Hi all,
I'm sure most of you have already heard/read on the subject of Ebury etc and
know what it is all about.
Anyway, newly published paper is a good read so if anyone is interested in
details, here it is:
http://www.welivesecurity.com/wp-content/uploads/2014/03/operation_windigo.…
It's also a long read (69pg) and partially contains 'fillers' but overall it is
quite informative.
I'm not sure if this kind of topics, despite being security related, are
allowed here so apologies in advance.
Kind regards,
Jason
--
To unsubscribe, e-mail: opensuse-security+unsubscribe(a)opensuse.org
To contact the owner, e-mail: opensuse-security+owner(a)opensuse.org
Hi!
Today packages signed with key ID b3fd7e48 have appeared in openSUSE
repo-update. I get warnings that this is an unknown key.
Can somebody advice how to verify that it is a legitimate key?
More details at
https://forums.opensuse.org/showthread.php/496213-zypper-up-found-no-key-bu…
Regards,
Uwe
--
To unsubscribe, e-mail: opensuse-security+unsubscribe(a)opensuse.org
To contact the owner, e-mail: opensuse-security+owner(a)opensuse.org
I think it's CVE-2014-0504 ? and not 2013 ?
________________________________________
De : opensuse-security(a)opensuse.org [opensuse-security(a)opensuse.org]
Date d'envoi : vendredi 14 mars 2014 21:04
À : opensuse-security-announce(a)opensuse.org
Objet : [security-announce] openSUSE-SU-2014:0377-1: important: flash-player to 11.2.202.346
openSUSE Security Update: flash-player to 11.2.202.346
______________________________________________________________________________
Announcement ID: openSUSE-SU-2014:0377-1
Rating: important
References: #867808
Cross-References: CVE-2013-0504 CVE-2014-0503
Affected Products:
openSUSE 13.1:NonFree
openSUSE 12.3:NonFree
______________________________________________________________________________
An update that fixes two vulnerabilities is now available.
Description:
Adobe Flash Player was updated to version 11.2.202.346 to
fix security issues:
CVE-2014-0503: A vulnerability that could be used to bypass
the same origin policy was fixed.
CVE-2014-0504: A vulnerability that could be used to read
the contents of the clipboard was fixed.
More information can be found on:
http://helpx.adobe.com/security/products/flash-player/apsb14
-08.html
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 13.1:NonFree:
zypper in -t patch openSUSE-2014-212
- openSUSE 12.3:NonFree:
zypper in -t patch openSUSE-2014-212
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 13.1:NonFree (i586 x86_64):
flash-player-11.2.202.346-38.1
flash-player-gnome-11.2.202.346-38.1
flash-player-kde4-11.2.202.346-38.1
- openSUSE 12.3:NonFree (i586 x86_64):
flash-player-11.2.202.346-2.64.1
flash-player-gnome-11.2.202.346-2.64.1
flash-player-kde4-11.2.202.346-2.64.1
References:
http://support.novell.com/security/cve/CVE-2013-0504.htmlhttp://support.novell.com/security/cve/CVE-2014-0503.htmlhttps://bugzilla.novell.com/867808
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
--
To unsubscribe, e-mail: opensuse-security+unsubscribe(a)opensuse.org
To contact the owner, e-mail: opensuse-security+owner(a)opensuse.org
Danke für die e-Mail - ich bin vom 02. bis zum 10. März 2014 nicht erreichbar.
E-mails werden in dieser Zeit nur unregelmäßig gelesen und nicht bearbeitet.
Ich bin per e-Mail wieder erreichbar ab 10.03.14 ca. 12:00 Uhr
Kai-Uwe Jochims
========================================
Dipl.-Ing. Kai-Uwe Jochims
Stedenhofstraße 55
57319 Bad Berleburg
Tel.: 02755 / 209680
Fax: 02755 / 8691
Mail: kai-uwe(a)jochims.de
========================================
--
To unsubscribe, e-mail: opensuse-security+unsubscribe(a)opensuse.org
To contact the owner, e-mail: opensuse-security+owner(a)opensuse.org
Danke für die e-Mail - ich bin vom 02. bis zum 10. März 2014 nicht erreichbar.
E-mails werden in dieser Zeit nur unregelmäßig gelesen und nicht bearbeitet.
Ich bin per e-Mail wieder erreichbar ab 10.03.14 ca. 12:00 Uhr
Kai-Uwe Jochims
========================================
Dipl.-Ing. Kai-Uwe Jochims
Stedenhofstraße 55
57319 Bad Berleburg
Tel.: 02755 / 209680
Fax: 02755 / 8691
Mail: kai-uwe(a)jochims.de
========================================
--
To unsubscribe, e-mail: opensuse-security+unsubscribe(a)opensuse.org
To contact the owner, e-mail: opensuse-security+owner(a)opensuse.org
Danke für die e-Mail - ich bin vom 02. bis zum 10. März 2014 nicht erreichbar.
E-mails werden in dieser Zeit nur unregelmäßig gelesen und nicht bearbeitet.
Ich bin per e-Mail wieder erreichbar ab 10.03.14 ca. 12:00 Uhr
Kai-Uwe Jochims
========================================
Dipl.-Ing. Kai-Uwe Jochims
Stedenhofstraße 55
57319 Bad Berleburg
Tel.: 02755 / 209680
Fax: 02755 / 8691
Mail: kai-uwe(a)jochims.de
========================================
--
To unsubscribe, e-mail: opensuse-security+unsubscribe(a)opensuse.org
To contact the owner, e-mail: opensuse-security+owner(a)opensuse.org
Danke für die e-Mail - ich bin vom 02. bis zum 10. März 2014 nicht erreichbar.
E-mails werden in dieser Zeit nur unregelmäßig gelesen und nicht bearbeitet.
Ich bin per e-Mail wieder erreichbar ab 10.03.14 ca. 12:00 Uhr
Kai-Uwe Jochims
========================================
Dipl.-Ing. Kai-Uwe Jochims
Stedenhofstraße 55
57319 Bad Berleburg
Tel.: 02755 / 209680
Fax: 02755 / 8691
Mail: kai-uwe(a)jochims.de
========================================
--
To unsubscribe, e-mail: opensuse-security+unsubscribe(a)opensuse.org
To contact the owner, e-mail: opensuse-security+owner(a)opensuse.org
Attached is a temporary solution for an already long standing problem with
IPv6 and Network Manager. Without this patch the network connection is
unstable because Network Manager waits for a DHCPv6 confirmation message which
is blocked by the firewall. After the timeout of 45 seconds NM restarts the
connection although it has been established already. When using wicked/ifup to
establish the connection the system does not waits for the DHCPv6 message and
the connection is stable.
The patch also allows a mDNS message for the avahi-daemon, which gets blocked
also. So IPv6 addresses get registered in avahi.
--
fr.gr.
member openSUSE
Freek de Kruijf