyEao7g9LWnGtIAFo4f6preXYncpMIJ2FdxVaRF6XersDZi7abDOuzZKjW
9v4y51dWPDcsL/yjYEj4n9870pvjnngrWkWc4onlb1uBbdXEGQZzPQOm1c0TToss
W6Z+F8BxmmXOlaNTq/YWYyvpZWjydEfR7Ljte61WIhfXOoE2Zk2aK0uQvr3UKNbu
c1pFjSq/yp9biOFbAgMWzsEary9ik4Via/zNdKDa21vObFqhcP1e0zQIUYU+05pO
bOiU5+pyzy+yFTXroUJVlVGJs1z3qa5iC8ZHHGv4Ng5/WQHtC+E3DGPMPsnEaEis
eN99vuBErqnzEX3fvRAmaeHXPG5X1iIs8XzbjW1JjCQ4PKGAhStowU+spnHKZHsT
GUjTcUyOW08=
=oDRl
-----END PGP SIGNATURE-----

Read More

The post ESB-2020.3765 – [Debian] tzdata: Reduced security – Unknown/unspecified appeared first on Malware Devil.



https://malwaredevil.com/2020/11/02/esb-2020-3765-debian-tzdata-reduced-security-unknown-unspecified/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3765-debian-tzdata-reduced-security-unknown-unspecified

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...