Cisco Security Advisory: Cisco TelePresence XML Application Programming Interface Authentication Bypass Vulnerability
Monthly Archives: May 2016
Bugtraq: Cisco Security Advisory: Cisco Adaptive Security Appliance with FirePOWER Services Kernel Logging Denial of Service Vulnerability
Cisco Security Advisory: Cisco Adaptive Security Appliance with FirePOWER Services Kernel Logging Denial of Service Vulnerability
Bugtraq: APPLE-SA-2016-05-03-1 Xcode 7.3.1
APPLE-SA-2016-05-03-1 Xcode 7.3.1
Can your bad passwords cost you money and cause trouble?
From football stars to cheating spouses, using easy-to-crack passwords puts everything from your livelihood to your relationships at risk.
Change your passwords regularly and don’t share them with others
A tweet showing top NFL draft pick Laremy Tunsil taking a hit off a bong through a gas mask cost him upwards of $13 million. Tunsil’s Twitter account was allegedly hacked at the worst time – just minutes before the draft began – making his fall from the first round to thirteenth swift, decisive, and oh, so costly. Minutes after that, his Instagram account was hacked to show screenshots of a text conversation implicating Ole Miss in NCAA rule-breaking that will likely end up in an investigation.
This mind-boggling turn of events in what should have been a night of triumph for Tunsil and his university has a lesson for the rest of us.
RHBA-2016:0717-1: kdebase-workspace bug fix update
Red Hat Enterprise Linux: Updated kdebase-workspace packages that fix one bug are now available for Red
Hat Enterprise Linux 6.
USN-2950-3: Samba regressions
Ubuntu Security Notice USN-2950-3
4th May, 2016
samba regressions
A security issue affects these releases of Ubuntu and its
derivatives:
- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary
USN-2950-1 introduced regressions in Samba.
Software description
- samba
– SMB/CIFS file, print, and login server for Unix
Details
USN-2950-1 fixed vulnerabilities in Samba. The fixes introduced in Samba
4.3.8 caused certain regressions and interoperability issues.
This update resolves some of these issues by updating to Samba 4.3.9 in
Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. Backported regression
fixes were added to Samba 3.6.25 in Ubuntu 12.04 LTS.
This advisory was inadvertently published as USN-2950-2 originally.
Original advisory details:
Jouni Knuutinen discovered that Samba contained multiple flaws in the
DCE/RPC implementation. A remote attacker could use this issue to perform
a denial of service, downgrade secure connections by performing a man in
the middle attack, or possibly execute arbitrary code. (CVE-2015-5370)
Stefan Metzmacher discovered that Samba contained multiple flaws in the
NTLMSSP authentication implementation. A remote attacker could use this
issue to downgrade connections to plain text by performing a man in the
middle attack. (CVE-2016-2110)
Alberto Solino discovered that a Samba domain controller would establish a
secure connection to a server with a spoofed computer name. A remote
attacker could use this issue to obtain sensitive information.
(CVE-2016-2111)
Stefan Metzmacher discovered that the Samba LDAP implementation did not
enforce integrity protection. A remote attacker could use this issue to
hijack LDAP connections by performing a man in the middle attack.
(CVE-2016-2112)
Stefan Metzmacher discovered that Samba did not validate TLS certificates.
A remote attacker could use this issue to spoof a Samba server.
(CVE-2016-2113)
Stefan Metzmacher discovered that Samba did not enforce SMB signing even if
configured to. A remote attacker could use this issue to perform a man in
the middle attack. (CVE-2016-2114)
Stefan Metzmacher discovered that Samba did not enable integrity protection
for IPC traffic. A remote attacker could use this issue to perform a man in
the middle attack. (CVE-2016-2115)
Stefan Metzmacher discovered that Samba incorrectly handled the MS-SAMR and
MS-LSAD protocols. A remote attacker could use this flaw with a man in the
middle attack to impersonate users and obtain sensitive information from
the Security Account Manager database. This flaw is known as Badlock.
(CVE-2016-2118)
Samba has been updated to 4.3.8 in Ubuntu 14.04 LTS and Ubuntu 15.10.
Ubuntu 12.04 LTS has been updated to 3.6.25 with backported security fixes.
In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes. Configuration changes may
be required in certain environments.
Update instructions
The problem can be corrected by updating your system to the following
package version:
- Ubuntu 16.04 LTS:
-
samba
2:4.3.9+dfsg-0ubuntu0.16.04.1
- Ubuntu 15.10:
-
samba
2:4.3.9+dfsg-0ubuntu0.15.10.1
- Ubuntu 14.04 LTS:
-
samba
2:4.3.9+dfsg-0ubuntu0.14.04.1
- Ubuntu 12.04 LTS:
-
samba
2:3.6.25-0ubuntu0.12.04.3
To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.
This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.
References
USN-2961-1: Little CMS vulnerability
Ubuntu Security Notice USN-2961-1
4th May, 2016
lcms2 vulnerability
A security issue affects these releases of Ubuntu and its
derivatives:
- Ubuntu 14.04 LTS
Summary
Applications using the Little CMS library could be made to crash or
run programs as your login if it opened a specially crafted file.
Software description
- lcms2
– Little CMS color management library
Details
It was discovered that a double free() could occur when the intent handling
code in the Little CMS library detected an error. An attacker could use
this to specially craft a file that caused an application using the Little
CMS library to crash or possibly execute arbitrary code.
Update instructions
The problem can be corrected by updating your system to the following
package version:
- Ubuntu 14.04 LTS:
-
liblcms2-utils
2.5-0ubuntu4.1
-
liblcms2-2
2.5-0ubuntu4.1
To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.
After a standard system update you need to restart applications using
Little CMS to make all the necessary changes.
References
Cisco Releases Security Updates
Original release date: May 04, 2016
Cisco has released security updates to address vulnerabilities in multiple products. Exploitation of one of these vulnerabilities could allow a remote attacker to take control of an affected system.
US-CERT encourages users and administrators to review the following Cisco Security Advisories and apply the necessary updates:
- Cisco FirePOWER System Software Packet Processing Denial of Service Vulnerability
- Cisco Adaptive Security Appliance with FirePOWER Services Kernel Logging Denial of Service Vulnerability
- Cisco TelePresence XML Application Programming Interface Authentication Bypass Vulnerability
This product is provided subject to this Notification and this Privacy & Use policy.
Identity Thieves Used Leaked PII to Steal ADP Payroll Info
Cybercriminals accessed a W-2 portal maintained by payroll company ADP recently to glean sensitive information about employees at a handful of companies.
Open Atrium Notifications – Less Critical – Information Disclosure – SA-CONTRIB-2016-026
- Advisory ID: DRUPAL-SA-CONTRIB-2016-026
- Project: Open Atrium Notifications (third-party module)
- Version: 7.x
- Date: 2016-May-04
- Security risk: 9/25 ( Less Critical) AC:Complex/A:User/CI:Some/II:None/E:Theoretical/TD:Default
- Vulnerability: Information Disclosure
Description
Open Atrium is a distribution of Drupal that allows you to build collaborative web sites. The Open Atrium Notification module adds the ability to send email notifications to users subscribed to certain content.
When combined with the Open Atrium Mailhandler app, incoming email replies to notifications can be processed as new comments. Notifications generated from these imported replies can be sent to the wrong list of users.
This vulnerability is mitigated by the fact that it depends on the specific configuration of the mailhandler that is processing notifications.
CVE identifier(s) issued
- A CVE identifier will be requested, and added upon issuance, in accordance with Drupal Security Team processes.
Versions affected
- oa_notifications 7.x-2.x versions prior to 7.x-2.30.
- Open Atrium 7.x-2.x versions prior to 7.x-2.63.
Drupal core is not affected. If you do not use the contributed Open Atrium Notifications module, there is nothing you need to do.
Solution
Install the latest version:
- If you use the Mailhandler app with Open Atrium Notifications, update oa_notifications to Open Atrium Notifications 7.x-2.30
Also see the Open Atrium Notifications project page.
Reported by
- Mike Potter provisional member of the Drupal Security Team and Open Atrium maintainer.
Fixed by
- Mike Potter the module maintainer
Coordinated by
- Mike Potter provisional member of the Drupal Security Team
Contact and More Information
The Drupal security team can be reached at security at drupal.org or via the contact form at https://www.drupal.org/contact.
Learn more about the Drupal Security team and their policies, writing secure code for Drupal, and securing your site.
Follow the Drupal Security Team on Twitter at https://twitter.com/drupalsecurity