Operating System:

[Debian]

Published:

24 August 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2846
                           tnef security update
                              24 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tnef
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18849  

Reference:         ESB-2020.3229
                   ESB-2019.4522

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/08/msg00025.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2748-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
August 23, 2021                               https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : tnef
Version        : 1.4.12-1.2+deb9u1
CVE ID         : CVE-2019-18849


An issue has been found in tnef, a tool to unpack MIME application/ms-tnef 
attachments.
Using emails with a crafted winmail.dat application/ms-tnef attachment 
might allow an attacker to change .ssh/authorized_keys.


For Debian 9 stretch, this problem has been fixed in version
1.4.12-1.2+deb9u1.

We recommend that you upgrade your tnef packages.

For the detailed security status of tnef please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tnef

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=fEoB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYSQuyuNLKJtyKPYoAQgb7g/9FrikYT+uH7sUg8d6y0vif5Oeahf0SJW3
arUMp6gAUiUUsRBBHQSFp8ufuP04636DDFMnTlm6r+uHWaknkCaFkOeeBIaTXn0p
wuxs5lJ3XU4KpDlm9E2InQNoKkzMo8mZ574ltlG1ePc3p9DM+uFsYDMpoxHCRVzI
MKVfvKOLsfqsWBtGo7cMcki6tnFENQhGKrTNTwJE84jWMqDo3VG4PMiPteVg/h/a
1As2iLwDV11Cpm4WkQfs7/z5w7vreNaIMPkNByqf9/0kpDhKEIzTn9MOrfgD0c15
rCBlttYRGQ+7jz5rLjDh5w93TWBTvwFhmbffnaSVNLDfwg0+p2QiF/Mt+9b178Sb
1x10H4eXlSHRbEgycWvmzZ4NM0NqgvskpODtw1mw54T3wA1RtNBjdNa1kocOg66m
5B5faGQ4S/MYydTnSUzRHqa5I1WWVeBJ7cMMDm2d6rrS4kn1tO88SR+oo5vHlK1Y
5Ri3miOlOKzyRwiTuCeDZ3ZH35V9sZqQO+nRPmwDZq4sEruiYPW0h+FeZV+oDRDg
BpVD+QNksCtFWVC5xM7E16aToGz5mt6pkFNHFO3wGiiq1VEwhIBPWqc9n7Tj6719
K+/ZNIxjId8uwU99DxOmuMMYCAyigp8GtAszVEvBZ5I/7LOMTIbwMQ+b4+nODA3w
CVO/5O9wohQ=
=S2K/
-----END PGP SIGNATURE-----