Malware Devil

Thursday, January 7, 2021

ESB-2021.0071 – [Ubuntu] kernel: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0071
                 USN-4681-1: Linux kernel vulnerabilities
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28974 CVE-2020-27675 CVE-2020-25668
                   CVE-2020-25656 CVE-2020-4788 CVE-2019-0148

Reference:         ESB-2020.4391
                   ESB-2020.4375
                   ESB-2020.4284

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4681-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4681-1: Linux kernel vulnerabilities
06 January 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

Ryan Hall discovered that the Intel 700 Series Ethernet Controllers driver
in the Linux kernel did not properly deallocate memory in some conditions.
A local attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-0148)

It was discovered that the console keyboard driver in the Linux kernel
contained a race condition. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-25656)

Minh Yuan discovered that the tty driver in the Linux kernel contained race
conditions when handling fonts. A local attacker could possibly use this to
expose sensitive information (kernel memory). (CVE-2020-25668)

Jinoh Kang discovered that the Xen event channel infrastructure in the
Linux kernel contained a race condition. An attacker in guest could
possibly use this to cause a denial of service (dom0 crash).
(CVE-2020-27675)

Minh Yuan discovered that the framebuffer console driver in the Linux
kernel did not properly handle fonts in some conditions. A local attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information (kernel memory). (CVE-2020-28974)

It was discovered that Power 9 processors could be coerced to expose
information from the L1 cache in certain situations. A local attacker could
use this to expose sensitive information. (CVE-2020-4788)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o linux-image-4.4.0-1085-kvm - 4.4.0-1085.94
  o linux-image-4.4.0-1119-aws - 4.4.0-1119.133
  o linux-image-4.4.0-1143-raspi2 - 4.4.0-1143.153
  o linux-image-4.4.0-1147-snapdragon - 4.4.0-1147.157
  o linux-image-4.4.0-198-generic - 4.4.0-198.230
  o linux-image-4.4.0-198-generic-lpae - 4.4.0-198.230
  o linux-image-4.4.0-198-lowlatency - 4.4.0-198.230
  o linux-image-4.4.0-198-powerpc-e500mc - 4.4.0-198.230
  o linux-image-4.4.0-198-powerpc-smp - 4.4.0-198.230
  o linux-image-4.4.0-198-powerpc64-emb - 4.4.0-198.230
  o linux-image-4.4.0-198-powerpc64-smp - 4.4.0-198.230
  o linux-image-aws - 4.4.0.1119.124
  o linux-image-generic - 4.4.0.198.204
  o linux-image-generic-lpae - 4.4.0.198.204
  o linux-image-kvm - 4.4.0.1085.83
  o linux-image-lowlatency - 4.4.0.198.204
  o linux-image-powerpc-e500mc - 4.4.0.198.204
  o linux-image-powerpc-smp - 4.4.0.198.204
  o linux-image-powerpc64-emb - 4.4.0.198.204
  o linux-image-powerpc64-smp - 4.4.0.198.204
  o linux-image-raspi2 - 4.4.0.1143.143
  o linux-image-snapdragon - 4.4.0.1147.139
  o linux-image-virtual - 4.4.0.198.204

Ubuntu 14.04

  o linux-image-4.4.0-1083-aws - 4.4.0-1083.87
  o linux-image-4.4.0-198-generic - 4.4.0-198.230~14.04.1
  o linux-image-4.4.0-198-generic-lpae - 4.4.0-198.230~14.04.1
  o linux-image-4.4.0-198-lowlatency - 4.4.0-198.230~14.04.1
  o linux-image-4.4.0-198-powerpc-e500mc - 4.4.0-198.230~14.04.1
  o linux-image-4.4.0-198-powerpc-smp - 4.4.0-198.230~14.04.1
  o linux-image-4.4.0-198-powerpc64-emb - 4.4.0-198.230~14.04.1
  o linux-image-4.4.0-198-powerpc64-smp - 4.4.0-198.230~14.04.1
  o linux-image-aws - 4.4.0.1083.80
  o linux-image-generic-lpae-lts-xenial - 4.4.0.198.173
  o linux-image-generic-lts-xenial - 4.4.0.198.173
  o linux-image-lowlatency-lts-xenial - 4.4.0.198.173
  o linux-image-powerpc-e500mc-lts-xenial - 4.4.0.198.173
  o linux-image-powerpc-smp-lts-xenial - 4.4.0.198.173
  o linux-image-powerpc64-emb-lts-xenial - 4.4.0.198.173
  o linux-image-powerpc64-smp-lts-xenial - 4.4.0.198.173
  o linux-image-virtual-lts-xenial - 4.4.0.198.173

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-25668
  o CVE-2020-4788
  o CVE-2019-0148
  o CVE-2020-28974
  o CVE-2020-27675
  o CVE-2020-25656

Related notices

  o USN-4657-1 : linux-image-4.4.0-197-lowlatency, linux-image-kvm,
    linux-image-4.4.0-197-powerpc-e500mc, linux-image-4.4.0-1082-aws,
    linux-image-powerpc-e500mc, linux-image-generic-lpae-lts-xenial,
    linux-image-4.4.0-197-generic, linux-image-raspi2,
    linux-image-4.4.0-197-generic-lpae, linux-image-4.4.0-1118-aws,
    linux-image-powerpc-smp-lts-xenial, linux-image-virtual-lts-xenial,
    linux-image-4.4.0-197-powerpc-smp, linux-image-4.4.0-1146-snapdragon,
    linux-image-4.4.0-197-powerpc64-emb, linux-image-powerpc-smp, linux-kvm,
    linux-image-generic, linux-image-4.4.0-1084-kvm,
    linux-image-powerpc64-emb-lts-xenial, linux-image-powerpc64-smp,
    linux-lts-xenial, linux-image-4.4.0-1142-raspi2, linux-image-generic-lpae,
    linux-image-powerpc-e500mc-lts-xenial, linux-raspi2, linux-aws,
    linux-image-virtual, linux-image-generic-lts-xenial, linux,
    linux-image-powerpc64-smp-lts-xenial, linux-snapdragon,
    linux-image-lowlatency, linux-image-4.4.0-197-powerpc64-smp,
    linux-image-lowlatency-lts-xenial, linux-image-powerpc64-emb,
    linux-image-aws, linux-image-snapdragon
  o USN-4680-1 : linux-image-kvm, linux-image-azure,
    linux-image-4.15.0-1082-kvm, linux-image-powerpc-e500mc, linux-gcp-4.15,
    linux-image-4.15.0-1103-azure, linux-image-raspi2,
    linux-image-4.15.0-129-generic-lpae, linux-image-4.15.0-129-lowlatency,
    linux-image-4.15.0-1077-raspi2, linux-gke-4.15,
    linux-image-4.15.0-129-generic, linux-image-4.15.0-1094-snapdragon,
    linux-image-azure-lts-18.04, linux-image-powerpc-smp,
    linux-image-4.15.0-1062-oracle, linux-image-gke, linux-image-oracle,
    linux-image-generic-hwe-16.04, linux-image-virtual-hwe-16.04,
    linux-image-generic-lpae-hwe-16.04, linux-image-gke-4.15, linux-azure-4.15,
    linux-kvm, linux-image-aws-lts-18.04, linux-image-gcp,
    linux-image-4.15.0-1091-gcp, linux-image-generic, linux-image-aws-hwe,
    linux-image-powerpc64-smp, linux-image-generic-lpae, linux-raspi2,
    linux-aws-hwe, linux-azure, linux-aws, linux-oracle,
    linux-image-gcp-lts-18.04, linux-image-virtual,
    linux-image-4.15.0-1077-gke, linux-image-oracle-lts-18.04,
    linux-image-4.15.0-1091-aws, linux-image-lowlatency-hwe-16.04, linux,
    linux-snapdragon, linux-image-lowlatency, linux-image-oem,
    linux-image-powerpc64-emb, linux-hwe, linux-gcp, linux-image-snapdragon
  o USN-4679-1 : linux-oracle-5.4, linux-image-kvm, linux-image-azure,
    linux-image-snapdragon-hwe-18.04, linux-image-5.4.0-59-generic-lpae,
    linux-image-5.4.0-1026-raspi, linux-image-5.4.0-1033-gke,
    linux-image-raspi2, linux-image-oem-osp1, linux-image-virtual-hwe-18.04,
    linux-aws-5.4, linux-image-5.4.0-1035-azure, linux-image-gke-5.4,
    linux-gcp-5.4, linux-image-generic-lpae-hwe-18.04, linux-image-oracle,
    linux-image-5.4.0-1034-oracle, linux-image-raspi-hwe-18.04,
    linux-image-5.4.0-59-generic, linux-kvm, linux-image-gcp,
    linux-image-generic, linux-image-5.4.0-1031-kvm, linux-gke-5.4,
    linux-image-generic-lpae, linux-azure, linux-azure-5.4, linux-aws,
    linux-image-generic-hwe-18.04, linux-hwe-5.4, linux-oracle,
    linux-image-virtual, linux-raspi, linux-raspi-5.4,
    linux-image-5.4.0-1034-aws, linux-image-lowlatency-hwe-18.04, linux,
    linux-image-5.4.0-1033-gcp, linux-image-5.4.0-59-lowlatency,
    linux-image-lowlatency, linux-image-oem, linux-image-raspi,
    linux-image-aws, linux-gcp
  o USN-4659-1 : linux-image-kvm, linux-image-azure, linux-image-generic-64k,
    linux-image-raspi-nolpae, linux-image-5.8.0-1012-gcp,
    linux-image-5.8.0-31-generic-lpae, linux-image-5.8.0-1008-raspi-nolpae,
    linux-image-gke, linux-image-oracle, linux-kvm, linux-image-gcp,
    linux-image-generic, linux-image-5.8.0-1011-kvm,
    linux-image-5.8.0-1011-oracle, linux-image-5.8.0-1013-azure,
    linux-image-5.8.0-31-generic, linux-image-5.8.0-31-generic-64k,
    linux-image-5.8.0-31-lowlatency, linux-image-generic-lpae,
    linux-image-oem-20.04, linux-azure, linux-image-5.8.0-1014-aws, linux-aws,
    linux-oracle, linux-raspi, linux-image-virtual,
    linux-image-5.8.0-1008-raspi, linux, linux-image-lowlatency,
    linux-image-raspi, linux-image-aws, linux-gcp
  o USN-4660-1 : linux-image-kvm, linux-image-azure, linux-oem,
    linux-image-4.15.0-126-generic-lpae, linux-gcp-4.15,
    linux-image-powerpc-e500mc, linux-image-raspi2, linux-image-azure-edge,
    linux-gke-4.15, linux-image-4.15.0-1088-aws, linux-image-azure-lts-18.04,
    linux-image-powerpc-smp, linux-image-4.15.0-1103-oem, linux-image-gke,
    linux-image-oracle, linux-image-generic-hwe-16.04,
    linux-image-4.15.0-1100-azure, linux-image-virtual-hwe-16.04,
    linux-image-generic-lpae-hwe-16.04, linux-image-gke-4.15, linux-azure-4.15,
    linux-kvm, linux-image-4.15.0-1079-kvm, linux-image-aws-lts-18.04,
    linux-image-gcp, linux-image-generic, linux-image-aws-hwe,
    linux-image-powerpc64-smp, linux-image-generic-lpae, linux-raspi2,
    linux-aws-hwe, linux-azure, linux-image-4.15.0-1074-raspi2,
    linux-image-4.15.0-126-generic, linux-aws, linux-image-gcp-lts-18.04,
    linux-image-virtual, linux-image-4.15.0-126-lowlatency, linux-oracle,
    linux-image-oracle-lts-18.04, linux-image-lowlatency-hwe-16.04,
    linux-image-4.15.0-1088-gcp, linux, linux-image-4.15.0-1091-snapdragon,
    linux-image-4.15.0-1059-oracle, linux-snapdragon,
    linux-image-4.15.0-1074-gke, linux-image-lowlatency, linux-image-oem,
    linux-image-powerpc64-emb, linux-hwe, linux-gcp, linux-image-snapdragon
  o USN-4658-1 : linux-oracle-5.4, linux-image-kvm, linux-image-azure,
    linux-image-generic-hwe-20.04, linux-image-5.4.0-1028-kvm,
    linux-image-snapdragon-hwe-18.04, linux-image-5.4.0-56-generic-lpae,
    linux-image-raspi2, linux-image-oem-osp1, linux-image-virtual-hwe-18.04,
    linux-image-5.4.0-56-generic, linux-image-5.4.0-1030-oracle, linux-aws-5.4,
    linux-gcp-5.4, linux-image-generic-lpae-hwe-18.04, linux-image-gke,
    linux-image-oracle, linux-image-generic-lpae-hwe-20.04,
    linux-image-raspi-hwe-18.04, linux-kvm, linux-image-lowlatency-hwe-20.04,
    linux-image-virtual-hwe-20.04, linux-image-gcp, linux-image-generic,
    linux-image-generic-lpae, linux-azure, linux-azure-5.4,
    linux-image-5.4.0-56-lowlatency, linux-aws, linux-image-generic-hwe-18.04,
    linux-hwe-5.4, linux-oracle, linux-image-virtual, linux-raspi,
    linux-image-5.4.0-1023-raspi, linux-raspi-5.4,
    linux-image-lowlatency-hwe-18.04, linux-image-5.4.0-1030-aws,
    linux-image-5.4.0-1030-gcp, linux-image-5.4.0-1032-azure, linux,
    linux-image-lowlatency, linux-image-oem, linux-image-raspi,
    linux-image-aws, linux-gcp

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/Zhx+NLKJtyKPYoAQjJAw/8DnfWTLmmEEntEOaDIu+bxrV1NyZiQ+NH
qnFW4BIbn8ro3adgNv3egP4cZPevIfITz04rSvYo+LT6LMHucuH/NAYOGTOstAd+
shJSjXrncPmTOOgqi04MI/KT7KOq03//0c5U7z4TSsYWfwCCJAaC7F/vswehI6Tr
Gy/WO5iHWh4CkHFUjbCOyliA2otrkLJrsac9bmGAPu9l6T1thUfmpYlQ/YDZbiOs
bm81lOISoEZcu8vCN6ZyFJXJx3uq6mQh6L934wIWZbn6zk+Lg2VZ2oMHydVoXgEZ
XvV3lvdKJKw06hOXbkGuTUOyGqxPdHkwbK3TTqhuIIzkqIuVqnmdyg3amEOLc//I
e2k7D3rOeak1YItcegt3E9dWPoxK5jsS5tPx4iT1/aniTC7Yq2QZsE/ukwguCJ8M
XHRltixMVbIzSaSuWW75+ABO8ISxNirdyvehdopOFmC9Y7KL9EYqLdxgp/ct2odE
e+oVpOLDfkYeJeKZlCUDDYBPQ9STrO/e3mEOcg2z5R8L1B+4ANJTof6xKhVOw8Zu
+DoqGgqpytaetrk9tEwl9wYKqNm7jmT0rinQoPMdCNhmHyq68gC5A1uRLD3JInU/
80JvJkOB6tDWU/avFcfxz6lpT56cBnB9sm6hY3Cff4laDhblr/hxsj+DrroFYzkf
kuQ2XiTvwMg=
=TeH3
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.0071 – [Ubuntu] kernel: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/01/07/esb-2021-0071-ubuntu-kernel-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-0071-ubuntu-kernel-multiple-vulnerabilities

ESB-2021.0070 – [Ubuntu] kernel: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0070
                 USN-4680-1: Linux kernel vulnerabilities
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
                   Unauthorised Access             -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28974 CVE-2020-27777 CVE-2020-27675
                   CVE-2020-25705 CVE-2020-25668 CVE-2020-25656
                   CVE-2020-10135 CVE-2020-0423 CVE-2019-19770

Reference:         ESB-2020.4377
                   ESB-2020.4375
                   ESB-2020.4181

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4680-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4680-1: Linux kernel vulnerabilities
06 January 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

It was discovered that debugfs in the Linux kernel as used by blktrace
contained a use-after-free in some situations. A privileged local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2019-19770)

It was discovered that a race condition existed in the binder IPC
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2020-0423)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

It was discovered that the console keyboard driver in the Linux kernel
contained a race condition. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-25656)

Minh Yuan discovered that the tty driver in the Linux kernel contained race
conditions when handling fonts. A local attacker could possibly use this to
expose sensitive information (kernel memory). (CVE-2020-25668)

Keyu Man discovered that the ICMP global rate limiter in the Linux kernel
could be used to assist in scanning open UDP ports. A remote attacker could
use to facilitate attacks on UDP based services that depend on source port
randomization. (CVE-2020-25705)

Jinoh Kang discovered that the Xen event channel infrastructure in the
Linux kernel contained a race condition. An attacker in guest could
possibly use this to cause a denial of service (dom0 crash).
(CVE-2020-27675)

Daniel Axtens discovered that PowerPC RTAS implementation in the Linux
kernel did not properly restrict memory accesses in some situations. A
privileged local attacker could use this to arbitrarily modify kernel
memory, potentially bypassing kernel lockdown restrictions.
(CVE-2020-27777)

Minh Yuan discovered that the framebuffer console driver in the Linux
kernel did not properly handle fonts in some conditions. A local attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information (kernel memory). (CVE-2020-28974)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-4.15.0-1062-oracle - 4.15.0-1062.68
  o linux-image-4.15.0-1077-gke - 4.15.0-1077.82
  o linux-image-4.15.0-1077-raspi2 - 4.15.0-1077.82
  o linux-image-4.15.0-1082-kvm - 4.15.0-1082.84
  o linux-image-4.15.0-1091-aws - 4.15.0-1091.96
  o linux-image-4.15.0-1091-gcp - 4.15.0-1091.104
  o linux-image-4.15.0-1094-snapdragon - 4.15.0-1094.103
  o linux-image-4.15.0-1103-azure - 4.15.0-1103.114
  o linux-image-4.15.0-129-generic - 4.15.0-129.132
  o linux-image-4.15.0-129-generic-lpae - 4.15.0-129.132
  o linux-image-4.15.0-129-lowlatency - 4.15.0-129.132
  o linux-image-aws-lts-18.04 - 4.15.0.1091.93
  o linux-image-azure-lts-18.04 - 4.15.0.1103.76
  o linux-image-gcp-lts-18.04 - 4.15.0.1091.109
  o linux-image-generic - 4.15.0.129.116
  o linux-image-generic-lpae - 4.15.0.129.116
  o linux-image-gke - 4.15.0.1077.81
  o linux-image-gke-4.15 - 4.15.0.1077.81
  o linux-image-kvm - 4.15.0.1082.78
  o linux-image-lowlatency - 4.15.0.129.116
  o linux-image-oracle-lts-18.04 - 4.15.0.1062.72
  o linux-image-powerpc-e500mc - 4.15.0.129.116
  o linux-image-powerpc-smp - 4.15.0.129.116
  o linux-image-powerpc64-emb - 4.15.0.129.116
  o linux-image-powerpc64-smp - 4.15.0.129.116
  o linux-image-raspi2 - 4.15.0.1077.74
  o linux-image-snapdragon - 4.15.0.1094.97
  o linux-image-virtual - 4.15.0.129.116

Ubuntu 16.04

  o linux-image-4.15.0-1062-oracle - 4.15.0-1062.68~16.04.1
  o linux-image-4.15.0-1091-aws - 4.15.0-1091.96~16.04.1
  o linux-image-4.15.0-1091-gcp - 4.15.0-1091.104~16.04.1
  o linux-image-4.15.0-1103-azure - 4.15.0-1103.114~16.04.1
  o linux-image-4.15.0-129-generic - 4.15.0-129.132~16.04.1
  o linux-image-4.15.0-129-generic-lpae - 4.15.0-129.132~16.04.1
  o linux-image-4.15.0-129-lowlatency - 4.15.0-129.132~16.04.1
  o linux-image-aws-hwe - 4.15.0.1091.85
  o linux-image-azure - 4.15.0.1103.96
  o linux-image-gcp - 4.15.0.1091.92
  o linux-image-generic-hwe-16.04 - 4.15.0.129.128
  o linux-image-generic-lpae-hwe-16.04 - 4.15.0.129.128
  o linux-image-gke - 4.15.0.1091.92
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.129.128
  o linux-image-oem - 4.15.0.129.128
  o linux-image-oracle - 4.15.0.1062.51
  o linux-image-virtual-hwe-16.04 - 4.15.0.129.128

Ubuntu 14.04

  o linux-image-4.15.0-1103-azure - 4.15.0-1103.114~14.04.1
  o linux-image-azure - 4.15.0.1103.78

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-0423
  o CVE-2020-28974
  o CVE-2020-25656
  o CVE-2020-10135
  o CVE-2020-27675
  o CVE-2020-27777
  o CVE-2020-25705
  o CVE-2019-19770
  o CVE-2020-25668

Related notices

  o USN-4681-1 : linux-kvm, linux-image-powerpc64-emb-lts-xenial,
    linux-image-4.4.0-1143-raspi2, linux-image-kvm, linux-image-powerpc64-smp,
    linux, linux-image-powerpc-smp-lts-xenial, linux-image-generic-lts-xenial,
    linux-image-raspi2, linux-image-4.4.0-198-powerpc-smp,
    linux-image-4.4.0-198-lowlatency, linux-image-lowlatency,
    linux-image-lowlatency-lts-xenial, linux-image-4.4.0-1119-aws,
    linux-image-aws, linux-lts-xenial, linux-aws, linux-image-virtual,
    linux-image-4.4.0-198-powerpc64-emb, linux-image-4.4.0-198-generic,
    linux-image-4.4.0-198-powerpc-e500mc, linux-image-snapdragon,
    linux-image-4.4.0-198-generic-lpae, linux-image-powerpc64-emb,
    linux-image-4.4.0-1085-kvm, linux-image-powerpc64-smp-lts-xenial,
    linux-image-generic-lpae-lts-xenial, linux-image-generic-lpae,
    linux-image-powerpc-smp, linux-raspi2, linux-image-4.4.0-198-powerpc64-smp,
    linux-image-powerpc-e500mc, linux-image-powerpc-e500mc-lts-xenial,
    linux-image-4.4.0-1147-snapdragon, linux-snapdragon,
    linux-image-virtual-lts-xenial, linux-image-4.4.0-1083-aws,
    linux-image-generic
  o USN-4657-1 : linux-image-4.4.0-1142-raspi2, linux-kvm,
    linux-image-powerpc64-emb-lts-xenial, linux-image-kvm,
    linux-image-powerpc64-smp, linux, linux-image-powerpc-smp-lts-xenial,
    linux-image-4.4.0-197-powerpc64-emb, linux-image-4.4.0-197-powerpc-smp,
    linux-image-generic-lts-xenial, linux-image-raspi2, linux-image-lowlatency,
    linux-image-4.4.0-1146-snapdragon, linux-image-lowlatency-lts-xenial,
    linux-image-4.4.0-197-powerpc64-smp, linux-image-aws, linux-lts-xenial,
    linux-aws, linux-image-virtual, linux-image-4.4.0-197-generic-lpae,
    linux-image-snapdragon, linux-image-powerpc64-emb,
    linux-image-4.4.0-1084-kvm, linux-image-4.4.0-197-powerpc-e500mc,
    linux-image-4.4.0-1118-aws, linux-image-powerpc64-smp-lts-xenial,
    linux-image-generic-lpae-lts-xenial, linux-image-generic-lpae,
    linux-image-4.4.0-197-generic, linux-image-powerpc-smp, linux-raspi2,
    linux-image-powerpc-e500mc, linux-image-powerpc-e500mc-lts-xenial,
    linux-snapdragon, linux-image-virtual-lts-xenial,
    linux-image-4.4.0-197-lowlatency, linux-image-4.4.0-1082-aws,
    linux-image-generic
  o USN-4679-1 : linux-image-5.4.0-1034-aws, linux-kvm,
    linux-image-5.4.0-1035-azure, linux-image-kvm, linux-aws-5.4,
    linux-image-oracle, linux-image-5.4.0-1033-gcp, linux, linux-raspi,
    linux-gcp-5.4, linux-raspi-5.4, linux-image-lowlatency-hwe-18.04,
    linux-image-raspi2, linux-image-gcp, linux-image-5.4.0-1026-raspi,
    linux-image-lowlatency, linux-oracle, linux-image-generic-lpae-hwe-18.04,
    linux-gke-5.4, linux-image-aws, linux-oracle-5.4, linux-azure, linux-aws,
    linux-image-gke-5.4, linux-image-raspi, linux-image-virtual,
    linux-azure-5.4, linux-image-5.4.0-1033-gke, linux-image-raspi-hwe-18.04,
    linux-image-snapdragon-hwe-18.04, linux-image-oem-osp1,
    linux-image-5.4.0-1031-kvm, linux-image-generic-lpae,
    linux-image-5.4.0-59-generic, linux-image-generic-hwe-18.04, linux-hwe-5.4,
    linux-image-5.4.0-59-generic-lpae, linux-image-5.4.0-59-lowlatency,
    linux-image-virtual-hwe-18.04, linux-gcp, linux-image-oem,
    linux-image-azure, linux-image-generic, linux-image-5.4.0-1034-oracle
  o USN-4659-1 : linux-image-5.8.0-1008-raspi, linux-kvm, linux-image-kvm,
    linux-image-5.8.0-1011-oracle, linux-image-oracle, linux, linux-raspi,
    linux-image-5.8.0-31-generic, linux-image-gcp, linux-image-5.8.0-1012-gcp,
    linux-image-lowlatency, linux-oracle, linux-image-aws, linux-azure,
    linux-aws, linux-image-virtual, linux-image-raspi,
    linux-image-5.8.0-31-generic-lpae, linux-image-generic-64k,
    linux-image-gke, linux-image-5.8.0-31-generic-64k,
    linux-image-5.8.0-1011-kvm, linux-image-oem-20.04,
    linux-image-generic-lpae, linux-image-5.8.0-1013-azure,
    linux-image-raspi-nolpae, linux-gcp, linux-image-5.8.0-1014-aws,
    linux-image-azure, linux-image-5.8.0-31-lowlatency, linux-image-generic,
    linux-image-5.8.0-1008-raspi-nolpae
  o USN-4658-1 : linux-image-5.4.0-56-generic, linux-image-5.4.0-56-lowlatency,
    linux-kvm, linux-image-5.4.0-1030-oracle, linux-image-kvm, linux-aws-5.4,
    linux-image-oracle, linux, linux-raspi, linux-image-5.4.0-1028-kvm,
    linux-gcp-5.4, linux-image-5.4.0-56-generic-lpae,
    linux-image-5.4.0-1032-azure, linux-image-lowlatency-hwe-20.04,
    linux-raspi-5.4, linux-image-lowlatency-hwe-18.04, linux-image-raspi2,
    linux-image-gcp, linux-image-lowlatency, linux-oracle,
    linux-image-generic-lpae-hwe-18.04, linux-image-aws, linux-oracle-5.4,
    linux-azure, linux-aws, linux-image-virtual, linux-image-raspi,
    linux-azure-5.4, linux-image-raspi-hwe-18.04,
    linux-image-snapdragon-hwe-18.04, linux-image-gke,
    linux-image-5.4.0-1023-raspi, linux-image-oem-osp1,
    linux-image-generic-lpae, linux-image-5.4.0-1030-aws,
    linux-image-generic-hwe-18.04, linux-image-generic-lpae-hwe-20.04,
    linux-image-generic-hwe-20.04, linux-hwe-5.4,
    linux-image-virtual-hwe-18.04, linux-image-5.4.0-1030-gcp,
    linux-image-virtual-hwe-20.04, linux-gcp, linux-image-oem,
    linux-image-azure, linux-image-generic

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fnPH
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.0070 – [Ubuntu] kernel: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/01/07/esb-2021-0070-ubuntu-kernel-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-0070-ubuntu-kernel-multiple-vulnerabilities

ESB-2021.0069 – [Ubuntu] kernel: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0069
                 USN-4679-1: Linux kernel vulnerabilities
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Unauthorised Access    -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28974 CVE-2020-27777 CVE-2020-27675
                   CVE-2020-25704 CVE-2020-25668 CVE-2020-25656

Reference:         ESB-2020.4505
                   ESB-2020.4341
                   ESB-2020.4168

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4679-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4679-1: Linux kernel vulnerabilities
06 January 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-5.4 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi-5.4 - Linux kernel for Raspberry Pi (V8) systems

Details

It was discovered that the console keyboard driver in the Linux kernel
contained a race condition. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2020-25656)

Minh Yuan discovered that the tty driver in the Linux kernel contained race
conditions when handling fonts. A local attacker could possibly use this to
expose sensitive information (kernel memory). (CVE-2020-25668)

Kiyin () discovered that the perf subsystem in the Linux kernel did
not properly deallocate memory in some situations. A privileged attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2020-25704)

Jinoh Kang discovered that the Xen event channel infrastructure in the
Linux kernel contained a race condition. An attacker in guest could
possibly use this to cause a denial of service (dom0 crash).
(CVE-2020-27675)

Daniel Axtens discovered that PowerPC RTAS implementation in the Linux
kernel did not properly restrict memory accesses in some situations. A
privileged local attacker could use this to arbitrarily modify kernel
memory, potentially bypassing kernel lockdown restrictions.
(CVE-2020-27777)

Minh Yuan discovered that the framebuffer console driver in the Linux
kernel did not properly handle fonts in some conditions. A local attacker
could use this to cause a denial of service (system crash) or possibly
expose sensitive information (kernel memory). (CVE-2020-28974)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.4.0-1026-raspi - 5.4.0-1026.29
  o linux-image-5.4.0-1031-kvm - 5.4.0-1031.32
  o linux-image-5.4.0-1033-gcp - 5.4.0-1033.35
  o linux-image-5.4.0-1034-aws - 5.4.0-1034.35
  o linux-image-5.4.0-1034-oracle - 5.4.0-1034.36
  o linux-image-5.4.0-1035-azure - 5.4.0-1035.36
  o linux-image-5.4.0-59-generic - 5.4.0-59.65
  o linux-image-5.4.0-59-generic-lpae - 5.4.0-59.65
  o linux-image-5.4.0-59-lowlatency - 5.4.0-59.65
  o linux-image-aws - 5.4.0.1034.35
  o linux-image-azure - 5.4.0.1035.33
  o linux-image-gcp - 5.4.0.1033.42
  o linux-image-generic - 5.4.0.59.62
  o linux-image-generic-lpae - 5.4.0.59.62
  o linux-image-kvm - 5.4.0.1031.29
  o linux-image-lowlatency - 5.4.0.59.62
  o linux-image-oem - 5.4.0.59.62
  o linux-image-oem-osp1 - 5.4.0.59.62
  o linux-image-oracle - 5.4.0.1034.31
  o linux-image-raspi - 5.4.0.1026.61
  o linux-image-raspi2 - 5.4.0.1026.61
  o linux-image-virtual - 5.4.0.59.62

Ubuntu 18.04

  o linux-image-5.4.0-1026-raspi - 5.4.0-1026.29~18.04.1
  o linux-image-5.4.0-1033-gcp - 5.4.0-1033.35~18.04.1
  o linux-image-5.4.0-1033-gke - 5.4.0-1033.35~18.04.1
  o linux-image-5.4.0-1034-aws - 5.4.0-1034.35~18.04.1
  o linux-image-5.4.0-1034-oracle - 5.4.0-1034.36~18.04.1
  o linux-image-5.4.0-1035-azure - 5.4.0-1035.36~18.04.1
  o linux-image-5.4.0-59-generic - 5.4.0-59.65~18.04.1
  o linux-image-5.4.0-59-generic-lpae - 5.4.0-59.65~18.04.1
  o linux-image-5.4.0-59-lowlatency - 5.4.0-59.65~18.04.1
  o linux-image-aws - 5.4.0.1034.19
  o linux-image-azure - 5.4.0.1035.17
  o linux-image-gcp - 5.4.0.1033.21
  o linux-image-generic-hwe-18.04 - 5.4.0.59.65~18.04.54
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.59.65~18.04.54
  o linux-image-gke-5.4 - 5.4.0.1033.35~18.04.2
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.59.65~18.04.54
  o linux-image-oem - 5.4.0.59.65~18.04.54
  o linux-image-oem-osp1 - 5.4.0.59.65~18.04.54
  o linux-image-oracle - 5.4.0.1034.36~18.04.18
  o linux-image-raspi-hwe-18.04 - 5.4.0.1026.30
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.59.65~18.04.54
  o linux-image-virtual-hwe-18.04 - 5.4.0.59.65~18.04.54

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-28974
  o CVE-2020-25656
  o CVE-2020-25704
  o CVE-2020-27675
  o CVE-2020-27777
  o CVE-2020-25668

Related notices

  o USN-4681-1 : linux-image-powerpc64-smp,
    linux-image-generic-lpae-lts-xenial, linux-image-4.4.0-1143-raspi2,
    linux-image-4.4.0-198-powerpc64-smp, linux-image-4.4.0-1147-snapdragon,
    linux-lts-xenial, linux-snapdragon, linux,
    linux-image-4.4.0-198-powerpc64-emb, linux-image-virtual-lts-xenial,
    linux-image-4.4.0-198-powerpc-smp, linux-image-lowlatency, linux-kvm,
    linux-image-4.4.0-1083-aws, linux-image-4.4.0-198-powerpc-e500mc,
    linux-image-snapdragon, linux-raspi2, linux-image-kvm,
    linux-image-powerpc-smp-lts-xenial, linux-image-powerpc-e500mc,
    linux-image-powerpc-smp, linux-image-virtual,
    linux-image-lowlatency-lts-xenial, linux-image-4.4.0-198-generic-lpae,
    linux-image-generic-lts-xenial, linux-image-4.4.0-1119-aws,
    linux-image-4.4.0-198-lowlatency, linux-image-raspi2,
    linux-image-generic-lpae, linux-image-powerpc-e500mc-lts-xenial,
    linux-image-powerpc64-smp-lts-xenial, linux-aws,
    linux-image-4.4.0-198-generic, linux-image-generic,
    linux-image-powerpc64-emb, linux-image-powerpc64-emb-lts-xenial,
    linux-image-aws, linux-image-4.4.0-1085-kvm
  o USN-4680-1 : linux-image-4.15.0-1091-aws, linux-image-4.15.0-1077-raspi2,
    linux-image-powerpc64-smp, linux-image-oracle-lts-18.04,
    linux-image-4.15.0-1094-snapdragon, linux-gcp-4.15, linux-snapdragon,
    linux, linux-gcp, linux-image-azure, linux-azure-4.15,
    linux-image-4.15.0-1077-gke, linux-image-generic-lpae-hwe-16.04,
    linux-image-4.15.0-1091-gcp, linux-image-4.15.0-129-generic-lpae,
    linux-gke-4.15, linux-image-4.15.0-1082-kvm, linux-kvm, linux-image-gke,
    linux-image-4.15.0-1062-oracle, linux-image-snapdragon,
    linux-image-gcp-lts-18.04, linux-raspi2, linux-image-4.15.0-129-generic,
    linux-image-aws-hwe, linux-image-oracle, linux-image-kvm,
    linux-image-4.15.0-1103-azure, linux-image-oem, linux-image-powerpc-e500mc,
    linux-image-powerpc-smp, linux-image-virtual,
    linux-image-virtual-hwe-16.04, linux-image-aws-lts-18.04,
    linux-image-raspi2, linux-image-azure-lts-18.04,
    linux-image-generic-hwe-16.04, linux-image-generic-lpae, linux-oracle,
    linux-aws, linux-azure, linux-hwe, linux-image-gcp, linux-image-generic,
    linux-image-gke-4.15, linux-image-lowlatency-hwe-16.04,
    linux-image-powerpc64-emb, linux-aws-hwe,
    linux-image-4.15.0-129-lowlatency, linux-image-lowlatency

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=V7rj
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.0069 – [Ubuntu] kernel: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/01/07/esb-2021-0069-ubuntu-kernel-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-0069-ubuntu-kernel-multiple-vulnerabilities

ESB-2021.0068 – [Linux][Ubuntu] kernel: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0068
                 USN-4678-1: Linux kernel vulnerabilities
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Increased Privileges     -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-29534 CVE-2020-12912 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4678-1

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Ubuntu. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4678-1: Linux kernel vulnerabilities
06 January 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe-5.8 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems

Details

It was discovered that the AMD Running Average Power Limit (RAPL) driver in
the Linux kernel did not properly restrict access to power data. A local
attacker could possibly use this to expose sensitive information.
(CVE-2020-12912)

Jann Horn discovered that the io_uring subsystem in the Linux kernel did
not properly perform reference counting in some situations. A local
attacker could use this to expose sensitive information or possibly
escalate privileges. (CVE-2020-29534)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o linux-image-5.8.0-1011-raspi - 5.8.0-1011.14
  o linux-image-5.8.0-1011-raspi-nolpae - 5.8.0-1011.14
  o linux-image-5.8.0-1014-kvm - 5.8.0-1014.15
  o linux-image-5.8.0-1014-oracle - 5.8.0-1014.14
  o linux-image-5.8.0-1015-gcp - 5.8.0-1015.15
  o linux-image-5.8.0-1016-azure - 5.8.0-1016.17
  o linux-image-5.8.0-1017-aws - 5.8.0-1017.18
  o linux-image-5.8.0-34-generic - 5.8.0-34.37
  o linux-image-5.8.0-34-generic-64k - 5.8.0-34.37
  o linux-image-5.8.0-34-generic-lpae - 5.8.0-34.37
  o linux-image-5.8.0-34-lowlatency - 5.8.0-34.37
  o linux-image-aws - 5.8.0.1017.19
  o linux-image-azure - 5.8.0.1016.16
  o linux-image-gcp - 5.8.0.1015.15
  o linux-image-generic - 5.8.0.34.39
  o linux-image-generic-64k - 5.8.0.34.39
  o linux-image-generic-lpae - 5.8.0.34.39
  o linux-image-gke - 5.8.0.1015.15
  o linux-image-kvm - 5.8.0.1014.16
  o linux-image-lowlatency - 5.8.0.34.39
  o linux-image-oracle - 5.8.0.1014.14
  o linux-image-raspi - 5.8.0.1011.14
  o linux-image-raspi-nolpae - 5.8.0.1011.14
  o linux-image-virtual - 5.8.0.34.39

Ubuntu 20.04

  o linux-image-5.8.0-34-generic - 5.8.0-34.37~20.04.2
  o linux-image-5.8.0-34-generic-lpae - 5.8.0-34.37~20.04.2
  o linux-image-5.8.0-34-lowlatency - 5.8.0-34.37~20.04.2
  o linux-image-generic-hwe-20.04 - 5.8.0.34.37~20.04.20
  o linux-image-generic-lpae-hwe-20.04 - 5.8.0.34.37~20.04.20
  o linux-image-lowlatency-hwe-20.04 - 5.8.0.34.37~20.04.20
  o linux-image-virtual-hwe-20.04 - 5.8.0.34.37~20.04.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-12912
  o CVE-2020-29534

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eLlD
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.0068 – [Linux][Ubuntu] kernel: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/01/07/esb-2021-0068-linuxubuntu-kernel-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-0068-linuxubuntu-kernel-multiple-vulnerabilities

ESB-2021.0067 – [Win][UNIX/Linux] Firefox & Firefox ESR: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0067
MFSA 2021-01 Security Vulnerabilities fixed in Firefox 84.0.2, Firefox for
                  Android 84.1.3, and Firefox ESR 78.6.1
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
                   Firefox ESR
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16044  

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-01/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-01

Security Vulnerabilities fixed in Firefox 84.0.2, Firefox for Android 84.1.3,
and Firefox ESR 78.6.1

Announced: January  6, 2021
Impact:    critical
Products:  Firefox, Firefox ESR, Firefox for Android
Fixed in:  Firefox 84.0.2
Firefox ESR 78.6.1
Firefox for Android 84.1.3

# CVE-2020-16044: Use-after-free write when handling a malicious COOKIE-ECHO
SCTP chunk

Reporter: Ned Williamson
Impact:   critical

Description

A malicious peer could have modified a COOKIE-ECHO chunk in a SCTP packet in a
way that potentially resulted in a use-after-free. We presume that with enough
effort it could have been exploited to run arbitrary code.

References

  o Bug 1683964

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PMBS
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.0067 – [Win][UNIX/Linux] Firefox & Firefox ESR: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/01/07/esb-2021-0067-winunix-linux-firefox-firefox-esr-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-0067-winunix-linux-firefox-firefox-esr-multiple-vulnerabilities

ESB-2021.0066 – [RedHat] Red Hat Virtualization: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0066
     Red Hat Virtualization security, bug fix, and enhancement update
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Virtualization
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8011  

Reference:         ESB-2020.4516
                   ESB-2020.4460
                   ESB-2020.4407

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0028

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Virtualization security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:0028-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0028
Issue date:        2021-01-06
CVE Names:         CVE-2015-8011 
=====================================================================

1. Summary:

An update for openvswitch2.11, ovn2.11, redhat-release-virtualization-host,
and redhat-virtualization-host is now available for Red Hat Virtualization
4 for Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
RHV-M 4.3 - x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - ppc64le, x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks. 

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
openvswitch2.11 (2.11.3), ovn2.11 (2.11.1),
redhat-release-virtualization-host (4.3.12), redhat-virtualization-host
(4.3.12). (BZ#1898513, BZ#1907537, BZ#1907538)

Security Fix(es):

* lldpd: buffer overflow in the lldp_decode function in
daemon/protocols/lldp.c (CVE-2015-8011)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1896536 - CVE-2015-8011 lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c
1898513 - Rebase RHV-H 4.3 EUS on RHEL-7.9.z #2

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
openvswitch2.11-2.11.3-77.el7fdp.src.rpm
ovn2.11-2.11.1-56.el7fdp.src.rpm

ppc64le:
openvswitch2.11-2.11.3-77.el7fdp.ppc64le.rpm
openvswitch2.11-debuginfo-2.11.3-77.el7fdp.ppc64le.rpm
openvswitch2.11-devel-2.11.3-77.el7fdp.ppc64le.rpm
ovn2.11-2.11.1-56.el7fdp.ppc64le.rpm
ovn2.11-debuginfo-2.11.1-56.el7fdp.ppc64le.rpm
ovn2.11-host-2.11.1-56.el7fdp.ppc64le.rpm
ovn2.11-vtep-2.11.1-56.el7fdp.ppc64le.rpm
python-openvswitch2.11-2.11.3-77.el7fdp.ppc64le.rpm

x86_64:
openvswitch2.11-2.11.3-77.el7fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.3-77.el7fdp.x86_64.rpm
openvswitch2.11-devel-2.11.3-77.el7fdp.x86_64.rpm
ovn2.11-2.11.1-56.el7fdp.x86_64.rpm
ovn2.11-debuginfo-2.11.1-56.el7fdp.x86_64.rpm
ovn2.11-host-2.11.1-56.el7fdp.x86_64.rpm
ovn2.11-vtep-2.11.1-56.el7fdp.x86_64.rpm
python-openvswitch2.11-2.11.3-77.el7fdp.x86_64.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
redhat-virtualization-host-4.3.12-20201216.0.el7_9.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.12-20201216.0.el7_9.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.3.12-4.el7ev.src.rpm
redhat-virtualization-host-4.3.12-20201216.0.el7_9.src.rpm

noarch:
redhat-virtualization-host-image-update-4.3.12-20201216.0.el7_9.noarch.rpm
redhat-virtualization-host-image-update-placeholder-4.3.12-4.el7ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.3.12-4.el7ev.x86_64.rpm

RHV-M 4.3:

Source:
openvswitch2.11-2.11.3-77.el7fdp.src.rpm
ovn2.11-2.11.1-56.el7fdp.src.rpm

x86_64:
openvswitch2.11-2.11.3-77.el7fdp.x86_64.rpm
openvswitch2.11-debuginfo-2.11.3-77.el7fdp.x86_64.rpm
openvswitch2.11-devel-2.11.3-77.el7fdp.x86_64.rpm
ovn2.11-2.11.1-56.el7fdp.x86_64.rpm
ovn2.11-central-2.11.1-56.el7fdp.x86_64.rpm
ovn2.11-debuginfo-2.11.1-56.el7fdp.x86_64.rpm
ovn2.11-vtep-2.11.1-56.el7fdp.x86_64.rpm
python-openvswitch2.11-2.11.3-77.el7fdp.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8011
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=o+f9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XFs4
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.0066 – [RedHat] Red Hat Virtualization: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/01/07/esb-2021-0066-redhat-red-hat-virtualization-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-0066-redhat-red-hat-virtualization-multiple-vulnerabilities

Network Security News Summary for Thursday January 7th, 2021

A brief daily summary of what is important in cybersecurity. The podcast is published every weekday and designed to get you ready for the day with a brief, usually about 5 minutes long, summary of current network security-related events. The content is late breaking, educational and based on listener input as well as on input received by the SANS Internet Storm Center. You may submit questions and comments via our contact form at https://isc.sans.edu/contact.html .

The post Network Security News Summary for Thursday January 7th, 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/01/07/network-security-news-summary-for-thursday-january-7th-2021/?utm_source=rss&utm_medium=rss&utm_campaign=network-security-news-summary-for-thursday-january-7th-2021

Wednesday, January 6, 2021

Use el acceso condicional para mejorar la postura de seguridad de su fuerza de trabajo remota

Ya que el trabajo remoto se está convirtiendo en la norma, las políticas tradicionales para el control del acceso que rigen cómo se otorga el acceso y bajo qué circunstancias, tienen una necesidad de una renovación inevitable.

Implementar políticas de …

The post Use el acceso condicional para mejorar la postura de seguridad de su fuerza de trabajo remota appeared first on ManageEngine Blog.

The post Use el acceso condicional para mejorar la postura de seguridad de su fuerza de trabajo remota appeared first on Security Boulevard.

Read More

The post Use el acceso condicional para mejorar la postura de seguridad de su fuerza de trabajo remota appeared first on Malware Devil.



https://malwaredevil.com/2021/01/06/use-el-acceso-condicional-para-mejorar-la-postura-de-seguridad-de-su-fuerza-de-trabajo-remota/?utm_source=rss&utm_medium=rss&utm_campaign=use-el-acceso-condicional-para-mejorar-la-postura-de-seguridad-de-su-fuerza-de-trabajo-remota

Healthcare Organizations Bear the Brunt of Cyberattacks Amid Pandemic

In the past two months alone, attacks against the sector soared 45% – more than double the rate of other sectors, Check Point says.

Hospitals and other healthcare organizations bore the brunt of cyberattacks last year, all the while struggling to cope with the challenges posed by the COVID-19 pandemic.

According to a new report this week from Check Point Software, attacks on healthcare entities worldwide jumped 45% in the past two months as attackers tried to take advantage of the pandemic by disrupting operations and extorting ransoms from organizations under tremendous pressure to provide uninterrupted services.

The increase in attacks was, in fact, double the increase in cyberattacks on all other industries, Check Point says. On average, healthcare organizations experienced 626 attacks per week in November, compared with 430 attacks on average in the previous months. The most common attack vectors were ransomware, distributed denial-of-service (DDoS), botnets, and remote code execution attacks.

Health organizations in Central Europe were hit particularly hard, Check Point’s data shows. Attacks there increased 145% in November and December, followed by attacks on organizations in East Asia (137% increase), Latin America (112% increase), and Europe (67% increase). Attacks on North American healthcare organizations increased by 37%. At a country-specific level, Canada topped the list with a 200% increase in cyberattacks against hospitals and other healthcare entities.

Check Point’s latest statistics pertain to attacks the company detected and blocked specifically on networks belonging to its healthcare customers. But the trend is consistent with the alarming number of cyberattacks others have reported in recent months against the healthcare industry.

According to Mimecast, for instance, 90% of healthcare organizations experienced e-mail borne attacks — the most common vector for phishing scams — last year. The activity was especially heavy during the first 100 days of the COVID-19 outbreak, causing significant downtime for almost three-quarters of impacted organizations.

Zscaler, meanwhile, counted a staggering 1.6 billion SSL-based attacks that targeted organizations in the healthcare sector between January and September 2020. That number represents 25.5% of all attacks delivered over encrypted channels during that time frame. Eighty-four percent of all encrypted threats blocked for the healthcare sector were malicious web content, says Deepen Desai, CISO and vice president of security threat research at Zscaler.

Another major attack trend for the healthcare sector was a significant increase in the use of cloud storage service providers like Amazon Web Services, Google, Azure, and Dropbox to host malicious content used in attacks, he says. Attacks against the healthcare industry originating from cloud storage providers skyrocketed from around 55 million in April 2020 to some 396 million in September, according to Zscaler.

Healthcare organizations were also among the most targeted in ransomware attacks last year. Researchers from Zscaler’s ThreatLabZ observed a 500% increase in ransomware attacks delivered over encrypted channels between March and September 2020, with the healthcare sector being the second most targeted after the communication sector.

Check Point reported a 71% increase in ransomware attacks against healthcare entities last October, making it the most heavily targeted sector for the month. Seventy-five percent of the attacks involved Ryuk — a ransomware family typically associated with targeted attacks.

The surge in ransomware attacks against hospitals and other healthcare organizations last fall prompted the FBI, the Department of Health & Human Services, and the US Department of Homeland Security’s US Cybersecurity and Infrastructure Security Agency to issue a joint advisory urging them to take immediate precautionary measures.The advisory warned healthcare entities about adversaries using Trickbot and BazarLoader malware to distribute ransomware to disrupt operations and to carry out data theft.

“Malicious attacks across the healthcare sector throughout 2020 caused significant downtime for organizations, which resulted in productivity, data, and financial losses,” says Matthew Gardiner, principal security strategist at Mimecast. There were many reports of disrupted operations and the delay of nonemergency services, which are both key to ongoing patient health and the financial health of providers, he notes.

Multiple Factors Drive Increase in Healthcare Cyberattacks
Security experts point to multiple factors for the recent surge in attacks against healthcare organizations. For cybercriminals — especially ransomware operators — healthcare entities are a perfect target not just for their sensitive data, but also for the fact that most organizations in the sector cannot afford any operational disruptions, especially in the middle of a pandemic. Security experts say cybercriminals perceive hospitals and other healthcare entities as generally more willing to accede to ransom demands because of the critical nature of their services.

The pandemic and the general stress it has placed on provider organizations was a starting point for a lot of the increased attacker focus on healthcare entities, Gardiner says.

“It is hard to prioritize IT and security when your ICU beds are filling up and planning around emergency expansions are taking priority,” he says.

The shift to a remote work model for a lot of non-healthcare professionals, including IT and security personnel, also likely disrupted certain IT and security programs and operations, leaving organizations more vulnerable.

The situation was likely exacerbated by the fact that the healthcare industry traditionally has lagged behind many other industries in IT. Zscaler’s Desai says healthcare organizations often lack security controls that others have deployed and are often vulnerable to known issues. Prolonged FDA approvals also can hinder the adoption of more secure technology, making it harder for healthcare entities to implement new security controls.

“For example, security in the healthcare sector is often hindered by legacy technology, with updates often delayed by prolonged FDA approvals,” Desai says.

They also face the challenge of preserving compliance with the security and privacy provisions of HIPAA while looking to migrate to potential more secure channels for operation, he says.

“Without unified controls and centralized visibility and policy enforcement, the healthcare industry will continue to face gaps in their security controls that will always draw the attention of cybercriminals,” Desai notes.

Other problems include the many years of underinvestment in modern security systems and IT applications and the huge variability in the size and scale of healthcare providers, Gardiner adds.

“Small, regional healthcare providers lack the economies of scale of billion-dollar healthcare providers that help to afford the best security related people, technology, and processes,” he says.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Webcasts
More Webcasts

The post Healthcare Organizations Bear the Brunt of Cyberattacks Amid Pandemic appeared first on Malware Devil.



https://malwaredevil.com/2021/01/06/healthcare-organizations-bear-the-brunt-of-cyberattacks-amid-pandemic/?utm_source=rss&utm_medium=rss&utm_campaign=healthcare-organizations-bear-the-brunt-of-cyberattacks-amid-pandemic

2021-01-06 (Wednesday) – Remcos RAT infection

Read More

The post 2021-01-06 (Wednesday) – Remcos RAT infection appeared first on Malware Devil.



https://malwaredevil.com/2021/01/06/2021-01-06-wednesday-remcos-rat-infection/?utm_source=rss&utm_medium=rss&utm_campaign=2021-01-06-wednesday-remcos-rat-infection

NSA Urges SysAdmins to Replace Obsolete TLS Protocols

The NSA released new guidance providing system administrators with the tools to update outdated TLS protocols.
Read More

The post NSA Urges SysAdmins to Replace Obsolete TLS Protocols appeared first on Malware Devil.



https://malwaredevil.com/2021/01/06/nsa-urges-sysadmins-to-replace-obsolete-tls-protocols/?utm_source=rss&utm_medium=rss&utm_campaign=nsa-urges-sysadmins-to-replace-obsolete-tls-protocols

Nissan Source Code Leaked via Misconfigured Git Server

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers

Video

Cartoon

Current Issue

image2020: The Year in SecurityDownload this Tech Digest for a look at the biggest security stories that – so far – have shaped a very strange and stressful year.
image

Flash Poll

Assessing Cybersecurity Risk in Today's Enterprises
Assessing Cybersecurity Risk in Today’s Enterprises
COVID-19 has created a new IT paradigm in the enterprise — and a new level of cybersecurity risk. This report offers a look at how enterprises are assessing and managing cyber-risk under the new normal.
image

Twitter Feed

Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2020-5111
PUBLISHED: 2021-01-06

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

CVE-2020-5112
PUBLISHED: 2021-01-06

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

CVE-2020-5113
PUBLISHED: 2021-01-06

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

CVE-2020-5114
PUBLISHED: 2021-01-06

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

CVE-2020-5115
PUBLISHED: 2021-01-06

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.

The post Nissan Source Code Leaked via Misconfigured Git Server appeared first on Malware Devil.



https://malwaredevil.com/2021/01/06/nissan-source-code-leaked-via-misconfigured-git-server/?utm_source=rss&utm_medium=rss&utm_campaign=nissan-source-code-leaked-via-misconfigured-git-server

SolarWinds, FireEye, Microsoft, Oh My! – Sean Metcalf, Tyler Robinson – ESW #212

The current ransomware, breaches, and nation state attacks have defenders feeling overwhelmed and under resourced. Can defensive teams really have defended against this type of supply chain attack and what can every security team do for best practices within Active directory and Azure federation to reduce your enterprises risk.
Visit https://www.securityweekly.com/esw for all the latest episodes!

Show Notes: https://securityweekly.com/esw212

The post SolarWinds, FireEye, Microsoft, Oh My! – Sean Metcalf, Tyler Robinson – ESW #212 appeared first on Malware Devil.



https://malwaredevil.com/2021/01/06/solarwinds-fireeye-microsoft-oh-my-sean-metcalf-tyler-robinson-esw-212/?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-fireeye-microsoft-oh-my-sean-metcalf-tyler-robinson-esw-212

It’s Not the Trump Sex Tape, It’s a RAT

Criminals are using the end of the Trump presidency to deliver a new remote-access trojan (RAT) variant disguised as a sex video of the outgoing POTUS, researchers report.
Read More

The post It’s Not the Trump Sex Tape, It’s a RAT appeared first on Malware Devil.



https://malwaredevil.com/2021/01/06/its-not-the-trump-sex-tape-its-a-rat/?utm_source=rss&utm_medium=rss&utm_campaign=its-not-the-trump-sex-tape-its-a-rat

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...