A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site

Alerts

VMware Security Updates

VMware has released security updates to address vulnerabilities to its multiple products. Exploitation of these vulnerabilities may lead into disclosure of sensitive information and execution of code on the host machine. Users and administrators are encouraged to review VMSA-2018-0019.1, VMSA-2018-0020, VMSA-2018-0021 and VMSA-2018-0022 VMware security advisories and apply necessary updates.

Microsoft Security Updates

Microsoft has released security updates to address vulnerabilities to its multiple products. Exploitation of these vulnerabilities may allow attacker to take control of an affected system.

Users and Administrators are encouraged to review released Microsoft Security bulletins and apply necessary updates. For more information view Release Notes and Security Update Summary.

Oracle Security Update

Oracle has released security update to address vulnerability in Oracle database versions 11.2.0.4, 12.2.0.1 and 12.1.0.2 on Windows and versions 12.1.0.2 on Unix or Linux. Exploitation of this vulnerability may allow remote unauthenticated attacker to take complete control of an affected product and gain shell access to the underlying server.

Users and Administrators are encouraged to review Oracle Security Advisory and apply necessary updates.

Vulnerability in Linux Kernel

Advisory No: TZCERT/SA/2018/08/13

Date of First Release: 14th August 2018

Source:

Multi-State Information Sharing and Analysis Center (MS-ISAC) and Elections Infrastructure Information Sharing and Analysis Center (EI-ISAC).

Product Affected:

The vulnerable Linux Kernel version is 4.9+. However, several Linux distributions have backported some of the networking code from version 4.9 into their kernels resulting in additional affected systems. The additional affected operating systems are listed below:-

  1. Ubuntu 16.04 – linux-azure, linux-gcp, linux-hwe;
  2. Ubuntu 18.04 – linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2;
  3. Junos OS – MX Series, QFX Series, NFX Series, PTX Series, vMX, vSRX, vQFX, vPTX, etc.
  4. FreeBSD – All supported Versions;
  5. Debian – 4.9.110-3+deb9u1;
  6. SUSE Linux Enterprise 15;
  7. Arista EOS – version 4.20 and lower;
  8. Arista vEOS – 4.20, 4.18;
  9. Akamai Technologies; and
  10. Red Hat Enterprise Linux 6, 7, 7 for Real Time, 7 for ARM64, 7 for Power, Atomic Host.

Overview:

A vulnerability has been identified in the Linux Kernel that could allow Denial of Service (DoS) conditions over any open TCP port.

Description:

The Linux Kernel version 4.9 has been identified to be vulnerable to Denial of Service (DoS) conditions over any open TCP port. The fact that several linux distributions have backported some of the networking code from version 4.9, the scope of the vulnerability is much larger. Exploitation of this vulnerability is asymmetric, requiring a limited number of requests from the attack source.

The vulnerability is exploited through the use of specially crafted packets in a TCP session. When triggered, these packets make expensive calls to the Central Processing Unit (CPU) that can quickly exhaust available resources. The vulnerable functions, tcp_collapse_ofo_queue () and tcp_prune_ofo_queue (), are used to deal with reassembling TCP segments. This attack requires a continuous two-way TCP connection to an open port and it cannot be performed using spoofed Internet Protocol (IP) addresses.

Impact:

Successful exploitation of this vulnerability could lead to prolonged periods of down time and loss of functionality.

Solution:

Users and administrators are urged to apply appropriate testing and immediately apply appropriate updates provided by your Linux Distribution Vendor to vulnerable systems.

Furthermore, systems administrators are recommended to limit external network access to affected products, if not required; and also use intrusion detection systems to monitor their critical systems running on Linux Operating Systems (OS) for any signs of anomalous activity and take appropriate measures.

References:

  1. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5390
  2. https://isc.sans.edu/forums/diary/What+Do+I+Need+To+Know+about+SegmentSmack/23964/
  3. https://www.kb.cert.org/vuls/id/962459
  4. https://access.redhat.com/articles/3553061
  5. https://blogs.akamai.com/2018/08/linux-kernel-tcp-vulnerability.html
  6. https://www.arista.com/en/support/advisories-notices/security-advisories/5721-se
  7. https://www.suse.com/c/suse-addresses-segmentsmack-attack/
  8. https://usn.ubuntu.com/3732-1/
  9. https://www.freebsd.org/security/advisories/FreeBSD-SA-18:08.tcp.asc