No Image

USN-4471-2: Net-SNMP regression

2020-09-01 KENNETH 0

USN-4471-2: Net-SNMP regression USN-4471-1 fixed a vulnerability in Net-SNMP. The updated introduced a regression making nsExtendCacheTime not settable. This update fixes the problem adding the cacheTime feature flag. Original advisory details: Tobias Neitzel discovered that Net-SNMP incorrectly handled certain symlinks. An attacker could possibly use this issue to access sensitive information. (CVE-2020-15861) It was discovered that Net-SNMP incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. (CVE-2020-15862) Source: USN-4471-2: Net-SNMP regression

No Image

USN-4480-1: OpenStack Keystone vulnerabilities

2020-09-01 KENNETH 0

USN-4480-1: OpenStack Keystone vulnerabilities It was discovered that OpenStack Keystone incorrectly handled EC2 credentials. An authenticated attacker with a limited scope could possibly create EC2 credentials with escalated permissions. (CVE-2020-12689, CVE-2020-12691) It was discovered that OpenStack Keystone incorrectly handled the list of roles provided with OAuth1 access tokens. An authenticated user could possibly end up with more role assignments than intended. (CVE-2020-12690) It was discovered that OpenStack Keystone incorrectly handled EC2 signature TTL checks. A remote attacker could possibly use this issue to reuse Authorization headers. (CVE-2020-12692) Source: USN-4480-1: OpenStack Keystone vulnerabilities

No Image

USN-4479-1: Django vulnerabilities

2020-09-01 KENNETH 0

USN-4479-1: Django vulnerabilities It was discovered that Django, when used with Python 3.7 or higher, incorrectly handled directory permissions. A local attacker could possibly use this issue to obtain sensitive information, or escalate permissions. Source: USN-4479-1: Django vulnerabilities

No Image

USN-4478-1: Python-RSA vulnerability

2020-09-01 KENNETH 0

USN-4478-1: Python-RSA vulnerability It was discovered that Python-RSA incorrectly handled certain ciphertexts. An attacker could possibly use this issue to obtain sensitive information. Source: USN-4478-1: Python-RSA vulnerability

No Image

USN-4477-1: Squid vulnerabilities

2020-08-28 KENNETH 0

USN-4477-1: Squid vulnerabilities Amit Klein discovered that Squid incorrectly validated certain data. A remote attacker could possibly use this issue to perform an HTTP request smuggling attack, resulting in cache poisoning. (CVE-2020-15810) Régis Leroy discovered that Squid incorrectly validated certain data. A remote attacker could possibly use this issue to perform an HTTP request splitting attack, resulting in cache poisoning. (CVE-2020-15811) Lubos Uhliarik discovered that Squid incorrectly handled certain Cache Digest response messages sent by trusted peers. A remote attacker could possibly use this issue to cause Squid to consume resources, resulting in a denial of service. (CVE-2020-24606) Source: USN-4477-1: Squid vulnerabilities