Deepin Security Update——Urgently Fixed BlueBorne Security vulnerability CVE-2017-1000250 in Bluetooth implementations

Deepin Security Update——Urgently Fixed BlueBorne Security vulnerability CVE-2017-1000250 in Bluetooth implementations

Armis Labs revealed a new attack vector endangering major mobile, desktop, and IoT operating systems, including Android, iOS, Windows, and Linux, and the devices using them. The new vector is dubbed “BlueBorne”, as it spread through the air (airborne) and attacks devices via Bluetooth. Armis has also disclosed eight related zero-day vulnerabilities, four of which are classified as critical. BlueBorne allows attackers to take control of devices, access corporate data and networks, penetrate secure “air-gapped” networks, and spread malware laterally to adjacent devices. Armis reported these vulnerabilities to the responsible actors, and is working with them as patches are being ...Read more

Update Record of Applications in deepin Store (2017.08)

Update Record of Applications in deepin Store (2017.08)

Update Details of August 18 Application Added: Odoo, Ramme, Feedly, Xgcom, Glyphr, 7-Zip, Keeweb   Application Updated: CLion, DataGrip, FileZilla, Pencil2D, PhpStorm, WebStorm, Xtreme Download Manager, Deepin Terminal   Update Details of August 11 Application Added: Deepin Package Manager, PupaFM, Freeplane, Wavebox, Wonder Reader, Deepin System Manager, Buka, Finetune, Electorrent, VNote, Shift, Eidete, Xonotic, Tixati   Application Updated: Chrome, DataGrip,  Opera, PhpStorm, Opera, Telegram, Visual Studio Code, WebStorm    Scrolling Pictures Updated: Corebird, TeamViewer, Atom, BleachBit, Steam

deepin Security Updates (DSA 3904-2 &DSA 3909-1 &DSA 3911-1& ...&DSA 3919-1)

deepin Security Updates (DSA 3904-2 &DSA 3909-1 &DSA 3911-1& ...&DSA 3919-1)

The security updates of bind9, samba, evince, heimdal, apache2, catdoc and openjdk-8. Vulnerability Information DSA-3904-1 bind9 —Security Updates Security database details: Clément Berthaux from Synaktiv discovered two vulnerabilities in BIND, a DNS server implementation. They allow an attacker to bypass TSIG authentication by sending crafted DNS packets to a server. CVE-2017-3142: An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection ...Read more

Deepin Security Update——Urgently Fixed Bad Taste Security vulnerability CVE-2017-11421 in GNOME Files

Deepin Security Update——Urgently Fixed Bad Taste Security vulnerability CVE-2017-11421 in GNOME Files

The security updates of Bad Taste (gnome-exe-thumbnailer).   Vulnerability Information CVE-2017-11421 —Security Updates Security database details: gnome-exe-thumbnailer before 0.9.5 is prone to a VBScript Injection when generating thumbnails for MSI files, aka the "Bad Taste" issue. There is a local attack if the victim uses the GNOME Files file manager, and navigates to a directory containing a .msi file with VBScript code in its filename.   Fixing Status gnome-exe-thumbnailer security vulnerabilities have been fixed in deepin 15.4.1 updates(20170727). We recommend that you upgrade the system to obtain the patches to fix the vulnerabilities.

deepin Security Updates (DSA 3900-1 &DSA 3903-1 &DSA 3906-1& CVE-2017-1000370, CVE-2017-1000371)

deepin Security Updates (DSA 3900-1 &DSA 3903-1 &DSA 3906-1& CVE-2017-1000370, CVE-2017-1000371)

The security updates of openvpn、tiff、undertow and Linux Kernel. Vulnerability Information DSA-3900-1 openvpn —Security Updates Security database details: Several issues were discovered in openvpn, a virtual private network application. CVE-2017-7479: It was discovered that openvpn did not properly handle the rollover of packet identifiers. This would allow an authenticated remote attacker to cause a denial-of-service via application crash. CVE-2017-7508: Guido Vranken discovered that openvpn did not properly handle specific malformed IPv6 packets. This would allow a remote attacker to cause a denial-of-service via application crash. CVE-2017-7520: Guido Vranken discovered that openvpn did not properly handle clients connecting to an HTTP proxy ...Read more

deepin Security Updates (CVE-2017-8890 &CVE-2017-9445)

deepin Security Updates (CVE-2017-8890 &CVE-2017-9445)

The security updates of systemd and linux kernal. Vulnerability Information CVE-2017-9445 —Security Updates Security database details: In systemd through 233, certain sizes passed to dns_packet_new in systemd-resolved can cause it to allocate a buffer that's too small. A malicious DNS server can exploit this via a response with a specially crafted TCP payload to trick systemd-resolved into allocating a buffer that's too small, and subsequently write arbitrary data beyond the end of it.   CVE-2017-8890 —Security Updates Security database details: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) ...Read more

Security Updates (DSA 3890-1 &DSA 3891-1 &DSA 3893-1 &DSA 3895-1&DSA 3896-1 &DSA 3898-1)

Security Updates (DSA 3890-1 &DSA 3891-1 &DSA 3893-1 &DSA 3895-1&DSA 3896-1 &DSA 3898-1)

The security updates of spip, tomcat8, jython, flatpak, apache2 and expat. Vulnerability Information DSA-3890-1 spip — Security Updates Security database details: Emeric Boit of ANSSI reported that SPIP, a website engine for publishing, insufficiently sanitises the value from the X-Forwarded-Host HTTP header field. An unauthenticated attacker can take advantage of this flaw to cause remote code execution.   DSA-3891-1 tomcat8 — Security Updates Security database details: Aniket Nandkishor Kulkarni discovered that in tomcat8, a servlet and JSP engine, static error pages used the original request's HTTP method to serve content, instead of systematically using the GET method. This could under certain ...Read more

Security Updates(DSA 3786-1 &DSA 3799-1 &DSA 3808-1... &DSA 3885-1)

Security Updates(DSA 3786-1 &DSA 3799-1 &DSA 3808-1... &DSA 3885-1)

The security updates of vim, imagemagick, imagemagick, icu, firefox-esr, weechat, ghostscript, libxstream-java, tomcat7, tomcat8, tiff, libtirpc, libytnef, xen, git, kde4libs, rtmpdump, bitlbee, bind9, jbig2dec, deluge, mysql-connector-java, puppet, imagemagick, fop, mosquitto, strongswan, sudo, openldap, tnef, wordpress, perl, ettercap, libmwaw, otrs2, tor, zziplib, libosip2, libgcrypt20, firefox-esr, request-tracker4, gnutls28, irssi. Vulnerability Information DSA-3786-1 vim —Security Updates Security database details: Editor spell files passed to the vim (Vi IMproved) editor may result in an integer overflow in memory allocation and a resulting buffer overflow which potentially could result in the execution of arbitrary code or denial of service.   DSA-3799-1 imagemagick —Security Updates Security database details: This ...Read more