-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0392
                    open-build-service security update
                              4 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           open-build-service
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   Linux variants
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8021 CVE-2020-8020 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/02/msg00006.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running open-build-service check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2545-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
February 03, 2021                           https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : open-build-service
Version        : 2.7.1-10+deb9u1
CVE ID         : CVE-2020-8020 CVE-2020-8021

CVE-2020-8020

    An improper neutralization of input during web page generation
    vulnerability in open-build-service allows remote attackers to
    store arbitrary JS code to cause XSS.

CVE-2020-8021

    An improper access control vulnerability in open-build-service
    allows remote attackers to read files of an OBS package where
    the sourceaccess/access is disabled.

For Debian 9 stretch, these problems have been fixed in version
2.7.1-10+deb9u1.

We recommend that you upgrade your open-build-service packages.

For the detailed security status of open-build-service please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/open-build-service

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=MIG9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6vCp
-----END PGP SIGNATURE-----