Malware Devil

Wednesday, June 30, 2021

ESB-2021.2282 – [Win] Panasonic FPWIN Pro: Access confidential data – Existing account

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2282
Advisory (icsa-21-180-03) Panasonic FPWIN Pro
30 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Panasonic FPWIN Pro
Publisher: ICS-CERT
Operating System: Windows
Impact/Access: Access Confidential Data — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-32972

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-180-03

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-180-03)

Panasonic FPWIN Pro

Original release date: June 29, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 5.9
o ATTENTION: Low attack complexity
o Vendor: Panasonic
o Equipment: FPWIN Pro
o Vulnerability: Improper Restriction of XML External Entity Reference

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to
retrieve sensitive information from the file system where affected software is
installed.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Panasonic reports this vulnerability affects the following products:

o FPWIN Pro programming control software: All Versions 7.5.1.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

A specially crafted project file specifying a URI causes the XML parser to
access the URI and embed the contents, which may allow an attacker to disclose
information that is accessible in the context of the user executing software.

CVE-2021-32972 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:C/
C:H/I:N/A:N ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
Manufacturing, Food and Agriculture
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Michael Heinzl reported this vulnerability to CISA.

4. MITIGATIONS

Panasonic has released FPWIN Pro v7.5.2.0 to address this vulnerability.

For more information about this issue, please contact the Panasonic Product
Security Incident Response Team .

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

o Do not click web links or open unsolicited attachments in email messages.
o Refer to Recognizing and Avoiding Email Scams for more information on
avoiding email scams.
o Refer to Avoiding Social Engineering and Phishing Attacks for more
information on social engineering attacks.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYNv+BeNLKJtyKPYoAQjV4RAAlV5yZvuKqjcB6SFvvo6d5NxMv+og3f+w
bQ47L5+F0qexTGu8jdzcW7762OLfBuz5pESBa6G4lf4+G1bYxKom9RsWErCvs9ke
4BTmWkElgRYrOlfTb8YX4XCbQvkZjLp8F0eHI9XoSUl5nnU86TKXL0L3fyQ6Y/S4
2Qzvj/9wEMjjd0eDHdLE2uW6uwoYFj/OnupJD4/2MVAAd9u06sdSTn/P3raII684
WZwAW0I3juGIHZzNdc7SH5/u0OsvWTvjggG28vvQLuXOGsFhBCfNtCm6eRen67xA
eME0baXYJ9p5OzWV4EkCbs2A0KqBr7Sa2cPnFn1dhQmAitvWLnG/OarOgVgsj9gd
0M7c5kn7ir5vLhaBL3Vei//cAQC+aotraP2eE8D/NKqOHyB+yw654Ed5eYhXCXZx
tZ6/+OC0raHANCnze2iWaxiMJjz14zYku3H7e8GP4IiM07mkKKxPvM+z2u4K+39k
QxslhMfQRADNcbKcdbLV8Utn09+Hc5fU+YJQDDVZLRKZWvUWeyDo7WcT2AQqjm4G
zXI2qiOXc5+o5924aiZf2QH2GhpIAGoKnnnOvylaE2fndEmog2LDT63+fmHfy3pc
WBfIk/xu9WA4D5xj8TNmvr0WyyYdzSFuGTLHoE8IvF+dDncCl5xBptNr7oo+rzrJ
jXF9umwvVvQ=
=uvjp
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2282 – [Win] Panasonic FPWIN Pro: Access confidential data – Existing account appeared first on Malware Devil.



https://malwaredevil.com/2021/06/30/esb-2021-2282-win-panasonic-fpwin-pro-access-confidential-data-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2282-win-panasonic-fpwin-pro-access-confidential-data-existing-account

ESB-2021.2283 – [Appliance] JTEKT TOYOPUC PLC: Denial of service – Remote/unauthenticated

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2283
Advisory (icsa-21-180-04) JTEKT TOYOPUC PLC
30 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: JTEKT TOYOPUC PLC
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Denial of Service — Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2021-27477

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-180-04

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-180-04)

JTEKT TOYOPUC PLC

Original release date: June 29, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 6.5
o ATTENTION: Exploitable from an adjacent network/low attack complexity
o Vendor: JTEKT Corporation
o Equipment: TOYOPUC PLC
o Vulnerability : Improper Restriction of Operations within the Bounds of a
Memory Buffer

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device being
accessed.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the PLC are affected:

o PC10G-CPU
o 2PORT-EFR
o Plus CPU
o Plus EX
o Plus EX2
o Plus EFR
o Plus EFR2
o Plus 2P-EFR
o PC10P-DP
o PC10P-DP-IO
o Plus BUS-EX
o Nano 10GX
o Nano 2ET
o PC10PE
o PC10PE-16/16P
o PC10E
o FL/ET-T-V2H
o PC10B
o PC10B-P
o Nano CPU
o PC10P
o PC10GE

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

When the affected products receive an invalid frame, the outside area of a
receive buffer for FL-net are overwritten. As a result, the PLC CPU detects a
system error, and the affected products stop.

CVE-2021-27477 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Chris Yang of Trend Micro’s Zero Day Initiative reported this vulnerability to
CISA.

4. MITIGATIONS

JTEKT has updated to the following PLC firmware versions to address the
vulnerability:

o PC10G-CPU: Versions 3.91 or later
o 2PORT-EFR: Versions 1.50 or later
o PC10P-DP: Versions 1.50 or later
o PC10P-DP-IO: Versions 1.50 or later
o Nano 10GX: Versions 3.00 or later
o Nano 2ET: Versions 2.40 or later
o PC10PE: Versions 1.02 or later
o PC10PE-16/16P: Versions 1.02 or later
o PC10E: Versions 1.12 or later
o FL/ET-T-V2H: Versions F2.8 E1.5 or later
o PC10B: Versions 1.11 or later
o PC10B-P: Versions 1.11 or later
o Nano CPU: Versions 2.08 or later
o PC10P: Versions 1.05 or later
o PC10GE: Versions 1.04 or later

PLUS SERIES

o Plus CPU: Versions 3.11 or later
o Plus EX: Versions 3.11 or later
o Plus EX2: Versions 3.11 or later
o Plus EFR: Versions 3.11 or later
o Plus EFR2: Versions 3.11 or later
o Plus 2P-EFR: Versions 3.11 or later
o Plus BUS-EX: Version 2.13 or later

There is no need to update Plus series expansion boards. If you use a Plus
series expansion board, update Plus CPU or Plus BUS-EX to which the expansion
board is connected.

For firmware updates, visit the JTEKT website .

As a general security measure, JTEKT Corporation recommends users only build
networks with trusted FL-net products.

Requests for additional information can be sent to JTEKT Corporation via
website form .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=wdXV
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2283 – [Appliance] JTEKT TOYOPUC PLC: Denial of service – Remote/unauthenticated appeared first on Malware Devil.



https://malwaredevil.com/2021/06/30/esb-2021-2283-appliance-jtekt-toyopuc-plc-denial-of-service-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2283-appliance-jtekt-toyopuc-plc-denial-of-service-remote-unauthenticated

ESB-2021.2284 – [Win][Linux] Exacq Technologies exacqVision Web Service: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2284
Advisory (icsa-21-180-01) Exacq Technologies exacqVision Web Service
30 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Exacq Technologies exacqVision Web Service
Publisher: ICS-CERT
Operating System: Linux variants
Windows
Impact/Access: Cross-site Scripting — Remote with User Interaction
Reduced Security — Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2021-27659

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-180-01

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-180-01)

Exacq Technologies exacqVision Web Service

Original release date: June 29, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 5.3
o ATTENTION: Exploitable remotely/low attack complexity
o Vendor: Exacq Technologies, Inc., a subsidiary of Johnson Controls Inc.
o Equipment: exacqVision Web Service
o Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to send
malicious requests on behalf of the victim.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Exacq Technologies exacqVision Web Service software
are affected:

o exacqVision Web Service: Version 21.03 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE
SCRIPTING’) CWE-79

The software does not sufficiently validate, filter, escape, and/or encode
user-controllable input before it is placed in output used as a web page, which
is served to other users. This may allow an attacker to send malicious requests
on behalf of the victim.

CVE-2021-27659 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:N ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Milan Kyselica and Roman Stevanak reported this vulnerability to Johnson
Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends upgrading all previous versions of exacqVision Web
Service to v21.06

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory JCI-PSA-2021-09 v1

Additional security notices and product security guidance can be found at the
Johnson Control ICS Product Security page .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize VPN is only
as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q6Gn
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2284 – [Win][Linux] Exacq Technologies exacqVision Web Service: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/06/30/esb-2021-2284-winlinux-exacq-technologies-exacqvision-web-service-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2284-winlinux-exacq-technologies-exacqvision-web-service-multiple-vulnerabilities

ESB-2021.2271 – [RedHat] 389-ds:1.4: Denial of service – Existing account

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2271
389-ds:1.4 security and bug fix update
30 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: 389-ds:1.4
Publisher: Red Hat
Operating System: Red Hat
Impact/Access: Denial of Service — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-3514

Reference: ESB-2021.2024

Original Bulletin:
https://access.redhat.com/errata/RHSA-2021:2595

– ————————–BEGIN INCLUDED TEXT——————–

– —–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds:1.4 security and bug fix update
Advisory ID: RHSA-2021:2595-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2595
Issue date: 2021-06-29
CVE Names: CVE-2021-3514
=====================================================================

1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: sync_repl NULL pointer dereference in
sync_create_state_control() (CVE-2021-3514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ACIs are being evaluated against the Replication Manager account in a
replication context. (BZ#1968588)

* A connection can be erroneously flagged as replication conn during
evaluation of an aci with ip bind rule (BZ#1970791)

* Large updates can reset the CLcache to the beginning of the changelog
(BZ#1972721)

* Changelog cache can upload updates from a wrong starting point (CSN)
(BZ#1972738)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1952907 – CVE-2021-3514 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()
1960720 – CVE-2021-3514 389-ds:1.4/389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() [rhel-8] [rhel-8.4.0.z]
1968588 – ACIs are being evaluated against the Replication Manager account in a replication context. [rhel-8.4.0.z]
1970791 – A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule [rhel-8.4.0.z]
1972721 – Large updates can reset the CLcache to the beginning of the changelog [rhel-8.4.0.z]
1972738 – Changelog cache can upload updates from a wrong starting point (CSN) [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src.rpm

aarch64:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm

noarch:
python3-lib389-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch.rpm

ppc64le:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm

s390x:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm

x86_64:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3514
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
– —–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=HLbq
– —–END PGP SIGNATURE—–

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYNvtgeNLKJtyKPYoAQiVQw/9FdYRmFMrvssRo0NY/EaFcKGAzgOz0UYK
ppy2WdcwEKHuIy98P12u4Kr2adkz/meikPPUGFzLy9ZcbQynB5HR8EioIagL1wg1
Ia7UyX3VNFoq7MoeVqXn3nT/NHGWItkFEvcnDttFcjTQ9pEzpKpmaQo9svdlBGq+
ZGx0pWzuZxlEh7KR57kWq1Zphav1mhneLEa8GwwOGZrVZLJ7eYQmz9HMZYPOfYlE
3J/fxze4RCoLHKrc+xCeTLcq6gA0q/GRNoUtbDtBXH2WnsjaVD2g8ZBNxupSEJ9V
IKgoABVVW/ziJUZZsawNqUfD8n05XXxUB4YvMC7LXKzHdWPDcRx5uK5SziAbWTKH
bztk1rpPAu9hOYgeUf9Bbr8yjBEyrcdS5qiCJtnBQwb1CICqbmw4az18pl6X5eQW
iMjIMXmjGIdmtHGlzkZa/3Gkyjsya8lKOm0OxqrIs+cbEbgMpDjXnmFFDJUAaw6J
UtYypLmTaGyYbJo1xekpA7NMjKykRxQWYhhQ7zL+i+4avM9Y0vCROSXAOwKGQHAV
tvE5v1riN+ufNQkxYavoGnwrdS3Z+T9/dtirsGUPWdCJcFr/37GAslg4USXgJeZQ
zDbpGiVizSXuQcGv+bQudqFiHHw9We8KJgw8Npy+VsXC9IG5UzPd2jwM2LmuS3Pp
I9DrPExw9fk=
=XzZZ
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2271 – [RedHat] 389-ds:1.4: Denial of service – Existing account appeared first on Malware Devil.



https://malwaredevil.com/2021/06/30/esb-2021-2271-redhat-389-ds1-4-denial-of-service-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2271-redhat-389-ds1-4-denial-of-service-existing-account

ESB-2021.2272 – [RedHat] kernel: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2272
kernel security and bug fix update
30 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: kernel
Publisher: Red Hat
Operating System: Red Hat
Impact/Access: Execute Arbitrary Code/Commands — Existing Account
Denial of Service — Existing Account
Reduced Security — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-33034 CVE-2020-26541

Reference: ESB-2021.2262
ESB-2021.2249
ESB-2021.2217
ESB-2021.2184

Original Bulletin:
https://access.redhat.com/errata/RHSA-2021:2570

– ————————–BEGIN INCLUDED TEXT——————–

– —–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2021:2570-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2570
Issue date: 2021-06-29
CVE Names: CVE-2020-26541 CVE-2021-33034
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

* kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
(CVE-2020-26541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [ESXi][RHEL-8] VMXNET3 v4 causes invalid checksums of inner packets of
VXLAN tunnel (BZ#1960702)

* fnic crash from invalid request pointer (BZ#1961705)

* GFS2: Failed FS thaw call makes the entire snapshot failed. (BZ#1961849)

* dm writecache: fix performance degradation in ssd mode (BZ#1962241)

* Kernel BUG with act_ct and IP fragments (BZ#1963940)

* core: backports from upstream (BZ#1963952)

* Hibernate resume on RHEL fails in Amazon EC2 C5.18xlarge instance
(BZ#1964930)

* [SanityOnly] panic caused by i40e_msix_clean_rings (BZ#1964962)

* tc reclassification limit is too low for OVN (BZ#1965148)

* tc action ct nat src addr does not work while used with ct nat dst addr
together (BZ#1965150)

* CNB: Rebase/update TC subsystem for RHEL 8.5 (BZ#1965457)

* sctp: crash due to use after free of sctp_transport structure
(BZ#1965632)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886285 – CVE-2020-26541 kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
1961305 – CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-305.7.1.el8_4.src.rpm

aarch64:
bpftool-4.18.0-305.7.1.el8_4.aarch64.rpm
bpftool-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-core-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-cross-headers-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-core-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-devel-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-modules-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-modules-extra-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-devel-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-headers-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-modules-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-modules-extra-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-tools-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-tools-libs-4.18.0-305.7.1.el8_4.aarch64.rpm
perf-4.18.0-305.7.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
python3-perf-4.18.0-305.7.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-305.7.1.el8_4.noarch.rpm
kernel-doc-4.18.0-305.7.1.el8_4.noarch.rpm

ppc64le:
bpftool-4.18.0-305.7.1.el8_4.ppc64le.rpm
bpftool-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-core-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-cross-headers-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-core-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-devel-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-modules-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-devel-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-headers-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-modules-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-modules-extra-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-tools-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-tools-libs-4.18.0-305.7.1.el8_4.ppc64le.rpm
perf-4.18.0-305.7.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
python3-perf-4.18.0-305.7.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm

s390x:
bpftool-4.18.0-305.7.1.el8_4.s390x.rpm
bpftool-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-core-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-cross-headers-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-core-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-devel-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-modules-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debug-modules-extra-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-devel-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-headers-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-modules-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-modules-extra-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-tools-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-core-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-devel-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-4.18.0-305.7.1.el8_4.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-305.7.1.el8_4.s390x.rpm
perf-4.18.0-305.7.1.el8_4.s390x.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm
python3-perf-4.18.0-305.7.1.el8_4.s390x.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.s390x.rpm

x86_64:
bpftool-4.18.0-305.7.1.el8_4.x86_64.rpm
bpftool-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-core-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-cross-headers-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-core-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-devel-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-modules-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-modules-extra-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-devel-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-headers-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-modules-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-modules-extra-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-tools-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-tools-libs-4.18.0-305.7.1.el8_4.x86_64.rpm
perf-4.18.0-305.7.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
python3-perf-4.18.0-305.7.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
kernel-tools-libs-devel-4.18.0-305.7.1.el8_4.aarch64.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-305.7.1.el8_4.ppc64le.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debug-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-tools-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
kernel-tools-libs-devel-4.18.0-305.7.1.el8_4.x86_64.rpm
perf-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm
python3-perf-debuginfo-4.18.0-305.7.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26541
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
– —–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=7dIX
– —–END PGP SIGNATURE—–

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=XtX/
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2272 – [RedHat] kernel: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/06/30/esb-2021-2272-redhat-kernel-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2272-redhat-kernel-multiple-vulnerabilities

ESB-2021.2273 – [RedHat] kernel-rt: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2273
kernel-rt security and bug fix update
30 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: kernel-rt
Publisher: Red Hat
Operating System: Red Hat
Impact/Access: Execute Arbitrary Code/Commands — Existing Account
Denial of Service — Existing Account
Reduced Security — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-33034 CVE-2020-26541

Reference: ESB-2021.2262
ESB-2021.2249
ESB-2021.2217
ESB-2021.2184

Original Bulletin:
https://access.redhat.com/errata/RHSA-2021:2599

– ————————–BEGIN INCLUDED TEXT——————–

– —–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2021:2599-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2599
Issue date: 2021-06-29
CVE Names: CVE-2020-26541 CVE-2021-33034
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) – x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) – x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an
hci_chan (CVE-2021-33034)

* kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
(CVE-2020-26541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update RT source tree to the RHEL-8.4.z1 source tree
(BZ#1965378)

* panic caused by i40e_msix_clean_rings [rhel-rt] (BZ#1965970)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886285 – CVE-2020-26541 kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
1961305 – CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-kvm-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.src.rpm

x86_64:
kernel-rt-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-core-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-devel-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm
kernel-rt-modules-extra-4.18.0-305.7.1.rt7.79.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26541
https://access.redhat.com/security/cve/CVE-2021-33034
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
– —–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=4Aza
– —–END PGP SIGNATURE—–

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q64s
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2273 – [RedHat] kernel-rt: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/06/30/esb-2021-2273-redhat-kernel-rt-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2273-redhat-kernel-rt-multiple-vulnerabilities

ESB-2021.2274 – [RedHat] python38:3.8 and python38-devel:3.8: Execute arbitrary code/commands – Remote/unauthenticated

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2274
python38:3.8 and python38-devel:3.8 security update
30 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: python38:3.8
python38-devel:3.8
Publisher: Red Hat
Operating System: Red Hat
Impact/Access: Execute Arbitrary Code/Commands — Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2020-14343

Reference: ESB-2021.1580

Original Bulletin:
https://access.redhat.com/errata/RHSA-2021:2583

– ————————–BEGIN INCLUDED TEXT——————–

– —–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python38:3.8 and python38-devel:3.8 security update
Advisory ID: RHSA-2021:2583-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2583
Issue date: 2021-06-29
CVE Names: CVE-2020-14343
=====================================================================

1. Summary:

An update for the python38:3.8 and python38-devel:3.8 modules is now
available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – noarch
Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* PyYAML: incomplete fix for CVE-2020-1747 (CVE-2020-14343)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1860466 – CVE-2020-14343 PyYAML: incomplete fix for CVE-2020-1747

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.src.rpm
PyYAML-5.4.1-1.module+el8.4.0+10706+5c295a3e.src.rpm
babel-2.7.0-10.module+el8.4.0+8888+89bc7e79.src.rpm
mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.src.rpm
numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.src.rpm
python-PyMySQL-0.10.1-1.module+el8.4.0+9692+8e86ab84.src.rpm
python-asn1crypto-1.2.0-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-chardet-3.0.4-19.module+el8.4.0+8888+89bc7e79.src.rpm
python-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-idna-2.8-6.module+el8.4.0+8888+89bc7e79.src.rpm
python-jinja2-2.10.3-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.src.rpm
python-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.src.rpm
python-ply-3.11-10.module+el8.4.0+9579+e9717e18.src.rpm
python-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-pycparser-2.19-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-pysocks-1.7.1-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-requests-2.22.0-9.module+el8.4.0+8888+89bc7e79.src.rpm
python-urllib3-1.25.7-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-wheel-0.33.6-5.module+el8.4.0+8888+89bc7e79.src.rpm
python38-3.8.6-3.module+el8.4.0+9579+e9717e18.src.rpm
python3x-pip-19.3.1-1.module+el8.4.0+8888+89bc7e79.src.rpm
python3x-setuptools-41.6.0-4.module+el8.4.0+8888+89bc7e79.src.rpm
python3x-six-1.12.0-10.module+el8.4.0+8888+89bc7e79.src.rpm
pytz-2019.3-3.module+el8.4.0+8888+89bc7e79.src.rpm
scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.src.rpm

aarch64:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
PyYAML-debugsource-5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64.rpm
numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64.rpm
python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-pyyaml-5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.4.0+10706+5c295a3e.aarch64.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm

noarch:
python38-PyMySQL-0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch.rpm
python38-asn1crypto-1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-babel-2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-chardet-3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-idna-2.8-6.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-jinja2-2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-numpy-doc-1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pip-19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pip-wheel-19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-ply-3.11-10.module+el8.4.0+9579+e9717e18.noarch.rpm
python38-pycparser-2.19-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pysocks-1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pytz-2019.3-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-requests-2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-rpm-macros-3.8.6-3.module+el8.4.0+9579+e9717e18.noarch.rpm
python38-setuptools-41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-setuptools-wheel-41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-six-1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-urllib3-1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-wheel-0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-wheel-wheel-0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch.rpm

ppc64le:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
PyYAML-debugsource-5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le.rpm
numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le.rpm
python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-pyyaml-5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.4.0+10706+5c295a3e.ppc64le.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm

s390x:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
PyYAML-debugsource-5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x.rpm
numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x.rpm
python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-pyyaml-5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.4.0+10706+5c295a3e.s390x.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm

x86_64:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
PyYAML-debugsource-5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64.rpm
numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64.rpm
python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-pyyaml-5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.4.0+10706+5c295a3e.x86_64.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source:
pytest-4.6.6-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-atomicwrites-1.3.0-8.module+el8.4.0+8888+89bc7e79.src.rpm
python-attrs-19.3.0-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-more-itertools-7.2.0-5.module+el8.4.0+8888+89bc7e79.src.rpm
python-packaging-19.2-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-pluggy-0.13.0-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-py-1.8.0-8.module+el8.4.0+8888+89bc7e79.src.rpm
python-wcwidth-0.1.7-16.module+el8.4.0+8888+89bc7e79.src.rpm
python3x-pyparsing-2.4.5-3.module+el8.4.0+8888+89bc7e79.src.rpm

noarch:
python38-atomicwrites-1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-attrs-19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-more-itertools-7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-packaging-19.2-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pluggy-0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-py-1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pyparsing-2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pytest-4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-wcwidth-0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14343
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
– —–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=FsBp
– —–END PGP SIGNATURE—–

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=CmPm
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2274 – [RedHat] python38:3.8 and python38-devel:3.8: Execute arbitrary code/commands – Remote/unauthenticated appeared first on Malware Devil.



https://malwaredevil.com/2021/06/30/esb-2021-2274-redhat-python383-8-and-python38-devel3-8-execute-arbitrary-code-commands-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2274-redhat-python383-8-and-python38-devel3-8-execute-arbitrary-code-commands-remote-unauthenticated

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...