rnp-0.16.3-1.el8

Read Time:15 Second

FEDORA-EPEL-2023-78b54db021

Packages in this update:

rnp-0.16.3-1.el8

Update description:

Version 0.16.3 (2023-04-11)

Security

Fixed issue with possible hang on malformed inputs (CVE-2023-29479).
Fixed issue where in some cases, secret keys remain unlocked after use (CVE-2023-29480).

Read More

USN-6015-1: Thunderbird vulnerabilities

Read Time:1 Minute, 30 Second

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2023-1945, CVE-2023-29548,
CVE-2023-29550)

Paul Menzel discovered that Thunderbird did not properly validate OCSP
revocation status of recipient certificates when sending S/Mime encrypted
email. An attacker could potentially exploits this issue to perform
spoofing attack. (CVE-2023-0547)

Ribose RNP Team discovered that Thunderbird did not properly manage memory
when parsing certain OpenPGP messages. An attacker could potentially
exploits this issue to cause a denial of service. (CVE-2023-29479)

Irvan Kurniawan discovered that Thunderbird did not properly manage
fullscreen notifications using a combination of window.open, fullscreen
requests, window.name assignments, and setInterval calls. An attacker could
potentially exploit this issue to perform spoofing attacks.
(CVE-2023-29533)

Lukas Bernhard discovered that Thunderbird did not properly manage memory
when doing Garbage Collector compaction. An attacker could potentially
exploits this issue to cause a denial of service. (CVE-2023-29535)

Zx from qriousec discovered that Thunderbird did not properly validate the
address to free a pointer provided to the memory manager. An attacker could
potentially exploits this issue to cause a denial of service.
(CVE-2023-29536)

Trung Pham discovered that Thunderbird did not properly validate the
filename directive in the Content-Disposition header. An attacker could
possibly exploit this to perform reflected file download attacks
potentially tricking users to install malware. (CVE-2023-29539)

Ameen Basha M K discovered that Thunderbird did not properly validate
downloads of files ending in .desktop. An attacker could potentially
exploits this issue to execute arbitrary code. (CVE-2023-29541)

Read More

DSA-5388 haproxy – security update

Read Time:12 Second

It was reported that HAProxy, a fast and reliable load balancing reverse
proxy, does not properly initialize connection buffers when encoding the
FCGI_BEGIN_REQUEST record. A remote attacker can take advantage of this
flaw to cause an information leak.

Read More

Smashing Security podcast #317: Another Uber SNAFU, an AI chatbot quiz, and is juice-jacking genuine?

Read Time:22 Second

Everyone’s talking juice-jacking – but has anyone ever been juice-jacked? Uber suffers yet another data breach, but it hasn’t been hacked. And Carole hosts the “AI-a-go-go or a no-no?” quiz for Dave and Graham.

All this and much much more is discussed in the latest edition of the “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by The Cyberwire’s Dave Bittner.

Read More