Friday Squid Blogging: Treating Squid Parasites

Read Time:4 Second

A newly discovered parasite that attacks squid eggs has been treated.

Blog moderation policy.

Read More

Leaked GitHub Python Token

Read Time:55 Second

Here’s a disaster that didn’t happen:

Cybersecurity researchers from JFrog recently discovered a GitHub Personal Access Token in a public Docker container hosted on Docker Hub, which granted elevated access to the GitHub repositories of the Python language, Python Package Index (PyPI), and the Python Software Foundation (PSF).

JFrog discussed what could have happened:

The implications of someone finding this leaked token could be extremely severe. The holder of such a token would have had administrator access to all of Python’s, PyPI’s and Python Software Foundation’s repositories, supposedly making it possible to carry out an extremely large scale supply chain attack.

Various forms of supply chain attacks were possible in this scenario. One such possible attack would be hiding malicious code in CPython, which is a repository of some of the basic libraries which stand at the core of the Python programming language and are compiled from C code. Due to the popularity of Python, inserting malicious code that would eventually end up in Python’s distributables could mean spreading your backdoor to tens of millions of machines worldwide!

Read More

USN-6895-4: Linux kernel vulnerabilities

Read Time:3 Minute, 14 Second

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

It was discovered that the HugeTLB file system component of the Linux
Kernel contained a NULL pointer dereference vulnerability. A privileged
attacker could possibly use this to to cause a denial of service.
(CVE-2024-0841)

It was discovered that the Open vSwitch implementation in the Linux kernel
could overflow its stack during recursive action operations under certain
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-1151)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– PowerPC architecture;
– x86 architecture;
– Cryptographic API;
– Android drivers;
– Block layer subsystem;
– Bluetooth drivers;
– DMA engine subsystem;
– GPU drivers;
– HID subsystem;
– Hardware monitoring drivers;
– I2C subsystem;
– IIO ADC drivers;
– IIO subsystem;
– IIO Magnetometer sensors drivers;
– InfiniBand drivers;
– On-Chip Interconnect management framework;
– Multiple devices driver;
– Media drivers;
– Network drivers;
– PHY drivers;
– MediaTek PM domains;
– SCSI drivers;
– TTY drivers;
– USB subsystem;
– DesignWare USB3 driver;
– Framebuffer layer;
– AFS file system;
– BTRFS file system;
– Ceph distributed file system;
– Ext4 file system;
– File systems infrastructure;
– NILFS2 file system;
– NTFS3 file system;
– SMB network file system;
– Core kernel;
– Memory management;
– Bluetooth subsystem;
– CAN network layer;
– Devlink API;
– Handshake API;
– HSR network protocol;
– IPv4 networking;
– IPv6 networking;
– MAC80211 subsystem;
– Multipath TCP;
– Netfilter;
– NFC subsystem;
– RxRPC session sockets;
– TIPC protocol;
– Unix domain sockets;
– Realtek audio codecs;
(CVE-2023-52638, CVE-2024-26684, CVE-2024-26659, CVE-2024-26708,
CVE-2024-26663, CVE-2024-26662, CVE-2024-26789, CVE-2024-26831,
CVE-2024-26703, CVE-2023-52643, CVE-2024-26688, CVE-2024-26733,
CVE-2024-26818, CVE-2024-26707, CVE-2024-26820, CVE-2024-26719,
CVE-2024-26726, CVE-2024-26830, CVE-2024-26694, CVE-2024-26715,
CVE-2024-26829, CVE-2024-26697, CVE-2024-26916, CVE-2024-26735,
CVE-2024-26717, CVE-2024-26748, CVE-2024-26696, CVE-2024-26710,
CVE-2024-26642, CVE-2024-26680, CVE-2024-26675, CVE-2024-26723,
CVE-2024-26718, CVE-2024-26666, CVE-2024-26720, CVE-2024-26838,
CVE-2024-26824, CVE-2024-26676, CVE-2024-26665, CVE-2024-26693,
CVE-2024-26698, CVE-2024-26890, CVE-2024-26601, CVE-2024-26826,
CVE-2024-26711, CVE-2024-26602, CVE-2023-52645, CVE-2024-26716,
CVE-2024-26660, CVE-2023-52642, CVE-2024-26898, CVE-2024-26803,
CVE-2024-26923, CVE-2024-26722, CVE-2024-26677, CVE-2024-26825,
CVE-2024-26606, CVE-2024-26790, CVE-2024-26828, CVE-2024-26910,
CVE-2024-26681, CVE-2024-26689, CVE-2024-26667, CVE-2024-26798,
CVE-2024-26679, CVE-2023-52631, CVE-2024-26926, CVE-2024-26661,
CVE-2024-26700, CVE-2023-52637, CVE-2024-26919, CVE-2024-26917,
CVE-2024-26712, CVE-2024-26889, CVE-2024-26674, CVE-2024-26792,
CVE-2024-35833, CVE-2024-26822, CVE-2024-26734, CVE-2024-26691,
CVE-2024-26685, CVE-2024-26782, CVE-2024-26702, CVE-2024-26600,
CVE-2024-26922, CVE-2024-26593, CVE-2024-26736, CVE-2024-26920,
CVE-2024-26603, CVE-2024-26714, CVE-2024-27416, CVE-2024-26695,
CVE-2023-52880, CVE-2024-26664, CVE-2024-26802)

Read More

chromium-127.0.6533.88-2.el9

Read Time:57 Second

FEDORA-EPEL-2024-6a77aa5f82

Packages in this update:

chromium-127.0.6533.88-2.el9

Update description:

update to 127.0.6533.88

Critical CVE-2024-6990: Uninitialized Use in Dawn
High CVE-2024-7255: Out of bounds read in WebTransport
High CVE-2024-7256: Insufficient data validation in Dawn

update to 127.0.6533.72

* CVE-2024-6988: Use after free in Downloads
* CVE-2024-6989: Use after free in Loader
* CVE-2024-6991: Use after free in Dawn
* CVE-2024-6992: Out of bounds memory access in ANGLE
* CVE-2024-6993: Inappropriate implementation in Canvas
* CVE-2024-6994: Heap buffer overflow in Layout
* CVE-2024-6995: Inappropriate implementation in Fullscreen
* CVE-2024-6996: Race in Frames
* CVE-2024-6997: Use after free in Tabs
* CVE-2024-6998: Use after free in User Education
* CVE-2024-6999: Inappropriate implementation in FedCM
* CVE-2024-7000: Use after free in CSS. Reported by Anonymous
* CVE-2024-7001: Inappropriate implementation in HTML
* CVE-2024-7003: Inappropriate implementation in FedCM
* CVE-2024-7004: Insufficient validation of untrusted input in Safe Browsing
* CVE-2024-7005: Insufficient validation of untrusted input in Safe

Read More

chromium-127.0.6533.88-2.el8

Read Time:57 Second

FEDORA-EPEL-2024-b57653699c

Packages in this update:

chromium-127.0.6533.88-2.el8

Update description:

update to 127.0.6533.88

Critical CVE-2024-6990: Uninitialized Use in Dawn
High CVE-2024-7255: Out of bounds read in WebTransport
High CVE-2024-7256: Insufficient data validation in Dawn

update to 127.0.6533.72

* CVE-2024-6988: Use after free in Downloads
* CVE-2024-6989: Use after free in Loader
* CVE-2024-6991: Use after free in Dawn
* CVE-2024-6992: Out of bounds memory access in ANGLE
* CVE-2024-6993: Inappropriate implementation in Canvas
* CVE-2024-6994: Heap buffer overflow in Layout
* CVE-2024-6995: Inappropriate implementation in Fullscreen
* CVE-2024-6996: Race in Frames
* CVE-2024-6997: Use after free in Tabs
* CVE-2024-6998: Use after free in User Education
* CVE-2024-6999: Inappropriate implementation in FedCM
* CVE-2024-7000: Use after free in CSS. Reported by Anonymous
* CVE-2024-7001: Inappropriate implementation in HTML
* CVE-2024-7003: Inappropriate implementation in FedCM
* CVE-2024-7004: Insufficient validation of untrusted input in Safe Browsing
* CVE-2024-7005: Insufficient validation of untrusted input in Safe

Read More

SnakeKeylogger Attack

Read Time:1 Minute, 4 Second

What is the Attack?Threat actors are continuously preying on end users to unknowingly install a trojan stealer known as SnakeKeylogger or KrakenKeylogger. This trojan was developed using .NET and targets Windows users. Its arsenal includes keystroke logging, harvesting credentials, and capturing screenshots. Based on the FortiGuard telemetry, there were hundreds of 0-day detection hits. Moreover, the sites that the trojan connects to were queried several times which suggests infection.What is the recommended Mitigation?FortiGuard Labs recommends a multi-layered approach to security. Here are some reminders:Keep your security services up to date with latest databases and engines.Enable Antivirus and Sandbox on security profiles in network policies.Use EDR for protecting end users from any pre and post exploitation.Be cautious when opening emails, clicking links, and downloading attachments.What FortiGuard Coverage is available?FortiGuard 0-day protection via Sandbox and EDR detects the malicious behavior.FortiGuard Antivirus protection detects the trojan as MSIL/Agent.RAT!tr.FortiGuard IOC Service blocks access to the payload site as a Spam/Malicious site.The FortiGuard Incident Response team can be engaged to help with any suspected compromise.To learn more about the SnakeKeylogger trojan, read the Encyclopedia Report posted by FortiGuard Labs at:https://www.fortiguard.com/encyclopedia/virus/10187160

Read More