DDoS-for-hire site DigitalStress taken down by police, suspected owner arrested

Read Time:13 Second

It has been revealed that earlier this month a website which offered a DDoS-for-hire service was taken offline by law enforcement, but only after they collected data about its criminal customers.

Read more in my article on the Hot for Security blog.

Read More

USN-6909-1: Bind vulnerabilities

Read Time:1 Minute, 3 Second

It was discovered that Bind incorrectly handled a flood of DNS messages
over TCP. A remote attacker could possibly use this issue to cause Bind to
become unstable, resulting in a denial of service. (CVE-2024-0760)

Toshifumi Sakaguchi discovered that Bind incorrectly handled having a very
large number of RRs existing at the same time. A remote attacker could
possibly use this issue to cause Bind to consume resources, leading to a
denial of service. (CVE-2024-1737)

It was discovered that Bind incorrectly handled a large number of SIG(0)
signed requests. A remote attacker could possibly use this issue to cause
Bind to consume resources, leading to a denial of service. (CVE-2024-1975)

Daniel Stränger discovered that Bind incorrectly handled serving both
stable cache data and authoritative zone content. A remote attacker could
possibly use this issue to cause Bind to crash, resulting in a denial of
service. (CVE-2024-4076)

On Ubuntu 20.04 LTS, Bind has been updated from 9.16 to 9.18. In addition
to security fixes, the updated packages contain bug fixes, new features,
and possibly incompatible changes.

Please see the following for more information:

https://kb.isc.org/docs/changes-to-be-aware-of-when-moving-from-bind-916-to-918

Read More

USN-6908-1: Tomcat vulnerabilities

Read Time:19 Second

It was discovered that the Tomcat SSI printenv command echoed user
provided data without escaping it. An attacker could possibly use this
issue to perform an XSS attack. (CVE-2019-0221)

It was discovered that Tomcat incorrectly handled certain uncommon
PersistenceManager with FileStore configurations. A remote attacker could
possibly use this issue to execute arbitrary code.
(CVE-2020-9484, CVE-2021-25329)

Read More

The AI Fix #8: Emergence, a rancid donkey, and the world’s funniest joke

Read Time:21 Second

In episode eight of “The AI Fix”, our hosts tackle the latest news from the world of AI and learn about two important medical breakthroughs, Mark coughs, Graham ruins “Killing me softly”, and neither shows their junk to an AI. Graham explains humour to Mark and shares a donkey story he learned from a Bulgarian, … Continue reading “The AI Fix #8: Emergence, a rancid donkey, and the world’s funniest joke”

Read More

What Healthcare Providers Should Do After A Medical Data Breach

Read Time:3 Minute, 41 Second

The content of this post is solely the responsibility of the author.  LevelBlue does not adopt or endorse any of the views, positions, or information provided by the author in this article. 

Healthcare data breaches are on the rise, with a total of 809 data violation cases across the industry in 2023, up from 343 in 2022. The cost of these breaches also soared to $10.93 million last year, an increase of over 53% over the past three years, IBM’s 2023 Cost of a Data Breach report reveals. But data breaches aren’t just expensive, they also harm patient privacy, damage organizational reputation, and erode patient trust in healthcare providers. As data breaches are now largely a matter of “when” not “if”, it’s important to devise a solid data breach response plan. By acting fast to prevent further damage and data loss, you can restore operations as quickly as possible with minimal harm done.

Contain the Breach

Once a breach has been detected, you need to act fast to contain it, so it doesn’t spread. That means disconnecting the affected system from the network, but not turning it off altogether as your forensic team still needs to investigate the situation. Simply unplug the network cable from the router to disconnect it from the internet. If your antivirus scanner has found malware or a virus on the system, quarantine it, so it can be analyzed later. Keep the firewall settings as they are and save all firewall and security logs. You can also take screenshots if needed. It’s also smart to change all access control login details. Strong complex passwords are a basic cybersecurity feature difficult for hackers and software to crack. It’s still important to record old passwords for future investigation. Also, remember to deactivate less-important accounts.

Document the Breach

You then need to document the breach, so forensic investigators can find out what caused it, as well as recommend accurate next steps to secure the network now and prevent future breaches. So, in your report, explain how you came to hear of the breach and relay exactly what was stated in the notification (including the date and time you were notified). Also, document every step you took in response to the breach. This includes the date and time you disconnected systems from the network and changed account credentials and passwords.

If you use artificial intelligence (AI) tools, you’ll also need to consider whether they played a role in the breach, and document this if so. For example, ChatGPT, a popular chatbot and virtual assistant, can successfully exploit zero-day security vulnerabilities 87% of the time, a recent study by researchers at the University of Illinois Urbana-Champaign found. Although AI is increasingly used in healthcare to automate tasks, manage patient data, and even make tailored care recommendations, it does pose a serious risk to patient data integrity despite the other benefits it provides. So, assess whether AI influenced your breach at all, so your organization can make changes as needed to better prevent data breaches in the future.

Report the Breach

Although your first instinct may be to keep the breach under wraps, you’re actually legally required to report it. Under the HIPAA Breach Notification Rule, breaches that affect 500 or more people must be reported to the U.S. Department of Health and Human Services within sixty days. For smaller breaches, you can submit a report once a year. You’ll also need to inform your employees. Not only should employees know to keep the matter confidential and not discuss the breach outside of work, but they should also be trained on how to spot and avoid cybersecurity threats like phishing schemes.

If the breach is a large one, you’ll also need to inform the public. Although publicly admitting to mistakes is never fun, honesty and transparency can do a lot to regain trust and credibility among patients. Holding back the news for too long, on the other hand, only damages trust and brand reputation. Only provide as much information as truly needed, and emphasize that patient data security is your top priority.

With data breaches only continuing to rise, it is important healthcare providers have a solid response plan in place. By implementing the above best practices, you can successfully mitigate further damage, protect patient data, and restore operations as quickly as possible.

Read More

USN-6898-4: Linux kernel vulnerabilities

Read Time:4 Minute, 13 Second

Ziming Zhang discovered that the DRM driver for VMware Virtual GPU did not
properly handle certain error conditions, leading to a NULL pointer
dereference. A local attacker could possibly trigger this vulnerability to
cause a denial of service. (CVE-2022-38096)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Chenyuan Yang discovered that the Unsorted Block Images (UBI) flash device
volume management subsystem did not properly validate logical eraseblock
sizes in certain situations. An attacker could possibly use this to cause a
denial of service (system crash). (CVE-2024-25739)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– RISC-V architecture;
– x86 architecture;
– Block layer subsystem;
– Accessibility subsystem;
– Android drivers;
– Bluetooth drivers;
– Clock framework and drivers;
– Data acquisition framework and drivers;
– Cryptographic API;
– DMA engine subsystem;
– GPU drivers;
– HID subsystem;
– I2C subsystem;
– IRQ chip drivers;
– Multiple devices driver;
– VMware VMCI Driver;
– MMC subsystem;
– Network drivers;
– Device tree and open firmware driver;
– PCI subsystem;
– S/390 drivers;
– SCSI drivers;
– Freescale SoC drivers;
– Trusted Execution Environment drivers;
– TTY drivers;
– USB subsystem;
– VFIO drivers;
– Framebuffer layer;
– Xen hypervisor drivers;
– File systems infrastructure;
– BTRFS file system;
– Ext4 file system;
– FAT file system;
– Network file system client;
– Network file system server daemon;
– NILFS2 file system;
– Pstore file system;
– SMB network file system;
– UBI file system;
– Netfilter;
– BPF subsystem;
– Core kernel;
– PCI iomap interfaces;
– Memory management;
– B.A.T.M.A.N. meshing protocol;
– Bluetooth subsystem;
– Ethernet bridge;
– Networking core;
– IPv4 networking;
– IPv6 networking;
– MAC80211 subsystem;
– IEEE 802.15.4 subsystem;
– NFC subsystem;
– Open vSwitch;
– RDS protocol;
– Network traffic control;
– SMC sockets;
– Unix domain sockets;
– eXpress Data Path;
– ALSA SH drivers;
– KVM core;
(CVE-2024-35872, CVE-2024-35807, CVE-2024-27013, CVE-2024-35989,
CVE-2024-36008, CVE-2024-26957, CVE-2024-35912, CVE-2024-27000,
CVE-2024-35918, CVE-2024-26977, CVE-2024-35821, CVE-2024-35853,
CVE-2024-26814, CVE-2024-35823, CVE-2024-35958, CVE-2024-26813,
CVE-2024-26811, CVE-2024-26937, CVE-2024-26951, CVE-2024-35925,
CVE-2024-26929, CVE-2024-35988, CVE-2024-35902, CVE-2024-26994,
CVE-2024-27001, CVE-2024-36029, CVE-2024-36005, CVE-2024-35970,
CVE-2024-36007, CVE-2024-35809, CVE-2024-27019, CVE-2024-26970,
CVE-2024-27059, CVE-2024-35877, CVE-2024-35899, CVE-2024-26989,
CVE-2024-27008, CVE-2024-26812, CVE-2024-35969, CVE-2024-35785,
CVE-2024-35871, CVE-2024-35847, CVE-2024-36006, CVE-2024-35973,
CVE-2024-27396, CVE-2024-35849, CVE-2024-35990, CVE-2024-26960,
CVE-2024-26931, CVE-2024-35852, CVE-2024-26965, CVE-2024-35960,
CVE-2024-35813, CVE-2024-26976, CVE-2024-36004, CVE-2024-35895,
CVE-2024-27018, CVE-2024-26969, CVE-2024-27016, CVE-2024-27437,
CVE-2024-26956, CVE-2024-26629, CVE-2024-35879, CVE-2024-35817,
CVE-2024-26922, CVE-2024-35815, CVE-2024-35935, CVE-2024-35940,
CVE-2023-52880, CVE-2024-35851, CVE-2024-35854, CVE-2024-35893,
CVE-2024-26973, CVE-2024-35997, CVE-2024-26984, CVE-2024-26961,
CVE-2024-26966, CVE-2024-35885, CVE-2024-27020, CVE-2024-26950,
CVE-2024-35934, CVE-2024-26988, CVE-2024-35938, CVE-2024-26958,
CVE-2024-35888, CVE-2024-27395, CVE-2024-35915, CVE-2024-35806,
CVE-2024-26934, CVE-2024-35825, CVE-2024-35796, CVE-2024-35900,
CVE-2024-35791, CVE-2024-26925, CVE-2024-35982, CVE-2024-26810,
CVE-2024-26955, CVE-2024-26935, CVE-2024-35805, CVE-2024-35896,
CVE-2024-35855, CVE-2024-35819, CVE-2024-26642, CVE-2024-27009,
CVE-2024-35804, CVE-2024-35898, CVE-2024-35822, CVE-2024-35930,
CVE-2024-35789, CVE-2024-26687, CVE-2024-26964, CVE-2024-35978,
CVE-2024-35976, CVE-2024-35936, CVE-2024-26926, CVE-2024-26993,
CVE-2024-35933, CVE-2024-35884, CVE-2024-26974, CVE-2024-35922,
CVE-2024-35886, CVE-2024-27004, CVE-2024-36020, CVE-2024-35955,
CVE-2024-26996, CVE-2024-26981, CVE-2024-36025, CVE-2024-26654,
CVE-2024-27015, CVE-2024-35984, CVE-2024-26828, CVE-2024-35950,
CVE-2024-35944, CVE-2024-35905, CVE-2024-35890, CVE-2024-26923,
CVE-2024-35897, CVE-2024-27393, CVE-2023-52699, CVE-2024-26817,
CVE-2024-35910, CVE-2024-35857, CVE-2024-35907, CVE-2023-52488,
CVE-2024-26999)

Read More

USN-6893-3: Linux kernel vulnerabilities

Read Time:3 Minute, 54 Second

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel when modifying certain settings values through debugfs.
A privileged local attacker could use this to cause a denial of service.
(CVE-2024-24857, CVE-2024-24858, CVE-2024-24859)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM64 architecture;
– RISC-V architecture;
– S390 architecture;
– x86 architecture;
– Block layer subsystem;
– Compute Acceleration Framework;
– Accessibility subsystem;
– Android drivers;
– Drivers core;
– Bluetooth drivers;
– Clock framework and drivers;
– Data acquisition framework and drivers;
– Cryptographic API;
– Buffer Sharing and Synchronization framework;
– GPU drivers;
– On-Chip Interconnect management framework;
– IOMMU subsystem;
– Multiple devices driver;
– Media drivers;
– VMware VMCI Driver;
– Network drivers;
– Microsoft Azure Network Adapter (MANA) driver;
– Device tree and open firmware driver;
– Chrome hardware platform drivers;
– i.MX PM domains;
– TI SCI PM domains driver;
– S/390 drivers;
– SCSI drivers;
– SPI subsystem;
– Thermal drivers;
– TTY drivers;
– USB subsystem;
– Framebuffer layer;
– BTRFS file system;
– Network file system server daemon;
– NILFS2 file system;
– File systems infrastructure;
– Pstore file system;
– SMB network file system;
– BPF subsystem;
– Bluetooth subsystem;
– Netfilter;
– io_uring subsystem;
– Core kernel;
– Extra boot config (XBC);
– Memory management;
– Amateur Radio drivers;
– B.A.T.M.A.N. meshing protocol;
– Ethernet bridge;
– Networking core;
– IPv4 networking;
– IPv6 networking;
– Multipath TCP;
– NFC subsystem;
– RDS protocol;
– Network traffic control;
– SMC sockets;
– Sun RPC protocol;
– TLS protocol;
– Unix domain sockets;
– Wireless networking;
– eXpress Data Path;
– SELinux security module;
(CVE-2024-35955, CVE-2024-35921, CVE-2024-35946, CVE-2024-35934,
CVE-2024-26993, CVE-2024-35899, CVE-2024-35952, CVE-2024-35894,
CVE-2024-35886, CVE-2024-35872, CVE-2024-35970, CVE-2024-35936,
CVE-2024-35907, CVE-2024-27013, CVE-2024-35910, CVE-2024-27009,
CVE-2024-35875, CVE-2024-36021, CVE-2024-26923, CVE-2024-26997,
CVE-2024-35978, CVE-2024-35981, CVE-2024-27015, CVE-2024-26928,
CVE-2024-35963, CVE-2024-35897, CVE-2024-27020, CVE-2024-35922,
CVE-2024-27001, CVE-2024-27011, CVE-2024-35940, CVE-2024-35871,
CVE-2024-35900, CVE-2024-35869, CVE-2024-35905, CVE-2024-35974,
CVE-2024-35873, CVE-2024-35882, CVE-2024-35914, CVE-2024-35956,
CVE-2024-35887, CVE-2024-35920, CVE-2024-27018, CVE-2024-35880,
CVE-2024-35943, CVE-2024-35912, CVE-2024-35979, CVE-2024-35862,
CVE-2024-36019, CVE-2024-35950, CVE-2024-35977, CVE-2024-35918,
CVE-2024-26992, CVE-2024-35884, CVE-2024-35916, CVE-2024-26817,
CVE-2024-35959, CVE-2024-35909, CVE-2024-35933, CVE-2024-35982,
CVE-2024-26996, CVE-2024-35980, CVE-2024-36018, CVE-2024-26925,
CVE-2024-35929, CVE-2024-35971, CVE-2024-26990, CVE-2024-35885,
CVE-2024-36025, CVE-2024-26998, CVE-2024-35930, CVE-2024-26982,
CVE-2024-36022, CVE-2024-35895, CVE-2024-35902, CVE-2024-35911,
CVE-2024-27002, CVE-2024-35968, CVE-2024-35861, CVE-2024-35903,
CVE-2024-36026, CVE-2024-35896, CVE-2024-35945, CVE-2024-26936,
CVE-2024-35954, CVE-2024-26985, CVE-2024-35908, CVE-2024-35924,
CVE-2024-35938, CVE-2024-26991, CVE-2024-27017, CVE-2024-26922,
CVE-2024-35919, CVE-2024-35915, CVE-2024-35985, CVE-2024-26995,
CVE-2024-35870, CVE-2024-27010, CVE-2024-35904, CVE-2024-26999,
CVE-2024-26983, CVE-2024-35939, CVE-2024-35865, CVE-2024-35860,
CVE-2024-35944, CVE-2024-27021, CVE-2024-27016, CVE-2024-27004,
CVE-2024-27019, CVE-2024-36027, CVE-2024-35890, CVE-2024-35975,
CVE-2024-35901, CVE-2024-35967, CVE-2024-26986, CVE-2024-35957,
CVE-2024-35937, CVE-2024-26988, CVE-2024-35972, CVE-2024-35926,
CVE-2024-26926, CVE-2024-35964, CVE-2024-26994, CVE-2024-35889,
CVE-2024-26981, CVE-2024-36024, CVE-2024-27022, CVE-2024-35935,
CVE-2024-26811, CVE-2024-35932, CVE-2024-35866, CVE-2024-27008,
CVE-2024-27012, CVE-2024-36023, CVE-2024-35931, CVE-2024-35888,
CVE-2024-26989, CVE-2024-35868, CVE-2024-35976, CVE-2024-35953,
CVE-2024-36020, CVE-2024-35893, CVE-2024-35961, CVE-2024-35965,
CVE-2024-35892, CVE-2024-35942, CVE-2024-35958, CVE-2024-27014,
CVE-2024-35867, CVE-2024-27003, CVE-2024-27007, CVE-2024-35951,
CVE-2024-35973, CVE-2024-35863, CVE-2024-26984, CVE-2024-35898,
CVE-2024-35960, CVE-2024-27005, CVE-2024-35917, CVE-2024-35927,
CVE-2024-26980, CVE-2024-35877, CVE-2024-35925, CVE-2024-26921,
CVE-2024-35913, CVE-2023-52699, CVE-2024-26987, CVE-2024-27006,
CVE-2024-35878, CVE-2024-35864, CVE-2024-35969, CVE-2024-35883,
CVE-2024-35891, CVE-2024-35879, CVE-2024-27000, CVE-2024-35966)

Read More

News, Advisories and much more

Exit mobile version