Malware Devil

Wednesday, August 5, 2020

ESB-2020.2673 – [Ubuntu] ppp: Execute arbitrary code/commands – Existing account

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2673
                       USN-4451-1: ppp vulnerability
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ppp
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15704  

Original Bulletin: 
   https://usn.ubuntu.com/4451-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4451-1: ppp vulnerability
04 August 2020

ppp could be made to load arbitrary kernel modules and possibly run
programs.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o ppp - Point-to-Point Protocol (PPP)

Details

Thomas Chauchefoin discovered that ppp incorrectly handled module loading.
A local attacker could use this issue to load arbitrary kernel modules and
possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o ppp - 2.4.7-2+4.1ubuntu5.1

Ubuntu 18.04

  o ppp - 2.4.7-2+2ubuntu1.3

Ubuntu 16.04

  o ppp - 2.4.7-1+2ubuntu1.16.04.3

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-15704

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7gbS
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/05/esb-2020-2673-ubuntu-ppp-execute-arbitrary-code-commands-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2673-ubuntu-ppp-execute-arbitrary-code-commands-existing-account

No comments:

Post a Comment

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...