USN-5876-1: Linux kernel vulnerabilities

Read Time:2 Minute, 12 Second

It was discovered that a memory leak existed in the Unix domain socket
implementation of the Linux kernel. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2022-3543)

It was discovered that the Bluetooth HCI implementation in the Linux kernel
did not properly deallocate memory in some situations. An attacker could
possibly use this cause a denial of service (memory exhaustion).
(CVE-2022-3619)

It was discovered that the hugetlb implementation in the Linux kernel
contained a race condition in some situations. A local attacker could use
this to cause a denial of service (system crash) or expose sensitive
information (kernel memory). (CVE-2022-3623)

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform bounds checking in some situations. A
physically proximate attacker could use this to craft a malicious USB
device that when inserted, could cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-3628)

It was discovered that a use-after-free vulnerability existed in the
Bluetooth stack in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3640)

It was discovered that a race condition existed in the SMSC UFX USB driver
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41849)

It was discovered that a race condition existed in the Roccat HID driver in
the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-41850)

Tamás Koczka discovered that the Bluetooth L2CAP implementation in the
Linux kernel did not properly initialize memory in some situations. A
physically proximate attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2022-42895)

Arnaud Gatignol, Quentin Minster, Florent Saudel and Guillaume Teissier
discovered that the KSMBD implementation in the Linux kernel did not
properly validate user-supplied data in some situations. An authenticated
attacker could use this to cause a denial of service (system crash), expose
sensitive information (kernel memory) or possibly execute arbitrary code.
(CVE-2022-47940)

It was discovered that a race condition existed in the qdisc implementation
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0590)

Read More

February Microsoft Patch Tuesday Fixes Three Zero-days

Read Time:2 Minute, 6 Second

On February 14, 2023, Microsoft released more than 70 security patches as part of regular Patch Tuesday. Microsoft observed CVE-2023-21715, CVE-2023-23376, and CVE-2023-21823 were exploited in the wild.Why is this Significant?This is significant because three vulnerabilities (CVE-2023-21715, CVE-2023-23376, and CVE-2023-21823) were observed to have been exploited in the field as such corresponding patches should be applied as soon as possible.What is CVE-2023-21715?CVE-2023-23376 is a security feature bypass vulnerability in Microsoft Office and allows an attacker to bypass a security feature designed to block malicious macros. Exploiting this vulnerability requires a local authenticated user, and at in parallel a victim needs to be lured into downloading and opening a malicious file from the internet.The vulnerability has a CVSS base score of 7.3 and is rated important by Microsoft.What is CVE-2023-23376?CVE-2023-23376 is an elevation of privilege vulnerability in the Windows Common Log File System (CLFS). The vulnerability has a CVSS base score of 7.8 and is rated important by Microsoft.The vulnerability is due to an error when the vulnerable software handles a maliciously crafted application. A remote attacker may be able to exploit this to escalate their privileges on vulnerable systems. Since the vulnerability is a local privilege escalation, an attacker needs to have access to the victims’ network to exploit the vulnerability.What is CVE-2023-21823?CVE-2023-21823 is an elevation of privilege vulnerability in Windows Graphics Component that allows an attacker to gain SYSTEM privileges and execute commands as such upon successful exploitation. The vulnerability has a CVSS base score of 7.8 and is rated important by Microsoft..Reportedly Kevin Breen of Immersive Labs claimed that Microsoft OneNote was leveraged in observed attacks involving CVE-2023-21823.Note that a patch for this vulnerability may only be available via the Microsoft Store. For details, see the Appendix for a link to “CVE-2023-21823 (Microsoft)”.What is the Status of Protection?FortiGuard Labs released the following IPS signatures in version 22.495 for CVE-2023-23376 and CVE-2023-21823:MS.Windows.CVE-2023-23376.Privilege.Elevation (CVE-2023-23376) MS.Windows.Win32k.GDI.ExtTextOut.Privilege.Elevation (CVE-2023-21823)Default action for both signatures are set to “pass”.As of this writing, CVE-2023-21715 has no sufficient information that allows us to investigate coverage. This Threat Signal will be updated once new information becomes available.

Read More

CVE-2021-33304

Read Time:9 Second

Double Free vulnerability in virtualsquare picoTCP v1.7.0 and picoTCP-NG v2.1 in modules/pico_fragments.c in function pico_fragments_reassemble, allows attackers to execute arbitrary code.

Read More

CVE-2020-21120

Read Time:9 Second

SQL Injection vulnerability in file homecontrolscart.class.php in UQCMS 2.1.3, allows attackers execute arbitrary commands via the cookie_cart parameter to /index.php/cart/num.

Read More

CVE-2020-21119

Read Time:9 Second

SQL Injection vulnerability in Kliqqi-CMS 2.0.2 in admin/admin_update_module_widgets.php in recordIDValue parameter, allows attackers to gain escalated privileges and execute arbitrary code.

Read More

OpenEMR Vulnerabilities Endanger Patient Information

Read Time:1 Minute, 38 Second

FortiGuard Labs is aware of a report that OpenEMR (Electronic Medical Records) released a patch for three vulnerabilities on November 30, 2022, two of which can be chained for remote code execution. Since OpenEMR is used to digitally manage health records of patient and supports electronic billing, successful exploitation can result in a confidential data leak.Why is this Significant?This is significant because approximately 100,000 healthcare institutions reportedly use OpenEMR to manage 200 million patients. Failing to update OpenEMR to the latest version can lead to significant data breach. What is OpenEMR?OpenEMR is a popular open source software that does not only digitally manage health records of patients but also support other features such as electronic billing, patient scheduling, drug and product inventory, and prescriptions. OpenEMR is designed to run on wide range of platforms such as Windows, MacOS and Linux, and supports more than 30 languages.What are the Vulnerabilities?According to SonarSource, they reported three vulnerabilities to OpenEMR:Unauthenticated file read vulnerability that allows an unauthenticated attacker to use a fraudulent MySQL server to read files from an OpenEMR instance.Authenticated local file inclusion vulnerability that allows an attacker to access files in directories which access is restricted by a .htaccess file.Authenticated reflected XSS vulnerability that allows an attacker to execute unauthenticated, arbitrary code in the context of the victim’s browser.The second and third vulnerability can be chained to achieve remote code execution, which can lead to information breach and potential system takeover.Note that CVE number is not available for all vulnerabilities.Has the Vendor Released a Patch for the Vulnerabilities?Yes, OpenEMR released a patch in version 7.0.0 on November 30th, 2022.What is the Status of Protection?FortiGuard Labs have the following IPS signatures in place for the OpenEMR vulnerabilities:OpenEMR.eye_mag_functions.php.Reflected.XSS (default action is set to “pass”)OpenEMR.new.php.File.Inclusion (default action is set to “pass”)

Read More