Malware Devil

Thursday, June 10, 2021

ESB-2021.2084 – [Debian] rails: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2084
rails security update
10 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: rails
Publisher: Debian
Operating System: Debian GNU/Linux
Impact/Access: Denial of Service — Remote/Unauthenticated
Access Confidential Data — Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2021-22904 CVE-2021-22885 CVE-2021-22880

Reference: ESB-2021.1751
ESB-2021.1596
ESB-2021.0668

Original Bulletin:
http://www.debian.org/security/2021/dsa-4929

– ————————–BEGIN INCLUDED TEXT——————–

– —–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA512

– – ————————————————————————-
Debian Security Advisory DSA-4929-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
June 09, 2021 https://www.debian.org/security/faq
– – ————————————————————————-

Package : rails
CVE ID : CVE-2021-22880 CVE-2021-22885 CVE-2021-22904
Debian Bug : 988214

Multiple security issues were discovered in the Rails web framework
which could result in denial of service.

For the stable distribution (buster), these problems have been fixed in
version 2:5.2.2.1+dfsg-1+deb10u3.

We recommend that you upgrade your rails packages.

For the detailed security status of rails please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/rails

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

– —–BEGIN PGP SIGNATURE—–
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=Tt64
– —–END PGP SIGNATURE—–

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=RTZz
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2084 – [Debian] rails: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/06/10/esb-2021-2084-debian-rails-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2084-debian-rails-multiple-vulnerabilities

ESB-2021.2074 – [RedHat] nettle: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2074
nettle security update
10 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: nettle
Publisher: Red Hat
Operating System: Red Hat
Impact/Access: Denial of Service — Remote/Unauthenticated
Access Confidential Data — Remote/Unauthenticated
Reduced Security — Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2021-20305

Reference: ESB-2021.1981

Original Bulletin:
https://access.redhat.com/errata/RHSA-2021:2356

– ————————–BEGIN INCLUDED TEXT——————–

– —–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nettle security update
Advisory ID: RHSA-2021:2356-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2356
Issue date: 2021-06-09
CVE Names: CVE-2021-20305
=====================================================================

1. Summary:

An update for nettle is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) – ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) – x86_64

3. Description:

Nettle is a cryptographic library that is designed to fit easily in almost
any context: In crypto toolkits for object-oriented languages, such as C++,
Python, or Pike, in applications like LSH or GNUPG, or even in kernel
space.

Security Fix(es):

* nettle: Out of bounds memory access in signature verification
(CVE-2021-20305)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1942533 – CVE-2021-20305 nettle: Out of bounds memory access in signature verification

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
nettle-2.7.1-9.el7_6.src.rpm

x86_64:
nettle-2.7.1-9.el7_6.i686.rpm
nettle-2.7.1-9.el7_6.x86_64.rpm
nettle-debuginfo-2.7.1-9.el7_6.i686.rpm
nettle-debuginfo-2.7.1-9.el7_6.x86_64.rpm
nettle-devel-2.7.1-9.el7_6.i686.rpm
nettle-devel-2.7.1-9.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
nettle-2.7.1-9.el7_6.src.rpm

ppc64le:
nettle-2.7.1-9.el7_6.ppc64le.rpm
nettle-debuginfo-2.7.1-9.el7_6.ppc64le.rpm
nettle-devel-2.7.1-9.el7_6.ppc64le.rpm

x86_64:
nettle-2.7.1-9.el7_6.i686.rpm
nettle-2.7.1-9.el7_6.x86_64.rpm
nettle-debuginfo-2.7.1-9.el7_6.i686.rpm
nettle-debuginfo-2.7.1-9.el7_6.x86_64.rpm
nettle-devel-2.7.1-9.el7_6.i686.rpm
nettle-devel-2.7.1-9.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
nettle-2.7.1-9.el7_6.src.rpm

x86_64:
nettle-2.7.1-9.el7_6.i686.rpm
nettle-2.7.1-9.el7_6.x86_64.rpm
nettle-debuginfo-2.7.1-9.el7_6.i686.rpm
nettle-debuginfo-2.7.1-9.el7_6.x86_64.rpm
nettle-devel-2.7.1-9.el7_6.i686.rpm
nettle-devel-2.7.1-9.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20305
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
– —–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=eWXK
– —–END PGP SIGNATURE—–

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=LALE
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2074 – [RedHat] nettle: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/06/10/esb-2021-2074-redhat-nettle-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2074-redhat-nettle-multiple-vulnerabilities

Network Security News Summary for Thursday June 10th, 2021

AV vs. Compilers; TLS App Layer Attack; Google Chrome Update

Architecture, Compilers and Black Magic
https://isc.sans.edu/forums/diary/Architecture+compilers+and+black+magic+or+what+else+affects+the+ability+of+AVs+to+detect+malicious+files/27510/

ALPACA TLS Attack
https://alpaca-attack.com/ALPACA.pdf

Google Chrome Update
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html

keywords: google chorme; alpaca; anti virus; compilers; tls; application layer

The post Network Security News Summary for Thursday June 10th, 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/06/10/network-security-news-summary-for-thursday-june-10th-2021/?utm_source=rss&utm_medium=rss&utm_campaign=network-security-news-summary-for-thursday-june-10th-2021

Bell Labs, the Colonial Pipeline and Multi-Factor Authentication (MFA)

A simple technology invented by Bell Labs over 20 years ago (and widely used today) could have prevented the Colonial Pipeline attack.

In 1880, the French government awarded Alexander Graham Bell roughly the equivalent of $300K as a prize for inventing the telephone. He used the award to fund the research laboratory that became colloquially known as Bell Labs. If you’re not familiar with Bell Labs, you should be. In the 140+ years that followed, researchers at Bell Labsinvented radio astronomy, transistors, lasers, solar cells, information theory, and UNIX, just to name a few of the many accomplishments. Among the many prestigious awardsgranted to Bell Labs researchers are nine Nobel prizes and twenty-two IEEE Medals of Honor.

In 1998, I joined AT&T Labs, which was a research group that the company retained when they spun out most of Bell Labs to Lucent Technologies in 1996. I was a Web Application developer; one of the least technical roles in the Labs. If I ever thought for a moment that I knew technology, I was quickly humbled when I built an app that tracked the Labs’ actually importantprojects. The experience of working in the Labs stuck with me in the form of humility and curiosity. I accepted that I may never be the foremost expert in any given technology and I assumed the mindset of a forever student. Even today, I constantly question what I think I know because there are always holes in my knowledge or perspectives that I haven’t seen.

1998 was the same year that researchers at AT&T Labs were issued a patent (filed in 1995) for what became known in our industry as Multi-Factor Authentication (MFA). As a Product Manager at a tech firm, I don’t review patents for legal reasons. But I recently saw an excerpt of the abstract for the AT&T patent and there was one line that I found entertaining: “A preferred method of alerting the customer and receiving a confirmation to authorize the transaction back from the customer is illustratively afforded by conventional two-way pagers.” Not much has changed in 23 years. Pagers have been largely replaced by SMS but text messaging through the telecom provider’s network remains one of the most popular delivery mechanisms for MFA (despite some potential security flaws). 

I have no personal insight into AT&T’s motivations at the time, but I read Kevin Mitnick’s book a few years ago (Ghost in the Wires) and can’t help but wonder if AT&T was at the forefront of developing security technologies because they were such a target of hackers for so many years. I also reached out to Steve Greenspan, one of the inventors named in the patent to get his thoughts on the project. He noted:

“Two-way pagers had just come out (1994-1995), and our cybersecurity friends were debating whether quantum computing would undermine password-based security. The goal was to explore business applications for two-way pagers and to put humans in-the-loop for secure access.”

Quantum computing is a a pretty interesting business driver for MFA, especially in the mid-1990’s. The concern is even more relevant today as we inch closer to quantum compute becoming a practical reality. Today’s authentication systems should store password data in non-reversible hashes (theoretically preventing the quantum threat), but it’s clear that credentials are being stolen all the time (often via large databases that are just left unprotected) and MFA remains a top solution to mitigate the damage. Steve and team were clearly on the right track when they dreamed up out-of-band authentication and deserve some credit and recognition for the foresight.

You may be wondering how this relates to the pipeline attack that led to fuel shortages across the U.S. East Coast. Bloomberg reportedthat the Colonial Pipeline, which is the largest fuel pipeline in the country, was taken down by a single compromised password. That should never happen given the variety of tools available to limit and control access, starting with MFA – a relatively simple solution that would likely have prevented the attack. The entry point to the system was a Virtual Private Network (VPN) account. If you’re using a VPN and expose anything sensitive inside the VPN, you should implement strong authentication that includes at least two authentication factors (something you know, something you have, something you are). These are widely available technologies that are very effective against lost or stolen credentials.

Of course, authentication isn’t the end of the story. Today’s widely distributed and highly dynamic environments require multiple layers of security. We all know how popular email and phishing attacks have become. It only takes one person inside a network to open an email, click a link, or logon to a phishing site to give an adversary a foothold in the network. We have to assume that will happen and build layers of strong security between any one user and the potential targets.

To illustrate the point, here’s a quick example:

Grocery stores who sell small, high-value items have traditionally struggled with theft. (Ask me over a beer sometime about how I helped take down a recurring thief when I worked at a grocery store.) If the only answer was to authenticate users (check ID) on the way into the store, it wouldn’t be enough. Once inside, someone can still pocket items and walk out without paying. If you walk into a grocery store today, you’ll see cameras in the healthcare aisle where small, expensive medications line the shelves. But that’s not enough either. Each item is also locked in an anti-theft device that’s removed at the register. And some items are found in a locked cabinet that requires employee assistance. Theft still happens, but each layer reduces the risk. Our IT environments are much more complicated in terms of the various pathways to theft and our responses to reduce risk typically require more than a few layers of security.

Sensitive data should only be stored in a secure area of the network with access controls and Least Privilege enforcement. Access should be limited to specific hosts or networks. Data should be encrypted (inside the file when possible – so if the file is stolen, the data is still unusable). There should be strong authentication to get into the network and monitoring of all activity. There should be alerts on unusual behavior and Data Loss Prevention (DLP) to evaluate the sensitivity of data moving across the network. The environment should be scanned regularly for vulnerabilities and misconfigurations. And on and on. Any one of these security mechanisms alone is not enough. This multi-layered approach to security is critical in developing a strong security posture that minimizes risk.

We could argue about where to start or which security controls are most important. But, it seems like a no-brainer to implement MFA for employees accessing corporate data and applications. Microsoft, who deals with 300 million fraudulent sign-in attempts daily concludedthat “MFA can block over 99.9 percent of account compromise attacks.”That sounds about right. While targeted attacks have increased in prevalence, most attacks are not targeted at specific companies or individuals. Most start with automated scripting or broad-scale phishing attacks that span across potentially thousands of companies and/or millions of people at the same time. When a foothold is found (a script finds a vulnerability or an open port, a user enters credentials into the phishing site, etc.), the attack begins. Implementing a few simple security technologies like automated vulnerability scanning and MFA can prevent most attacks before they begin. Even if a sophisticated phishing attack succeeds despite MFA, the credentials will not be very useful beyond the initial session (which should be limited in scope by other controls).

No single technology will solve all cybersecurity problems. But, implementing MFA is low-cost, easy-to-implement, and highly effective. It may even make life easier for end-users. Password requirements can be loosened because there’s less risk associated with cracked passwords. And there are numerous implementations of passwordless authentication that, while they may not always meet the strict definition of MFA, provide similar (sometimes higher) levels of security as MFA without requiring a password. Combined with context-aware adaptive security (that verifies device, network, location, time-of-day, etc.), these passwordless authentication options may provide the right level of balance between security and user experience. At this point, this isn’t scare tactics or FUD. Attacks on National infrastructure or other high-profile targets can impact the lives of millions with a single execute command. MFA is an easy layer to add to improve security and it’s commonly included with authentication solutions, so there’s really no excuse. It’s time to get it done.

The post Bell Labs, the Colonial Pipeline and Multi-Factor Authentication (MFA) appeared first on Security Boulevard.

Read More

The post Bell Labs, the Colonial Pipeline and Multi-Factor Authentication (MFA) appeared first on Malware Devil.



https://malwaredevil.com/2021/06/09/bell-labs-the-colonial-pipeline-and-multi-factor-authentication-mfa/?utm_source=rss&utm_medium=rss&utm_campaign=bell-labs-the-colonial-pipeline-and-multi-factor-authentication-mfa

Wednesday, June 9, 2021

Top 10 Privacy and Security Features Apple Announced at WWDC 2021

Apple on Monday announced a number of privacy and security-centric features to its upcoming versions of iOS and macOS at its all-online Worldwide Developers Conference.

Here is a quick look at some of the big-ticket changes that are expected to debut later this fall:

1 — Decouple Security Patches from Feature Updates: As rumored before, users now have a choice between two software update versions in the Settings app. Users can either opt to update to the latest version of iOS 15 for all the latest features and most complete set of security updates or continue on iOS 14 and still get important security updates until they are ready to migrate to the next major version.

2Built-in Two-factor Authenticator: The new versions of iOS and macOS come with new options that allow users to generate two-factor authentication codes for each of the online accounts saved to iCloud Keychain (Settings > Passwords) without the need for downloading additional apps like Google Authenticator or Authy.

3Private Relay: To come as part of Apple iCloud+ for existing iCloud subscribers at no extra cost, Private Relay is akin to a VPN in that it routes users’ internet traffic on Safari browser through two relays in order to mask who’s browsing and where that data is coming from.

Unlike traditional VPNs who are still privy to users’ real IP addresses and the websites they visit, iCloud Private Relay employs a dual-hop architecture that effectively shields IP address, location, and browsing activity that can be used to create a detailed profile.

The feature ensures that traffic leaving the device is encrypted before forwarding the requests through two internet relays, thus creating a simplified version of Tor, which employs at least a minimum of three relays to achieve anonymity.

“All the user’s requests are then sent through two separate internet relays,” Apple says. “The first assigns the user an anonymous IP address that maps to their region but not their actual location. The second decrypts the web address they want to visit and forwards them to their destination. This separation of information protects the user’s privacy because no single entity can identify both who a user is and which sites they visit.”

The feature, however, will not be available in China, Belarus, Colombia, Egypt, Kazakhstan, Saudi Arabia, South Africa, Turkmenistan, Uganda, and the Philippines due to regulatory reasons.

4Hide My Email: Also included as part of the iCloud+ bundle and built into Safari and Mail apps, the feature enables the ability to generate one-off burner emails when signing up for a service on the web without having to give away the actual email address. Apple already offers a similar feature through Sign In With Apple.

5Mail Privacy Protection: Apple is taking on the invisible tracking pixels embedded in emails with its new Mail Privacy Protection feature. A tracking pixel — typically a single-pixel image — is how marketers know whether an email gets opened. When an email containing an invisible pixel is opened, the image connects to the sender’s server, while also funneling back sensitive data like users’ IP address, device location, and the email client used.

Should users choose to turn the feature on, “it hides your IP address so senders can’t link it to your other online activity or determine your location. And it prevents senders from seeing if you’ve opened their email.”

6Improved Intelligent Tracking Prevention: Intelligent Tracking Prevention, which is Apple’s privacy feature aimed at reducing fingerprinting and cross-site tracking on Safari, is getting stronger protections by also hiding the user’s IP address from trackers, thereby curtailing their ability to utilize the user’s IP address as a unique identifier to connect their activity across websites and build a profile about them.

What’s more, Safari now “automatically upgrades sites known to support HTTPS from insecure HTTP.”

7App Privacy Report: Similar to the new Privacy dashboard Google introduced in Android 12, this new section in Settings lets users check how often apps have accessed sensitive data such as location, photos, camera, microphone, and contacts during the last seven days, in addition to highlighting “which apps have contacted other domains and how recently they have contacted them.” App Privacy Report is set to arrive as part of a future software update to iOS 15, iPadOS 15, and watchOS 8 later this year.

8On-Device Speech Processing: Not only is Siri now capable of handling offline requests, but the audio requests are also now fully processed on the device itself, with the virtual voice assistant putting “on-device personalization” to use in order to tailor content based on device usage patterns. “This addresses one of the biggest privacy concerns for voice assistants, which is unwanted audio recording,” Apple notes.

9Microphone indicator in macOS: Starting with macOS Monterey, users can also see which apps have access to their Mac’s microphone in the Control Center. A new orange-color recording indicator is displayed whenever an app has access to the microphone, mirroring similar changes Apple introduced in iOS 14.

10Find My: While Apple didn’t elaborate on the implementation specifics, Find My — the company’s Bluetooth-powered location tracking system — is gaining two new features that allows device owners to locate their iPhones, iPads, or Airtags even when the devices have been powered off or erased.

It’s no surprise that Apple has used privacy as a crucial weapon to differentiate itself from its data-hungry rivals, projecting itself as a privacy-sensitive company that treats privacy as a “fundamental human right.” The newly announced features make it clear that Apple is building a scaling a business model that revolves around privacy.

By once again taking aim at the digital advertising industry and baking privacy into its design, Apple’s privacy infrastructure allows it to expand into new markets as well as launch new services, while also strengthening its position as a gatekeeper, a move that could further put it at odds with Facebook.

Found this article interesting? Follow THN on Facebook, Twitter and LinkedIn to read more exclusive content we post.

Read More

The post Top 10 Privacy and Security Features Apple Announced at WWDC 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/06/09/top-10-privacy-and-security-features-apple-announced-at-wwdc-2021-3/?utm_source=rss&utm_medium=rss&utm_campaign=top-10-privacy-and-security-features-apple-announced-at-wwdc-2021-3

Security Alert: Alert Regarding Vulnerabilities in Adobe Acrobat and Reader (APSB21-37)

Read More

The post Security Alert: Alert Regarding Vulnerabilities in Adobe Acrobat and Reader (APSB21-37) appeared first on Malware Devil.



https://malwaredevil.com/2021/06/09/security-alert-alert-regarding-vulnerabilities-in-adobe-acrobat-and-reader-apsb21-37-2/?utm_source=rss&utm_medium=rss&utm_campaign=security-alert-alert-regarding-vulnerabilities-in-adobe-acrobat-and-reader-apsb21-37-2

Security Alert: Microsoft Releases June 2021 Security Updates

Read More

The post Security Alert: Microsoft Releases June 2021 Security Updates appeared first on Malware Devil.



https://malwaredevil.com/2021/06/09/security-alert-microsoft-releases-june-2021-security-updates-2/?utm_source=rss&utm_medium=rss&utm_campaign=security-alert-microsoft-releases-june-2021-security-updates-2

ESB-2021.2042 – [Virtual] x86 systems with IOMMU hardware: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2042
inappropriate x86 IOMMU timeout detection / handling
9 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: x86 systems with IOMMU hardware
Publisher: Xen
Operating System: Xen
Impact/Access: Increased Privileges — Console/Physical
Denial of Service — Console/Physical
Access Confidential Data — Console/Physical
Resolution: Patch/Upgrade
CVE Names: CVE-2021-28692

Original Bulletin:
http://xenbits.xen.org/xsa/advisory-373.html

– ————————–BEGIN INCLUDED TEXT——————–

– —–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

Xen Security Advisory CVE-2021-28692 / XSA-373
version 2

inappropriate x86 IOMMU timeout detection / handling

UPDATES IN VERSION 2
====================

Public release.

ISSUE DESCRIPTION
=================

IOMMUs process commands issued to them in parallel with the operation
of the CPU(s) issuing such commands. In the current implementation in
Xen, asynchronous notification of the completion of such commands is
not used. Instead, the issuing CPU spin-waits for the completion of
the most recently issued command(s). Some of these waiting loops try
to apply a timeout to fail overly-slow commands. The course of action
upon a perceived timeout actually being detected is inappropriate:
– on Intel hardware guests which did not originally cause the timeout
may be marked as crashed,
– on AMD hardware higher layer callers would not be notified of the
issue, making them continue as if the IOMMU operation succeeded.

IMPACT
======

A malicious guest may be able to elevate its privileges to that of the
host, cause host or guest Denial of Service (DoS), or cause information
leaks.

VULNERABLE SYSTEMS
==================

All Xen versions from at least 3.2 onwards are vulnerable. Earlier
versions have not been inspected.

Only x86 systems with in-use IOMMU hardware are vulnerable. x86 systems
without any IOMMUs in use are not vulnerable. On Arm systems IOMMU /
SMMU use is not security supported.

Only x86 guests which have physical devices passed through to them can
leverage the vulnerability.

MITIGATION
==========

Not passing through physical devices to untrusted guests will avoid
the vulnerability.

CREDITS
=======

This issue was discovered by Igor Druzhinin and Andrew Cooper of Citrix,
and further issues were uncovered by by Jan Beulich of SUSE while trying
to fix the first issue.

RESOLUTION
==========

Applying the appropriate set of attached patches resolves this issue.

Note that patches for released versions are generally prepared to
apply to the stable branches, and may not apply cleanly to the most
recent release tarball. Downstreams are encouraged to update to the
tip of the stable branch before applying these patches.

xsa373/xsa373-.patch xen-unstable
xsa373/xsa373-4.15-.patch Xen 4.15.x
xsa373/xsa373-4.14-.patch Xen 4.14.x
xsa373/xsa373-4.13-.patch Xen 4.13.x
xsa373/xsa373-4.12-.patch Xen 4.12.x
xsa373/xsa373-4.11-.patch Xen 4.11.x

$ sha256sum xsa373* xsa373*/*
2ded01092088735e0d8a0e378a41b772ec0f17ceb7afabc78228670c43407fc2 xsa373.meta
f62df56cd176237521aa2ed4a22b0e893318b85bb0ce3c17bd7fca5282b6105b xsa373/xsa373-1.patch
9eed9566508e116c4da6c201b36fe7e53e98f2daf96cce8ed0a9ca192d783edc xsa373/xsa373-2.patch
ffee9d17e40798c053a67707dd13d7a944e4a53de7bcfe3e146eac7871ca2608 xsa373/xsa373-3.patch
c51bea462222c090ae671f14471ece00724348e6c04e5850f9b91d0b1eceaad8 xsa373/xsa373-4.11-1.patch
9a3b331e404a38c72ec154cefd78f1f67db6f25dcc1bd554b37ff50899ea42ff xsa373/xsa373-4.11-2.patch
dba77bce4e6c88ec43df61e88bd5c8bee6e32c0ff681cbeddc4bceb0ee6c73dd xsa373/xsa373-4.11-3.patch
b1f14e8885e3004de79c5012a1d9278d7a0c39633c5b73cbfda28679f1722c38 xsa373/xsa373-4.11-4.patch
791bccec1e7ba4429a0bafef5fd5a35a68562cee333d0962c70477172493ef3b xsa373/xsa373-4.11-5.patch
cc4e1bcef148dbfc94ada92bef4408c5516cff2cf249e43c5595b1dbffbbc1e4 xsa373/xsa373-4.12-1.patch
12ffdac1526d96c4f1b572360a7f1a0371e8a177cf15228b126c1032de4e8930 xsa373/xsa373-4.12-2.patch
619425ba44f449bf7b0f519040ee579adff0d0293a95e9b0f70c943c02ae22fb xsa373/xsa373-4.12-3.patch
b1f14e8885e3004de79c5012a1d9278d7a0c39633c5b73cbfda28679f1722c38 xsa373/xsa373-4.12-4.patch
96b3dd11d38ca8ca0b2dfe2dfb571045fcda78dbfe416580c9b04c5a8ce5fcef xsa373/xsa373-4.12-5.patch
4add1d05ad2780904ebc89b4d1a93a8f2757b6e9f45b075afce46392ae406b58 xsa373/xsa373-4.13-1.patch
b064324db709078b8ef479df0c31ff3391a506755bfb0186d7d165592d025357 xsa373/xsa373-4.13-2.patch
6fe47fbba0c9d86f48643182d8a7c64ff70a7c8b290b0e93afe1d43d04bed480 xsa373/xsa373-4.13-3.patch
b1f14e8885e3004de79c5012a1d9278d7a0c39633c5b73cbfda28679f1722c38 xsa373/xsa373-4.13-4.patch
96b3dd11d38ca8ca0b2dfe2dfb571045fcda78dbfe416580c9b04c5a8ce5fcef xsa373/xsa373-4.13-5.patch
4add1d05ad2780904ebc89b4d1a93a8f2757b6e9f45b075afce46392ae406b58 xsa373/xsa373-4.14-1.patch
8e61b7dda9ea21a830454e629fd23e3379b73fb230bd04107618e45975e117d1 xsa373/xsa373-4.14-2.patch
a5aa80d8e893c268f171a5e429bfef0c553522f860e3e5132b4bd87d3a73c6b7 xsa373/xsa373-4.14-3.patch
25bfd2b821ae2cc867b8e2d480528ebd435da76cfab766e8106573cf8dc6f36c xsa373/xsa373-4.14-4.patch
162b3f14d15fe5ca2cb659efad6635f3803dde6fa97a6f0f1f7f202d3ea72d94 xsa373/xsa373-4.14-5.patch
4add1d05ad2780904ebc89b4d1a93a8f2757b6e9f45b075afce46392ae406b58 xsa373/xsa373-4.15-1.patch
9eed9566508e116c4da6c201b36fe7e53e98f2daf96cce8ed0a9ca192d783edc xsa373/xsa373-4.15-2.patch
13642541b056ed47129d8143a919bcc81a73797baedc3bd90afeb33f021e6d31 xsa373/xsa373-4.15-3.patch
b2517a7e92c26a818e94ed5133d5aef6ef1d3a7a98f2f5355f1ad6f30baa3ab9 xsa373/xsa373-4.15-4.patch
3ca056796b93cb07ddb7e1dfda98410162382fc56135eb08bc5ff19137d8c427 xsa373/xsa373-4.15-5.patch
b2517a7e92c26a818e94ed5133d5aef6ef1d3a7a98f2f5355f1ad6f30baa3ab9 xsa373/xsa373-4.patch
0b7bb146330f7fdc7c8c331a618307819073654a13d9fe1d0a8b83ab037ae802 xsa373/xsa373-5.patch
$

DEPLOYMENT DURING EMBARGO
=========================

Deployment of the patches and/or mitigations described above (or
others which are substantially similar) is permitted during the
embargo, even on public-facing systems with untrusted guest users and
administrators.

But: Distribution of updated software is prohibited (except to other
members of the predisclosure list).

Predisclosure list members who wish to deploy significantly different
patches and/or mitigations, please contact the Xen Project Security
Team.

(Note: this during-embargo deployment notice is retained in
post-embargo publicly released Xen Project advisories, even though it
is then no longer applicable. This is to enable the community to have
oversight of the Xen Project Security Team’s decisionmaking.)

For more information about permissible uses of embargoed information,
consult the Xen Project community’s agreed Security Policy:
http://www.xenproject.org/security-policy.html
– —–BEGIN PGP SIGNATURE—–

iQFABAEBCAAqFiEEI+MiLBRfRHX6gGCng/4UyVfoK9kFAmC/oxIMHHBncEB4ZW4u
b3JnAAoJEIP+FMlX6CvZ7oQH/39iA05B0xCxHjYxZJmwplLhtr/RwNt+3zOgsesg
jaG8KMWRobWsfLWpbQdEuWKLQ5kPcK47KBGdFkadbSgNW6ZKeG6iR+HWC04/9uA6
3jjlhyqcdetfGnRUh/EO+4gLEaWxdWegWLWMBqYYp+f9b9lKDp8vyWj5yfzU1FFF
+YOu4bSRnqbY21hapsy2iupbBJugJF1vCLVfMLxQjba8KOjl4bk6cIxx/WgX3FPI
XIH6T+0MtLioCbv7MFaSlfeWoMNjpcimMA8/dmePS6XBtjGX02ahEYSO66lHKk7T
BsrN4QLibAsb8vMb5KjcjGE8ukhrg3AH5EOE950duWF5heQ=
=fAD/
– —–END PGP SIGNATURE—–

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=tUou
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2042 – [Virtual] x86 systems with IOMMU hardware: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/06/09/esb-2021-2042-virtual-x86-systems-with-iommu-hardware-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2042-virtual-x86-systems-with-iommu-hardware-multiple-vulnerabilities

ESB-2021.2043 – [Virtual] Xen: Access confidential data – Existing account

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2043
Speculative Code Store Bypass
9 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Xen
Publisher: Xen
Operating System: Xen
Impact/Access: Access Confidential Data — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-0089 CVE-2021-0086

Reference: ESB-2021.2012
ESB-2021.2000

Original Bulletin:
http://xenbits.xen.org/xsa/advisory-375.html

– ————————–BEGIN INCLUDED TEXT——————–

– —–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

Xen Security Advisory CVE-2021-0089 / XSA-375
version 2

Speculative Code Store Bypass

UPDATES IN VERSION 2
====================

New 4.12 backport (also targeting 4.11), addressing a build issue.

Discuss the need for SPECULATIVE_HARDEN_BRANCH in Resolution.

Provide Arm information links.

Public release.

ISSUE DESCRIPTION
=================

Modern superscalar processors may employ sophisticated decoding and
caching of the instruction stream to improve performance. However, a
consequence is that self-modifying code updates may not take effect
instantly.

Whatever the architectural guarantees, some CPUs have microarchitectural
behaviour whereby the stale instruction stream may be speculatively
decoded and executed.

Speculation of this form can suffer from type confusion in registers,
and potentially leak data.

For more details, see:
https://www.vusec.net/projects/fpvi-scsb
https://www.amd.com/en/corporate-product-security-bulletin-amd-sb-1003
https://software.intel.com/content/www/us/en/develop/articles/software-security-guidance/advisory-guidance/speculative-code-store-bypass.html
https://software.intel.com/content/www/us/en/develop/articles/software-security-guidance/advisory-guidance/floating-point-value-injection.html
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions#scsb
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions#fvpi

IMPACT
======

In attacker might be able to infer the contents of arbitrary host
memory, including memory assigned to other guests.

VULNERABLE SYSTEMS
==================

Systems running all versions of Xen are affected.

Whether a CPU is potentially vulnerable depends on its
microarchitecture. Consult your hardware vendor.

Xen running on ARM does not have runtime self-modying code, so is
believed to be not vulnerable, irrespective of any hardware
susceptibility.

Xen running on x86 does have runtime self-modying code as part of
emulation, and is believed to be potentially vulnerable.

Xen is not vulnerable if retpoline or lfence mitigations for Spectre v2
protection are active. Protections depend on compiler support (as
indicated by INDIRECT_THUNK), and a runtime setting (BTI-Thunk):

# xl dmesg | grep -e INDIRECT_THUNK -e BTI-Thunk
(XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING
(XEN) Xen settings: BTI-Thunk RETPOLINE, SPEC_CTRL: IBRS+ SSBD-, Other: SRB_LOCK+ IBPB L1D_FLUSH VERW BRANCH_HARDEN

BTI-Thunk as either RETPOLINE or LFENCE prevents the vulnerability.

MITIGATION
==========

If Spectre v2 support is compiled in, but JMP is used by default,
RETPOLINE or LFENCE can be selected with `spec-ctrl=bti-thunk=retpoline`
or `spec-ctrl=bti-thunk=lfence`.

CREDITS
=======

This issue was discovered by Enrico Barberis, Hany Ragab, Herbert Bos,
and Cristiano Giuffrida from the VUSec group at VU Amsterdam.

RESOLUTION
==========

Applying the appropriate attached patch resolves this issue. Note that
in 4.13 and newer the patch will only take effect when the
SPECULATIVE_HARDEN_BRANCH hypervisor config option is enabled. 4.12 and
older do not have such an option, and the change will take effect
unconditionally.

Note that patches for released versions are generally prepared to
apply to the stable branches, and may not apply cleanly to the most
recent release tarball. Downstreams are encouraged to update to the
tip of the stable branch before applying these patches.

xsa375.patch xen-unstable – 4.14.x
xsa375-4.13.patch Xen 4.13.x
xsa375-4.12.patch Xen 4.12.x – 4.11.x

$ sha256sum xsa375*
367d5bb97c942b9f744a57645df87148772c0879de6f351f36f88147f3958e83 xsa375.meta
301ef80da837bc2af36a0958f35f42f4d267b20ec6e91ae5faf2616167ef49f8 xsa375.patch
dc024daf17242b6477a16a349754a94b2b25cbbfd8c14475741b778710a44c93 xsa375-4.12.patch
f70511d843c6617b932da11ffe857e2e3aa3834ccff07d4d0beba90d63a3dae2 xsa375-4.13.patch
$

NOTE CONCERNING CVE-2021-0086
=============================

Floating Point Value Injection (FPVI) was discovered and disclosed in
the same research as SCSB. Xen on x86 does in some cases emulate
floating point operations with guest provided inputs, but does not have
subsequent control flow dependent on results, transient or otherwise, of
the operation.

Therefore, we believe Xen is not vulnerable to FPVI, irrespective of any
hardware susceptibility.

DEPLOYMENT DURING EMBARGO
=========================

Deployment of the patches and/or mitigations described above (or
others which are substantially similar) is permitted during the
embargo, even on public-facing systems with untrusted guest users and
administrators.

But: Distribution of updated software is prohibited (except to other
members of the predisclosure list).

Predisclosure list members who wish to deploy significantly different
patches and/or mitigations, please contact the Xen Project Security
Team.

(Note: this during-embargo deployment notice is retained in
post-embargo publicly released Xen Project advisories, even though it
is then no longer applicable. This is to enable the community to have
oversight of the Xen Project Security Team’s decisionmaking.)

For more information about permissible uses of embargoed information,
consult the Xen Project community’s agreed Security Policy:
http://www.xenproject.org/security-policy.html
– —–BEGIN PGP SIGNATURE—–

iQFABAEBCAAqFiEEI+MiLBRfRHX6gGCng/4UyVfoK9kFAmC/oxIMHHBncEB4ZW4u
b3JnAAoJEIP+FMlX6CvZ0+QH/190a0VhQlorqC7eY2kt+l09S5chHL4AqfAxhBWT
pxbgNcNiuUXhGRQEfxEV/CRBGnUDy5TNwtyHlJqSYm89hqVv3Dh5IbVcRK0DGV7R
x9YLlESaKx97e/SaSDHZ3XtwSXa/es+O6Vmn4X67UZI7jpv8EU89fxa3Fv1fuNhv
Ud8BGW2WXJ1SEW3XIT7/gz/xza1fFtv/rIew+jpnlsu6qSrlE/3pZHLOqI5Wa2n9
LklxwoGmB9JyIV8Me0tOCqiLKEOTGnS1JZiug07N2TmlxjiHj76KrVysTDqRdkFD
R/C8wfmwlOSCddUPnj6uB81fH7C7I02yVTefpYwIBmI7ldc=
=dP+p
– —–END PGP SIGNATURE—–

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=fLUc
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2043 – [Virtual] Xen: Access confidential data – Existing account appeared first on Malware Devil.



https://malwaredevil.com/2021/06/09/esb-2021-2043-virtual-xen-access-confidential-data-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2043-virtual-xen-access-confidential-data-existing-account

ESB-2021.2044 – [Linux][Virtual] Linux kernel: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2044
Guest triggered use-after-free in Linux xen-netback
9 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Linux kernel
Publisher: Xen
Operating System: Xen
Linux variants
Impact/Access: Increased Privileges — Existing Account
Denial of Service — Existing Account
Access Confidential Data — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-28691

Original Bulletin:
http://xenbits.xen.org/xsa/advisory-374.html

Comment: This advisory references vulnerabilities in products which run on
platforms other than Xen. It is recommended that administrators
running Linux kernel check for an updated version of the software
for their operating system.

– ————————–BEGIN INCLUDED TEXT——————–

– —–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

Xen Security Advisory CVE-2021-28691 / XSA-374
version 2

Guest triggered use-after-free in Linux xen-netback

UPDATES IN VERSION 2
====================

Public release.

ISSUE DESCRIPTION
=================

A malicious or buggy network PV frontend can force Linux netback to
disable the interface and terminate the receive kernel thread
associated with queue 0 in response to the frontend sending a
malformed packet.

Such kernel thread termination will lead to a use-after-free in Linux
netback when the backend is destroyed, as the kernel thread associated
with queue 0 will have already exited and thus the call to
kthread_stop will be performed against a stale pointer.

IMPACT
======

A malicious or buggy frontend driver can trigger a dom0 crash.
Privilege escalation and information leaks cannot be ruled out.

VULNERABLE SYSTEMS
==================

Systems using Linux version 5.5 or newer are vulnerable.

MITIGATION
==========

On x86 running only HVM guests with emulated network cards will avoid the
issue. There’s however no option in the upstream toolstack to offer only
emulated network cards to guests.

CREDITS
=======

This issue was discovered by Michael Brown of iPXE and diagnosed by
Olivier Benjamin, Michael Kurth and Martin Mazein of AWS.

RESOLUTION
==========

Applying the attached patch resolves this issue.

xsa374-linux.patch Linux 5.5.0 – 5.12.2

$ sha256sum xsa374*
156cee65022359a5901cce97714d2abb16fef786246b1c4bf509083d21e085d6 xsa374-linux.patch
$

DEPLOYMENT DURING EMBARGO
=========================

Deployment of the patches and/or mitigations described above (or
others which are substantially similar) is permitted during the
embargo, even on public-facing systems with untrusted guest users and
administrators.

But: Distribution of updated software is prohibited (except to other
members of the predisclosure list).

Deployment of the mitigation to disable PV network interfaces is NOT
permitted (except where all the affected systems and VMs are
administered and used only by organisations which are members of the
Xen Project Security Issues Predisclosure List). Specifically,
deployment on public cloud systems is NOT permitted.

Predisclosure list members who wish to deploy significantly different
patches and/or mitigations, please contact the Xen Project Security
Team.

(Note: this during-embargo deployment notice is retained in
post-embargo publicly released Xen Project advisories, even though it
is then no longer applicable. This is to enable the community to have
oversight of the Xen Project Security Team’s decisionmaking.)

For more information about permissible uses of embargoed information,
consult the Xen Project community’s agreed Security Policy:
http://www.xenproject.org/security-policy.html
– —–BEGIN PGP SIGNATURE—–

iQFABAEBCAAqFiEEI+MiLBRfRHX6gGCng/4UyVfoK9kFAmC/oxIMHHBncEB4ZW4u
b3JnAAoJEIP+FMlX6CvZigoIAKNYimzTYl6VQYaqgwMdNzqXCF/PdlQF/tf8PSwm
5VP0ZPbLq6Zn4HOgMBtBzs/GCFtrIWsQGnZji611dkaAh21N1YErXW5jFYMnf1DI
rruCXE1GuL5B4sFvWw7CnMXax6vYe0q5KPoGmyZRV77aT5T+gNMONlGl6raw7/Ne
UAtAv4JDSR5Nc53X0HNK7tNU9tdr4VaLqEKWs+C0W+azOFNGvrTeNDVjBiLqDZbA
st62i3PIFTXu+XzbjZNdM/RMpVVxFSkfdWn53RDVJ2JaFBMxrcVs75aVo3Nfr34Z
Iho+eTPDywP9+4zl/FoModMYHg4rTMHf+jmbi3M/aCOal2U=
=1Dhy
– —–END PGP SIGNATURE—–

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=Lnv1
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2044 – [Linux][Virtual] Linux kernel: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/06/09/esb-2021-2044-linuxvirtual-linux-kernel-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2044-linuxvirtual-linux-kernel-multiple-vulnerabilities

ESB-2021.2045 – [Appliance] Johnson Controls Metasys: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2045
Advisory (icsa-21-159-01) Johnson Controls Metasys
9 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Johnson Controls Metasys
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Increased Privileges — Existing Account
Modify Arbitrary Files — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-27657

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-01

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-159-01)

Johnson Controls Metasys

Original release date: June 08, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 8.8
o ATTENTION: Exploitable remotely/low attack complexity
o Vendor: Johnson Controls
o Equipment: Metasys Servers, Engines, and Tools
o Vulnerability: Improper Privilege Management

2. RISK EVALUATION

Successful exploitation of this vulnerability could give an authenticated
Metasys user an unintended level of access to the server file system, allowing
them to access or modify system files by sending specifically crafted web
messages to the Metasys system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports the vulnerability affects the following Metasys
building automation products:

o Metasys: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Metasys servers, engines, and tools do not properly assign, modify, track, or
check privileges for an actor, thus creating an unintended sphere of control
for said actor.

CVE-2021-27657 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Jakub Palaczynski reported the vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends that users of versions earlier than 9.0 upgrade to
a supported release. Users of Version 9.0 (engine), 10.0, 10.1, or 11.0 are
recommended to install the patch.

Johnson Controls also recommends the following additional mitigation steps:

o Review all user accounts that are active or dormant and determine if they
are still required through the Dormant User feature.
o Delete any user accounts if the user is no longer with the company or have
been reassigned to another position where they no longer need to use
Metasys.
o Monitor the audit logs as well as the Cyber Health Dashboard if the site
has a Metasys Server at Release 10.1 or later to monitor user activity.
o Enforce a password change across the Metasys site on a regular basis.

Please see Johnson Controls product security advisory number JCI-PSA-2021-05
for additional information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize VPN is only
as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

o Do not click web links or open unsolicited attachments in email messages.
o Refer to Recognizing and Avoiding Email Scams for more information on
avoiding email scams.
o Refer to Avoiding Social Engineering and Phishing Attacks for more
information on social engineering attacks.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=frDg
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2045 – [Appliance] Johnson Controls Metasys: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/06/09/esb-2021-2045-appliance-johnson-controls-metasys-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2045-appliance-johnson-controls-metasys-multiple-vulnerabilities

ESB-2021.2046 – [Appliance] Open Design Alliance Drawings SDK: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2046
Advisory (icsa-21-159-02) Open Design Alliance Drawings SDK
9 June 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Open Design Alliance Drawings SDK
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Execute Arbitrary Code/Commands — Existing Account
Denial of Service — Existing Account
Access Confidential Data — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-32952 CVE-2021-32950 CVE-2021-32948
CVE-2021-32946 CVE-2021-32944 CVE-2021-32940
CVE-2021-32938 CVE-2021-32936

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-159-02

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-159-02)

Open Design Alliance Drawings SDK

Original release date: June 08, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 7.8
o ATTENTION: Low attack complexity
o Vendor: Open Design Alliance
o Equipment: Drawings SDK
o Vulnerabilities: Out-of-bounds Read, Out-of-bounds Write, Improper check
for Unusual or Exceptional Conditions, Use After Free

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow code execution in
the context of the current process or cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Drawings SDK, a software development kit for DWG and
DGN, are affected:

o Drawings SDK: All versions prior to 2022.4
o Drawing SDK: Version 2022.4 is affected by CVE-2021-32946 and
CVE-2021-32952

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

The affected products are vulnerable to an out-of-bounds read due to parsing of
DWG files resulting from the lack of proper validation of user-supplied data.
This can result in a read past the end of an allocated buffer and allows
attackers to cause a denial-of service condition or read sensitive information
from memory.

CVE-2021-32938 has been assigned to this vulnerability. A CVSS v3 base score of
4.4 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:L/I:N/A:L ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

An out-of-bounds write issue exists in the DXF file-recovering procedure
resulting from the lack of proper validation of user-supplied data. This can
result in a write past the end of an allocated buffer and allow attackers to
cause a denial-of-service condition or execute code in the context of the
current process.

CVE-2021-32936 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.3 OUT-OF-BOUNDS READ CWE-125

An out-of-bounds read issue exists in the DWG file-recovering procedure
resulting from the lack of proper validation of user-supplied data. This can
result in a read past the end of an allocated buffer and allow attackers to
cause a denial-of-service condition or read sensitive information from memory
locations.

CVE-2021-32940 has been assigned to this vulnerability. A CVSS v3 base score of
4.4 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:L/I:N/A:L ).

3.2.4 IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

An improper check for unusual or exceptional conditions issue exists within the
parsing DGN files resulting from the lack of proper validation of the
user-supplied data. This may result in several of out-of-bounds problems and
allow attackers to cause a denial-of-service condition or execute code in the
context of the current process.

CVE-2021-32946 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.5 OUT-OF-BOUNDS WRITE CWE-787

An out-of-bounds write issue exists in the DWG file-reading procedure resulting
from the lack of proper validation of user-supplied data. This can result in a
write past the end of an allocated buffer and allow attackers to cause a
denial-of-service condition or execute code in the context of the current
process.

CVE-2021-32948 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.6 OUT-OF-BOUNDS READ CWE-125

An out-of-bounds read issue exists within the parsing of DXF files in the
affected product resulting from the lack of proper validation of user-supplied
data. This can result in a read past the end of an allocated buffer and allows
attackers to cause a denial-of-service condition or read sensitive information
from memory locations.

CVE-2021-32950 has been assigned to this vulnerability. A CVSS v3 base score of
4.4 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:L/I:N/A:L ).

3.2.7 OUT-OF-BOUNDS WRITE CWE-787

An out-of-bounds write issue exists in the DGN file-reading procedure in the
affected product resulting from the lack of proper validation of user-supplied
data. This can result in a write past the end of an allocated buffer and allow
attackers to cause a denial-of-service condition or execute code in the context
of the current process.

CVE-2021-32952 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.8 USE AFTER FREE CWE-416

A use-after-free issue exists in the DGN file-reading procedure in the affected
product resulting from the lack of proper validation of user-supplied data.
This can result in a memory corruption or arbitrary code execution, allowing
attackers to cause a denial-of-service condition or execute code in the context
of the current process.

CVE-2021-32944 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Multiple
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Mat Powell and Brian Gorenc of Trend Micro’s Zero Day Initiative reported these
vulnerabilities to CISA. Siemens ProductCERT assisted coordination with Open
Design Alliance.

4. MITIGATIONS

Open Design Alliance recommends updating to v2022.5 or later (login and ODA
membership required).

For more information refer to Open Design Alliance’s Security Advisories .

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

o Only use project files from trusted sources.
o Ensure the least-privilege user principle is followed.
o Do not click web links or open unsolicited attachments in email messages.
o Refer to Recognizing and Avoiding Email Scams for more information on
avoiding email scams.
o Refer to Avoiding Social Engineering and Phishing Attacks for more
information on social engineering attacks.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize VPN is only
as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=vm30
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2046 – [Appliance] Open Design Alliance Drawings SDK: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/06/09/esb-2021-2046-appliance-open-design-alliance-drawings-sdk-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2046-appliance-open-design-alliance-drawings-sdk-multiple-vulnerabilities

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...