Friday Squid Blogging: Peru Trying to Protect its Squid Fisheries

Read Time:5 Second

Peru is trying to protect its territorial waters from Chinese squid-fishing boats.

Blog moderation policy.

Read More

Global Microsoft Meltdown Tied to Bad Crowstrike Update

Read Time:3 Minute, 19 Second

A faulty software update from cybersecurity vendor Crowdstrike crippled countless Microsoft Windows computers across the globe today, disrupting everything from airline travel and financial institutions to hospitals and businesses online. Crowdstrike said a fix has been deployed, but experts say the recovery from this outage could take some time, as Crowdstrike’s solution needs to be applied manually on a per-machine basis.

A photo taken at San Jose International Airport today shows the dreaded Microsoft “Blue Screen of Death” across the board. Credit: Twitter.com/adamdubya1990

Earlier today, an errant update shipped by Crowdstrike began causing Windows machines running the software to display the dreaded “Blue Screen of Death,” rendering those systems temporarily unusable. Like most security software, Crowdstrike requires deep hooks into the Windows operating system to fend off digital intruders, and in that environment a tiny coding error can quickly lead to catastrophic outcomes.

In a post on Twitter/X, Crowdstrike CEO George Kurtz said an update to correct the coding mistake has been shipped, and that Mac and Linux systems are not affected.

“This is not a security incident or cyberattack,” Kurtz said on Twitter, echoing a written statement by Crowdstrike. “The issue has been identified, isolated and a fix has been deployed.”

Posting to Twitter/X, the director of Crowdstrike’s threat hunting operations said the fix involves booting Windows into Safe Mode or the Windows Recovery Environment (Windows RE), deleting the file “C-00000291*.sys” and then restarting the machine.

The software snafu may have been compounded by a recent series of outages involving Microsoft’s Azure cloud services, The New York Times reports, although it remains unclear whether those Azure problems are at all related to the bad Crowdstrike update.

A reader shared this photo taken earlier today at Denver International Airport. Credit: Twitter.com/jterryy07

Reactions to today’s outage were swift and brutal on social media, which was flooded with images of people at airports surrounded by computer screens displaying the Microsoft blue screen error. Many Twitter/X users chided the Crowdstrike CEO for failing to apologize for the massively disruptive event, while others noted that doing so could expose the company to lawsuits.

Meanwhile, the international Windows outage quickly became the most talked-about subject on Twitter/X, whose artificial intelligence bots collated a series of parody posts from cybersecurity professionals pretending to be on their first week of work at Crowdstrike. Incredibly,Twitter/X’s AI summarized these sarcastic posts into a sunny, can-do story about Crowdstrike that was promoted as the top discussion on Twitter this morning.

“Several individuals have recently started working at the cybersecurity firm Crowdstrike and have expressed their excitement and pride in their new roles,” the AI summary read. “They have shared their experiences of pushing code to production on their first day and are looking forward to positive outcomes in their work.”

The top story today on Twitter/X, as brilliantly summarized by X’s AI bots.

Wired.com’s Matt Burgess writes that within health care and emergency services, various medical providers around the world have reported issues with their Windows-linked systems, sharing news on social media or their own websites.

“The US Emergency Alert System, which issues hurricane warnings, said that there had been various 911 outages in a number of states,” Burgess wrote. “Germany’s University Hospital Schleswig-Holstein said it was canceling some nonurgent surgeries at two locations. In Israel, more than a dozen hospitals have been impacted, as well as pharmacies, with reports saying ambulances have been rerouted to nonimpacted medical organizations.”

In the United Kingdom, NHS England has confirmed that appointment and patient record systems have been impacted by the outages.

“One hospital has declared a ‘critical’ incident after a third-party IT system it used was impacted,” Wired reports. “Also in the country, train operators have said there are delays across the network, with multiple companies being impacted.”

This is an evolving story. Stay tuned for updates.

Read More

USN-6896-4: Linux kernel vulnerabilities

Read Time:4 Minute, 25 Second

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the Atheros 802.11ac wireless driver did not
properly validate certain data structures, leading to a NULL pointer
dereference. An attacker could possibly use this to cause a denial of
service. (CVE-2023-7042)

Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux
Kernel contained a race condition, leading to a NULL pointer dereference.
An attacker could possibly use this to cause a denial of service (system
crash). (CVE-2024-22099)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– x86 architecture;
– Block layer subsystem;
– Accessibility subsystem;
– ACPI drivers;
– Android drivers;
– Bluetooth drivers;
– Clock framework and drivers;
– Data acquisition framework and drivers;
– Cryptographic API;
– GPU drivers;
– HID subsystem;
– I2C subsystem;
– IRQ chip drivers;
– Multiple devices driver;
– Media drivers;
– VMware VMCI Driver;
– MMC subsystem;
– Network drivers;
– PCI subsystem;
– SCSI drivers;
– Freescale SoC drivers;
– SPI subsystem;
– Media staging drivers;
– TTY drivers;
– USB subsystem;
– VFIO drivers;
– Framebuffer layer;
– Xen hypervisor drivers;
– File systems infrastructure;
– BTRFS file system;
– Ext4 file system;
– FAT file system;
– NILFS2 file system;
– Diskquota system;
– SMB network file system;
– UBI file system;
– io_uring subsystem;
– BPF subsystem;
– Core kernel;
– Memory management;
– B.A.T.M.A.N. meshing protocol;
– Bluetooth subsystem;
– Networking core;
– HSR network protocol;
– IPv4 networking;
– IPv6 networking;
– MAC80211 subsystem;
– Netfilter;
– NET/ROM layer;
– NFC subsystem;
– Open vSwitch;
– Packet sockets;
– RDS protocol;
– Network traffic control;
– Sun RPC protocol;
– Unix domain sockets;
– ALSA SH drivers;
– USB sound devices;
– KVM core;
(CVE-2024-35930, CVE-2024-26687, CVE-2024-26828, CVE-2024-26903,
CVE-2024-35893, CVE-2024-35847, CVE-2024-35849, CVE-2024-35789,
CVE-2024-26812, CVE-2024-26898, CVE-2024-26937, CVE-2024-35809,
CVE-2023-52620, CVE-2024-35852, CVE-2024-26922, CVE-2024-26923,
CVE-2024-27001, CVE-2024-35915, CVE-2024-35935, CVE-2024-26974,
CVE-2024-26859, CVE-2024-26999, CVE-2024-26981, CVE-2024-35982,
CVE-2024-26969, CVE-2024-26889, CVE-2024-26984, CVE-2024-27077,
CVE-2024-26973, CVE-2024-27436, CVE-2024-26965, CVE-2024-35855,
CVE-2024-27024, CVE-2024-26934, CVE-2024-35806, CVE-2024-35895,
CVE-2024-27076, CVE-2024-26931, CVE-2024-35888, CVE-2024-35899,
CVE-2024-35815, CVE-2024-35825, CVE-2024-27078, CVE-2024-36006,
CVE-2024-26810, CVE-2023-52699, CVE-2024-26862, CVE-2024-35821,
CVE-2024-26851, CVE-2024-26901, CVE-2024-35922, CVE-2024-35944,
CVE-2024-35828, CVE-2024-27396, CVE-2024-35969, CVE-2024-26956,
CVE-2024-35900, CVE-2024-26955, CVE-2024-26855, CVE-2024-26993,
CVE-2024-27028, CVE-2024-26894, CVE-2024-27065, CVE-2024-27046,
CVE-2024-35936, CVE-2024-26813, CVE-2024-26957, CVE-2024-26883,
CVE-2024-35854, CVE-2024-35807, CVE-2024-35984, CVE-2024-27053,
CVE-2024-26994, CVE-2023-52880, CVE-2024-35823, CVE-2024-35997,
CVE-2023-52656, CVE-2024-35955, CVE-2024-36004, CVE-2024-35973,
CVE-2024-26976, CVE-2024-26651, CVE-2024-26857, CVE-2024-27074,
CVE-2024-35933, CVE-2024-27000, CVE-2024-27030, CVE-2024-35813,
CVE-2024-26586, CVE-2023-52644, CVE-2024-26817, CVE-2024-26654,
CVE-2024-27043, CVE-2024-27437, CVE-2024-26882, CVE-2024-36020,
CVE-2024-27038, CVE-2024-35853, CVE-2024-35925, CVE-2024-26874,
CVE-2024-35877, CVE-2024-36007, CVE-2024-35898, CVE-2024-27059,
CVE-2024-27388, CVE-2024-27020, CVE-2024-26880, CVE-2024-27395,
CVE-2024-35805, CVE-2022-48627, CVE-2024-27044, CVE-2024-35830,
CVE-2024-26926, CVE-2024-35897, CVE-2024-35819, CVE-2024-26863,
CVE-2024-35910, CVE-2024-27008, CVE-2024-26820, CVE-2024-26852,
CVE-2024-27073, CVE-2024-26935, CVE-2024-26816, CVE-2024-35960,
CVE-2024-35950, CVE-2024-27013, CVE-2023-52650, CVE-2024-27419,
CVE-2024-26966, CVE-2024-26642, CVE-2024-26884, CVE-2024-35822,
CVE-2024-27075, CVE-2024-35886, CVE-2024-35978, CVE-2024-26875,
CVE-2024-27004, CVE-2024-26878)

Read More

USN-6898-3: Linux kernel kernel vulnerabilities

Read Time:4 Minute, 18 Second

Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not
properly handle certain error conditions, leading to a NULL pointer
dereference. A local attacker could possibly trigger this vulnerability to
cause a denial of service. (CVE-2022-38096)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– RISC-V architecture;
– x86 architecture;
– Block layer subsystem;
– Accessibility subsystem;
– Android drivers;
– Bluetooth drivers;
– Clock framework and drivers;
– Data acquisition framework and drivers;
– Cryptographic API;
– DMA engine subsystem;
– GPU drivers;
– HID subsystem;
– I2C subsystem;
– IRQ chip drivers;
– Multiple devices driver;
– VMware VMCI Driver;
– MMC subsystem;
– Network drivers;
– Microsoft Azure Network Adapter (MANA) driver;
– Device tree and open firmware driver;
– PCI subsystem;
– S/390 drivers;
– SCSI drivers;
– Freescale SoC drivers;
– Trusted Execution Environment drivers;
– TTY drivers;
– USB subsystem;
– VFIO drivers;
– Framebuffer layer;
– Xen hypervisor drivers;
– File systems infrastructure;
– BTRFS file system;
– Ext4 file system;
– FAT file system;
– Network file system client;
– Network file system server daemon;
– NILFS2 file system;
– Pstore file system;
– SMB network file system;
– UBI file system;
– Netfilter;
– BPF subsystem;
– Core kernel;
– PCI iomap interfaces;
– Memory management;
– B.A.T.M.A.N. meshing protocol;
– Bluetooth subsystem;
– Ethernet bridge;
– Networking core;
– IPv4 networking;
– IPv6 networking;
– MAC80211 subsystem;
– IEEE 802.15.4 subsystem;
– NFC subsystem;
– Open vSwitch;
– RDS protocol;
– Network traffic control;
– SMC sockets;
– Unix domain sockets;
– eXpress Data Path;
– Key management;
– ALSA SH drivers;
– KVM core;
(CVE-2024-35855, CVE-2024-35944, CVE-2024-35851, CVE-2024-35796,
CVE-2024-26812, CVE-2024-26814, CVE-2024-35819, CVE-2024-26976,
CVE-2024-35809, CVE-2024-35973, CVE-2024-26964, CVE-2024-35852,
CVE-2024-27018, CVE-2024-26958, CVE-2024-35893, CVE-2024-35885,
CVE-2024-26950, CVE-2024-26654, CVE-2024-26993, CVE-2024-26957,
CVE-2024-35907, CVE-2024-26984, CVE-2024-35806, CVE-2024-35988,
CVE-2024-35930, CVE-2024-27009, CVE-2024-27020, CVE-2024-35905,
CVE-2024-35857, CVE-2023-52699, CVE-2024-35902, CVE-2024-35895,
CVE-2024-35934, CVE-2024-35853, CVE-2024-26937, CVE-2024-27013,
CVE-2024-26813, CVE-2024-35925, CVE-2024-26956, CVE-2024-26935,
CVE-2024-26925, CVE-2024-26926, CVE-2024-35922, CVE-2024-35813,
CVE-2024-26973, CVE-2024-26961, CVE-2024-26934, CVE-2024-26687,
CVE-2024-35900, CVE-2024-35871, CVE-2024-35896, CVE-2024-36005,
CVE-2024-26989, CVE-2024-35807, CVE-2024-35789, CVE-2024-26970,
CVE-2024-35935, CVE-2024-27008, CVE-2024-26981, CVE-2024-35897,
CVE-2024-26988, CVE-2024-26642, CVE-2024-35997, CVE-2024-35915,
CVE-2024-35822, CVE-2024-26966, CVE-2024-27019, CVE-2024-26965,
CVE-2024-35884, CVE-2024-35969, CVE-2024-36025, CVE-2024-27000,
CVE-2024-26817, CVE-2024-35978, CVE-2024-26929, CVE-2024-27395,
CVE-2024-35825, CVE-2024-36007, CVE-2024-35886, CVE-2024-35854,
CVE-2023-52880, CVE-2024-26629, CVE-2024-35785, CVE-2024-35960,
CVE-2024-26994, CVE-2023-52488, CVE-2024-26977, CVE-2024-27059,
CVE-2024-27393, CVE-2024-26999, CVE-2024-35849, CVE-2024-36008,
CVE-2024-26969, CVE-2024-35899, CVE-2024-35933, CVE-2024-35958,
CVE-2024-27001, CVE-2024-35940, CVE-2024-26931, CVE-2024-36006,
CVE-2024-35955, CVE-2024-26811, CVE-2024-35872, CVE-2024-36031,
CVE-2024-26960, CVE-2024-26996, CVE-2024-35804, CVE-2024-35918,
CVE-2024-27016, CVE-2024-36004, CVE-2024-27396, CVE-2024-35823,
CVE-2024-35847, CVE-2024-35990, CVE-2024-26955, CVE-2024-35890,
CVE-2024-35898, CVE-2024-35888, CVE-2024-35877, CVE-2024-35910,
CVE-2024-35821, CVE-2024-26951, CVE-2024-27015, CVE-2024-35912,
CVE-2024-26974, CVE-2024-26923, CVE-2024-35901, CVE-2024-26828,
CVE-2024-35927, CVE-2024-35976, CVE-2024-35791, CVE-2024-35970,
CVE-2024-27004, CVE-2024-35982, CVE-2024-35989, CVE-2024-35984,
CVE-2024-35805, CVE-2024-36020, CVE-2024-35950, CVE-2024-35936,
CVE-2024-27437, CVE-2024-26922, CVE-2024-26810, CVE-2024-35815,
CVE-2024-36029, CVE-2024-35879, CVE-2024-35938, CVE-2024-35817)

Read More

USN-6895-3: Linux kernel vulnerabilities

Read Time:3 Minute, 14 Second

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the HugeTLB file system component of the Linux
Kernel contained a NULL pointer dereference vulnerability. A privileged
attacker could possibly use this to to cause a denial of service.
(CVE-2024-0841)

It was discovered that the Open vSwitch implementation in the Linux kernel
could overflow its stack during recursive action operations under certain
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-1151)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– PowerPC architecture;
– x86 architecture;
– Cryptographic API;
– Android drivers;
– Block layer subsystem;
– Bluetooth drivers;
– DMA engine subsystem;
– GPU drivers;
– HID subsystem;
– Hardware monitoring drivers;
– I2C subsystem;
– IIO ADC drivers;
– IIO subsystem;
– IIO Magnetometer sensors drivers;
– InfiniBand drivers;
– On-Chip Interconnect management framework;
– Multiple devices driver;
– Media drivers;
– Network drivers;
– PHY drivers;
– MediaTek PM domains;
– SCSI drivers;
– TTY drivers;
– USB subsystem;
– DesignWare USB3 driver;
– Framebuffer layer;
– AFS file system;
– BTRFS file system;
– Ceph distributed file system;
– Ext4 file system;
– File systems infrastructure;
– NILFS2 file system;
– NTFS3 file system;
– SMB network file system;
– Core kernel;
– Memory management;
– Bluetooth subsystem;
– CAN network layer;
– Devlink API;
– Handshake API;
– HSR network protocol;
– IPv4 networking;
– IPv6 networking;
– MAC80211 subsystem;
– Multipath TCP;
– Netfilter;
– NFC subsystem;
– RxRPC session sockets;
– TIPC protocol;
– Unix domain sockets;
– Realtek audio codecs;
(CVE-2024-26922, CVE-2024-26691, CVE-2024-26698, CVE-2024-26696,
CVE-2024-26688, CVE-2024-26734, CVE-2024-26660, CVE-2024-26736,
CVE-2024-26600, CVE-2024-26826, CVE-2024-26890, CVE-2023-52643,
CVE-2024-26917, CVE-2024-26676, CVE-2024-26916, CVE-2024-26919,
CVE-2024-26662, CVE-2024-26714, CVE-2023-52880, CVE-2024-26679,
CVE-2024-26711, CVE-2024-26707, CVE-2024-26735, CVE-2023-52631,
CVE-2024-26694, CVE-2023-52637, CVE-2024-26830, CVE-2024-26675,
CVE-2024-26715, CVE-2024-26642, CVE-2024-26659, CVE-2024-26838,
CVE-2024-26926, CVE-2024-26684, CVE-2024-26716, CVE-2024-26825,
CVE-2024-26664, CVE-2024-26666, CVE-2024-26820, CVE-2024-26680,
CVE-2024-26681, CVE-2024-26829, CVE-2024-26748, CVE-2024-26920,
CVE-2024-26593, CVE-2024-26831, CVE-2024-26703, CVE-2024-35833,
CVE-2024-26697, CVE-2023-52638, CVE-2024-26665, CVE-2024-26603,
CVE-2024-26602, CVE-2024-26824, CVE-2024-26710, CVE-2024-26828,
CVE-2024-26790, CVE-2024-26722, CVE-2024-26803, CVE-2024-26798,
CVE-2024-27416, CVE-2024-26661, CVE-2024-26677, CVE-2024-26720,
CVE-2024-26695, CVE-2024-26726, CVE-2024-26723, CVE-2024-26889,
CVE-2024-26702, CVE-2024-26606, CVE-2024-26792, CVE-2024-26733,
CVE-2024-26782, CVE-2024-26923, CVE-2023-52645, CVE-2024-26700,
CVE-2024-26898, CVE-2024-26822, CVE-2024-26712, CVE-2023-52642,
CVE-2024-26601, CVE-2024-26667, CVE-2024-26910, CVE-2024-26818,
CVE-2024-26689, CVE-2024-26708, CVE-2024-26663, CVE-2024-26802,
CVE-2024-26717, CVE-2024-26719, CVE-2024-26718, CVE-2024-26685,
CVE-2024-26789, CVE-2024-26693, CVE-2024-26674)

Read More