Tuesday, June 3, 2014

IT Security Alerts Weekly Digest 25 May ~ 31 May 2014

1. Vulnerability in Cisco Wide Area Application Services software

[30/05/2014] Vulnerability was identified in the Cisco Wide Area Application Services (WAAS) software. An attacker could bypass security restrictions and cause a denial of service condition. This vulnerability affects version 5.3(.5a) and possibly other versions of the mentioned product. Security patches are available to resolve this vulnerability.

URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3285
URL:secunia.com/advisories/58806/

2. Vulnerabilities in IBM Products (1671421, 1671684, 1673013, 1673229, 1673260, 1673600, 1673666, 1673689, 1673696, 1673701, 1673704, 1673717, 1673944)


[30/05/2014] Vulnerabilities were identified in the IBM InfoSphere Discovery, IBM Forms Experience Builder, IBM WebSphere Application Server, IBM Sametime Proxy Server and Web Client, IBM WebSphere Transformation Extender Secure Adapter Collection, IBM SPSS Modeler Server, IBM Tivoli Netcool Service Quality Manager, IBM Tivoli Workload Scheduler, IBM Sterling Secure Proxy, IBM Sterling External Authentication Server, IBM Content Manager Enterprise Edition and IBM Tivoli Netcool Configuration Manager. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, cause a denial of service condition and compromise a vulnerable system. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:www.ibm.com/support/docview.wss?uid=swg21671421
URL:www.ibm.com/support/docview.wss?uid=swg21671684
URL:www.ibm.com/support/docview.wss?uid=swg21673013
URL:www.ibm.com/support/docview.wss?uid=swg21673229
URL:www.ibm.com/support/docview.wss?uid=swg21673260
URL:www.ibm.com/support/docview.wss?uid=swg21673600
URL:www.ibm.com/support/docview.wss?uid=swg21673666
URL:www.ibm.com/support/docview.wss?uid=swg21673689
URL:www.ibm.com/support/docview.wss?uid=swg21673696
URL:www.ibm.com/support/docview.wss?uid=swg21673701
URL:www.ibm.com/support/docview.wss?uid=swg21673704
URL:www.ibm.com/support/docview.wss?uid=swg21673717
URL:www.ibm.com/support/docview.wss?uid=swg21673944
URL:www.hkcert.org/my_url/en/alert/14053001
URL:secunia.com/advisories/58565/
URL:secunia.com/advisories/58663/
URL:secunia.com/advisories/58666/
URL:secunia.com/advisories/58673/
URL:secunia.com/advisories/58676/
URL:secunia.com/advisories/58677/
URL:secunia.com/advisories/58699/
URL:secunia.com/advisories/58700/
URL:secunia.com/advisories/58702/
URL:secunia.com/advisories/58703/
URL:secunia.com/advisories/58708/
URL:secunia.com/advisories/58953/

3. Vulnerabilities in Novell eDirectory (5184170, 5184172, 5184173, 5184174, 5184175)


[30/05/2014] Vulnerabilities were identified in the Novell eDirectory 8.8. An attacker could bypass certain security restrictions, obtain sensitive information, execute arbitrary code and cause a denial of service condition. These vulnerabilities affect multiple versions of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:download.novell.com/Download?buildid=CugpfhQ-7lM~
URL:download.novell.com/Download?buildid=La-1NmYxKNM~
URL:download.novell.com/Download?buildid=LRE6jKDRyL0~
URL:download.novell.com/Download?buildid=mvIy6f0xgh8~
URL:download.novell.com/Download?buildid=QDF0GCoLUrU~
URL:download.novell.com/Download?buildid=r-61eR_EbIU~
URL:download.novell.com/Download?buildid=w0C5wM3x7Kg~
URL:download.novell.com/Download?buildid=xCwYSGC5aB0~
URL:download.novell.com/Download?buildid=Z0LZIXIvG3w~

4. Vulnerability in Linux Kernel (93437)


[30/05/2014] Vulnerability was identified in the Linux Kernel. An attacker could bypass certain security restrictions and cause a denial of service condition. This vulnerability affects versions 3.2 and 3.4 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:xforce.iss.net/xforce/xfdb/93437

5. Security Updates in Red Hat Products (RHSA-2014:0516-1, RHSA-2014:0517-1)


[30/05/2014] Red Hat has released security update packages for fixing the vulnerabilities identified in the openstack-neutron and openstack-foreman-installer packages for Red Hat Enterprise Linux OpenStack Platform 4.0. Due to multiple errors, An attacker could bypass security restrictions, gain elevated privileges, execute arbitrary code and compromise a user's system.

URL:rhn.redhat.com/errata/RHSA-2014-0516.html
URL:rhn.redhat.com/errata/RHSA-2014-0517.html

6. Security Updates in SUSE (SUSE-SU-2014:0733-1, SUSE-SU-2014:0728-2)


[30/05/2014] SUSE has released security update packages for fixing the vulnerabilities identified in the IBM Java 6 and IBM Java 7 packages for SUSE Linux Enterprise Server 10 and 11. Due to multiple errors, an attacker could bypass security restrictions, gain elevated privileges, execute arbitrary code and cause a denial of service condition.

URL:lists.opensuse.org/opensuse-security-announce/2014-05/msg00017.html
URL:lists.opensuse.org/opensuse-security-announce/2014-05/msg00018.html

7. Vulnerabilities in IBM Products (1673003, 1673004, 1673045)


[29/05/2014] Vulnerabilities were identified in the IBM Sterling Connect:Direct browser, IBM Sterling Control Center and IBM Tivoli Storage FlashCopy Manager. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, cause a denial of service condition and compromise a vulnerable system. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:www.ibm.com/support/docview.wss?uid=swg21673003
URL:www.ibm.com/support/docview.wss?uid=swg21673004
URL:www.ibm.com/support/docview.wss?uid=swg21673045
URL:xforce.iss.net/xforce/xfdb/89057
URL:secunia.com/advisories/58951/
URL:secunia.com/advisories/58952/

8. Vulnerabilities in Alfresco Enterprise (VU#537684)


[29/05/2014] Vulnerabilities were identified in the Alfresco Enterprise. An attacker could bypass security restrictions and perform cross-site scripting attacks. These vulnerabilities affect versions 4.1.6 and possibly earlier versions of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:www.kb.cert.org/vuls/id/537684

9. Vulnerability in Citrix VDI-in-a-Box (CTX140779)


[29/05/2014] Vulnerability was identified in the Citrix VDI-in-a-Box. An attacker could bypass security restrictions. This vulnerability affects versions prior to 5.3.8 and 5.4.4 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:support.citrix.com/article/CTX140779
URL:secunia.com/advisories/58431/

10. Vulnerability in Samba


[29/05/2014] Vulnerability was identified in the Samba. An attacker could bypass security restrictions and cause a denial of service condition. This vulnerability affects versions prior to 4.0.18 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:www.samba.org/samba/security/CVE-2014-0239
URL:secunia.com/advisories/58495/

11. Vulnerability in EMC RSA Archer GRC (93344)


[29/05/2014] Vulnerability was identified in the EMC RSA Archer GRC. An attacker could bypass security restrictions and perform cross-site scripting attacks. This vulnerability affects version 5.4 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:xforce.iss.net/xforce/xfdb/93344

12. Security Updates in Oracle Linux (ELSA-2014-0560, ELSA-2014-0561)


[29/05/2014] Oracle has released security update packages for fixing the vulnerabilities identified in the libvirt and curl packages for Oracle Linux 6. Due to multiple errors, an attacker could bypass security restrictions, obtain sensitive information, cause a denial of service condition and perform spoofing attacks.

URL:linux.oracle.com/errata/ELSA-2014-0560.html
URL:linux.oracle.com/errata/ELSA-2014-0561.html
URL:secunia.com/advisories/58409/
URL:secunia.com/advisories/58425/

13. Security Updates in Gentoo Linux (GLSA 201405-28)


[29/05/2014] Gentoo has released security update packages for fixing the vulnerability identified in the xmonad-contrib packages for multiple versions of Gentoo Linux. An attacker could bypass security restrictions, gain elevated privileges, execute arbitrary code and cause a denial of service condition.

URL:www.gentoo.org/security/en/glsa/glsa-201405-28.xml

14. Security Updates in SUSE (SUSE-SU-2014:0665-2, SUSE-SU-2014:0727-1, SUSE-SU-2014:0728-1)


[29/05/2014] SUSE has released security update packages for fixing the vulnerabilities identified in the mozillafirefox packages for SUSE Linux Enterprise Server 10, and IBM Java 6 packages for SUSE Manager 1.7 for SLE 11. Due to multiple errors, an attacker could bypass security restrictions, gain elevated privileges, execute arbitrary code and cause a denial of service condition.

URL:lists.opensuse.org/opensuse-security-announce/2014-05/msg00014.html
URL:lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html
URL:lists.opensuse.org/opensuse-security-announce/2014-05/msg00016.html

15. Information Updates on Microsoft Security Bulletin (2962482)


[28/05/2014] Microsoft has updated information on the Security Bulletin for Microsoft Internet Explorer. MS14-029 was revised to correct the update replacement for the Internet Explorer 11 updates and to announce a detection change in the 2961851 update.

URL:technet.microsoft.com/library/security/ms14-029

16. Vulnerabilities in Apache Tomcat


[28/05/2014] Vulnerabilities were identified in the Apache Tomcat. An attacker could bypass security restrictions and cause a denial of service condition. These vulnerabilities affect version 6.0.0 to 6.0.39, 7.0.0 to 7.0.53, 8.0.0-RC1 to 8.0.5 of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:tomcat.apache.org/security-8.html
URL:www.hkcert.org/my_url/en/alert/14052801

17. Vulnerabilities in Cisco Unified Communications Domain Manager


[28/05/2014] Vulnerabilities were identified in the Cisco Unified Communications Domain Manager. An attacker could bypass security restrictions, obtain sensitive information, gain elevated privileges and perform code injection attacks. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3277
URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3279
URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3280
URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3282
URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3283

18. Vulnerability in HP IceWall Remote Configuration Manager (c04311273)


[28/05/2014] Vulnerability was identified in the HP Operations Manager i. An attacker could bypass security restrictions and execute arbitrary code. This vulnerability affects version 3.0 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04311273
URL:secunia.com/advisories/58547/

19. Vulnerabilities in IBM Products (1671653, 1671732, 1672100, 1672829, 1673259, 1673422, 1673566, 1673947, 4037517, 4037559)


[28/05/2014] Vulnerabilities were identified in the IBM Forms Server, IBM DB2, IBM WebSphere Service Registry and Repository, IBM Rational Developer for System z, IBM Tivoli NetView for z/OS and IBM HTTP Server. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, cause a denial of service condition and compromise a vulnerable system. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:www.ibm.com/support/docview.wss?uid=swg21671653
URL:www.ibm.com/support/docview.wss?uid=swg21671732
URL:www.ibm.com/support/docview.wss?uid=swg21672100
URL:www.ibm.com/support/docview.wss?uid=swg21672829
URL:www.ibm.com/support/docview.wss?uid=swg21673259
URL:www.ibm.com/support/docview.wss?uid=swg21673422
URL:www.ibm.com/support/docview.wss?uid=swg21673566
URL:www.ibm.com/support/docview.wss?uid=swg21673947
URL:www.ibm.com/support/docview.wss?uid=swg24037517
URL:www.ibm.com/support/docview.wss?uid=swg24037559
URL:secunia.com/advisories/58572/
URL:secunia.com/advisories/58944/
URL:secunia.com/advisories/58949/
URL:secunia.com/advisories/58955/
URL:secunia.com/advisories/58957/
URL:secunia.com/advisories/58958/
URL:secunia.com/advisories/58989/

20. Vulnerability in cPanel (TSR-2014-2004)


[28/05/2014] Vulnerability was identified in the cPanel. An attacker could bypass security restrictions, obtain sensitive information and execute arbitrary code. This vulnerability affects versions prior to 11.40.1.14, 11.42.1.16 and 11.43.0.12 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:cpanel.net/cpanel-tsr-2014-2004-full-disclosure/
URL:www.hkcert.org/my_url/en/alert/14052802

21. Vulnerability in SAP Sybase Event Stream Processor (93341)


[28/05/2014] Vulnerability was identified in the SAP Sybase Event Stream Processor (ESP). An attacker could bypass security restrictions and execute arbitrary code. The affected version was not specified.

URL:xforce.iss.net/xforce/xfdb/93341

22. Vulnerability in OpenJDK (93309)


[28/05/2014] Vulnerability was identified in the OpenJDK. The impact was not specified. This vulnerability affects multiple versions of the mentioned product. Security patches are available to resolve this vulnerability.

URL:xforce.iss.net/xforce/xfdb/93309

23. Security Updates in Debian (DSA-2937-1)


[28/05/2014] Debian has released security update packages for fixing the vulnerabilities identified in the mod-wsgi package for multiple versions of Debian GNU/Linux. An attacker could bypass security restrictions, obtain sensitive information and gain elevated privileges.

URL:www.debian.org/security/2014/dsa-2937

24. Security Updates in Ubuntu GNU/Linux (usn-2223-1, usn-2224-1, usn-2225-1, usn-2226-1, usn-2227-1, usn-2228-1)


[28/05/2014] Ubuntu has released security update packages for fixing the vulnerabilities identified in the linux-lts-quantal, linux-lts-raring, linux-lts-saucy, linux and linux-ti-omap4 packages for versions 12.04 LTS, 13.10 and 14.04 LTS of Ubuntu GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, gain elevated privileges, obtain sensitive information, execute arbitrary code, cause a denial of service condition and crash the application.

URL:www.ubuntu.com/usn/usn-2223-1/
URL:www.ubuntu.com/usn/usn-2224-1/
URL:www.ubuntu.com/usn/usn-2225-1/
URL:www.ubuntu.com/usn/usn-2226-1/
URL:www.ubuntu.com/usn/usn-2227-1/
URL:www.ubuntu.com/usn/usn-2228-1/

25. Vulnerability in HP Operations Manager i (c04296442)


[27/05/2014] Vulnerability was identified in the HP Operations Manager i. An attacker could execute arbitrary code and compromise a vulnerable system. This vulnerability affects versions 9.1 and 9.2 of the mentioned product. Security patches are available to resolve this vulnerability.

URL:h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04296442
URL:secunia.com/advisories/58907/

26. Security Updates in Oracle Linux (ELSA-2014-0536)


[27/05/2014] Oracle has released security update packages for fixing the vulnerabilities identified in the mysql55-mysql packages for Oracle Linux 5. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, cause a denial of service condition and compromise a vulnerable system.

URL:linux.oracle.com/errata/ELSA-2014-0536.html
URL:secunia.com/advisories/58927/

27. Security Updates in Ubuntu GNU/Linux (usn-2219-1, usn-2220-1, usn-2221-1, usn-2222-1)


[27/05/2014] Ubuntu has released security update packages for fixing the vulnerabilities identified in the linux, linux-ec2 and mod-wsgi packages for versions 10.04 LTS, 12.04 LTS, 13.10 and 14.04 LTS of Ubuntu GNU/Linux. Due to multiple errors, an attacker could bypass security restrictions, gain elevated privileges, obtain sensitive information, execute arbitrary code, cause a denial of service condition and crash the application.

URL:www.ubuntu.com/usn/usn-2219-1/
URL:www.ubuntu.com/usn/usn-2220-1/
URL:www.ubuntu.com/usn/usn-2221-1/
URL:www.ubuntu.com/usn/usn-2222-1/

28. Vulnerabilities in Cisco Products


[26/05/2014] Vulnerabilities were identified in the Cisco Security Manager and Cisco IOS XE Software. An attacker could bypass security restrictions, perform cross-site scripting attacks and cause a denial of service conditions. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3266
URL:tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3284
URL:secunia.com/advisories/58923/

29. Vulnerabilities in IBM Products (S1004643, 1672316, 1673040)


[26/05/2014] Vulnerabilities were identified in the IBM N Series Data ONTAP SMI-S Agent, IBM WebSphere Application Server and IBM Content Collector for SAP Applications. An attacker could bypass security restrictions, obtain sensitive information, execute arbitrary code, cause a denial of service conditions and crash the system. These vulnerabilities affect multiple versions of the mentioned products. Security patches are available to resolve these vulnerabilities.

URL:www.ibm.com/support/docview.wss?uid=ssg1S1004643
URL:www.ibm.com/support/docview.wss?uid=swg21672316
URL:www.ibm.com/support/docview.wss?uid=swg21673040
URL:secunia.com/advisories/57914/
URL:secunia.com/advisories/58109/
URL:secunia.com/advisories/58386/

30. Vulnerabilities in TYPO3 (TYPO3-EXT-SA-2014-007)


[26/05/2014] Vulnerabilities were identified in the powermail extension for TYPO3. An attacker could execute arbitrary code, perform code injection attacks and compromise a vulnerable system. These vulnerabilities affect versions 2.0.13 and prior and 1.6.10 and prior of the mentioned product. Security patches are available to resolve these vulnerabilities.

URL:typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007/
URL:secunia.com/advisories/58909/

31. Security Updates in Debian (DSA-2936-1)


[26/05/2014] Debian has released security update packages for fixing the vulnerability identified in the torque package for multiple versions of Debian GNU/Linux. An attacker could bypass security restrictions, execute arbitrary code and gain elevated privileges.

URL:www.debian.org/security/2014/dsa-2936

32. Security Updates in Gentoo Linux (GLSA 201405-27)


[26/05/2014] Gentoo has released security update packages for fixing the vulnerabilities identified in the LibYAML packages for multiple versions of Gentoo Linux. Due to multiple errors, an attacker could bypass security restrictions, execute arbitrary code, cause a denial of service condition and crash the system.

URL:www.gentoo.org/security/en/glsa/glsa-201405-27.xml

No comments:

Post a Comment