[SECURITY] [DSA 3485-1] didiwiki security update
Monthly Archives: February 2016
Bugtraq: [SECURITY] [DSA 3486-1] chromium-browser security update
[SECURITY] [DSA 3486-1] chromium-browser security update
The security review: The state of security in companies in the EMEA region
Highlights from the past seven days in information security include the state of security in companies in the EMEA region and advice on support scams.
The post The security review: The state of security in companies in the EMEA region appeared first on We Live Security.
NEW: VMSA-2016-0002 VMware product updates address a critical glib security vulnerability
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------ VMware Security Advisory Advisory ID: VMSA-2016-0002 Synopsis: VMware product updates address a critical glibc security vulnerability Issue date: 2016-02-22 Updated on: 2016-02-22 (Initial Advisory) CVE numbers: CVE-2015-7547 - ------------------------------------------------------------------------ 1. Summary VMware product updates address a critical glibc security vulnerability 2. Relevant Releases (Affected products that have remediation available) ESXi 5.5 without patch ESXi550-201602401-SG VMware virtual appliances 3. Problem Description a. glibc update for multiple products. The glibc library has been updated in multiple products to resolve a stack buffer overflow present in the glibc getaddrinfo function. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2015-7547. VMware products have been grouped into the following four categories: I) ESXi and ESX Hypervisor Versions of ESXi and ESX prior to 5.5 are not affected because they do not ship with a vulnerable version of glibc. ESXi 5.5 and ESXi 6.0 ship with a vulnerable version of glibc and are affected. See table 1 for remediation for ESXi 5.5 and ESXi 6.0. II) Windows-based products Windows-based products, including all versions of vCenter Server running on Windows, are not affected. III) VMware virtual appliances VMware virtual appliances ship with a vulnerable version of glibc and are affected. See table 2 for remediation for appliances. IV) Products that run on Linux VMware products that run on Linux (excluding virtual appliances) might use a vulnerable version of glibc as part of the base operating system. If the operating system has a vulnerable version of glibc, VMware recommends that customers contact their operating system vendor for resolution. WORKAROUND Workarounds are available for several virtual appliances. These are documented in VMware KB article 2144032. RECOMMENDATIONS VMware recommends customers evaluate and deploy patches for affected products in Table 1 and 2 below as these patches become available. In case patches are not available, customers are advised to deploy the workaround. Column 4 of the following tables lists the action required to remediate the vulnerability in each release, if a solution is available. Table 1 - ESXi ============== VMware Product Running Replace with/ Product Version on Apply Patch ============== ======= ======= ============= ESXi 6.0 ESXi Patch pending ESXi 5.5 ESXi ESXi550-201602401-SG ESXi 5.1 ESXi Not affected ESXi 5.0 ESXi Not affected Table 2 - Products that are shipped as a virtual appliance. ============================================================= VMware Product Running Replace with/ Product Version on Apply Patch ============== ======= ======= ================ VMware virtual All Linux See VMware KB article 2144032 appliances 4. Solution ESXi ---- Downloads: https://www.vmware.com/patchmgr/findPatch.portal Documentation: http://kb.vmware.com/kb/2144357 VMware virtual appliances ------------------------- Refer to VMware KB article 2144032 5. References VMware Knowledge Base article 2144032 http://kb.vmware.com/kb/2144032 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547 - ------------------------------------------------------------------------ 6. Change Log 2016-02-22 VMSA-2016-0002 Initial security advisory in conjunction with the release of ESXi 5.5 patches and patches for virtual appliances as documented in VMware Knowledge Base article 2144032 on 2016-02-22. - ------------------------------------------------------------------------ 7. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: security-announce at lists.vmware.com bugtraq at securityfocus.com fulldisclosure at seclists.org E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055 VMware Security Advisories http://www.vmware.com/security/advisories Consolidated list of VMware Security Advisories http://kb.vmware.com/kb/2078735 VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html Twitter https://twitter.com/VMwareSRC Copyright 2016 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8 wj8DBQFWyqbRDEcm8Vbi9kMRApWCAKD5aKX1nnGmUFGf/W1s7gahnVlxMgCfTn62 Rye/77G4Gie9ib5Yk3yJpUc= =dv8x -----END PGP SIGNATURE-----
CVE-2015-3272
Open redirect vulnerability in the clean_param function in lib/moodlelib.php in Moodle through 2.6.11, 2.7.x before 2.7.9, 2.8.x before 2.8.7, and 2.9.x before 2.9.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving an HTTP Referer header that has a substring match with a local URL.
CVE-2015-3273
mod/forum/post.php in Moodle 2.9.x before 2.9.1 does not consider the mod/forum:canposttomygroups capability before authorizing “Post a copy to all groups” actions, which allows remote authenticated users to bypass intended access restrictions by leveraging per-group authorization.
CVE-2015-3274
Cross-site scripting (XSS) vulnerability in the user_get_user_details function in user/lib.php in Moodle through 2.6.11, 2.7.x before 2.7.9, 2.8.x before 2.8.7, and 2.9.x before 2.9.1 allows remote attackers to inject arbitrary web script or HTML by leveraging absence of an external_format_text call in a web service.
CVE-2015-3275
Multiple cross-site scripting (XSS) vulnerabilities in the SCORM module in Moodle through 2.6.11, 2.7.x before 2.7.9, 2.8.x before 2.8.7, and 2.9.x before 2.9.1 allow remote attackers to inject arbitrary web script or HTML via a crafted organization name to (1) mod/scorm/player.php or (2) mod/scorm/prereqs.php.
CVE-2015-5264
The lesson module in Moodle through 2.6.11, 2.7.x before 2.7.10, 2.8.x before 2.8.8, and 2.9.x before 2.9.2 allows remote authenticated users to bypass intended access restrictions and enter additional answer attempts by leveraging the student role.
CVE-2015-5265
The wiki component in Moodle through 2.6.11, 2.7.x before 2.7.10, 2.8.x before 2.8.8, and 2.9.x before 2.9.2 does not consider the mod/wiki:managefiles capability before authorizing file management, which allows remote authenticated users to delete arbitrary files by using a manage-files button in a text editor.