Avast WEBforum

Business Products => Avast Business => Avast Business for Linux => Topic started by: Asyn on December 18, 2015, 05:05:44 PM

Title: Security Warnings for Linux
Post by: Asyn on December 18, 2015, 05:05:44 PM
Back to 28: Grub2 Authentication 0-Day
http://hmarco.org/bugs/CVE-2015-8370-Grub2-authentication-bypass.html

Title: Re: Security Warnings for Linux
Post by: Asyn on January 20, 2016, 08:10:39 AM
Analysis and Exploitation of a Linux Kernel Vulnerability (CVE-2016-0728)
http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/
Title: Re: Security Warnings for Linux
Post by: Asyn on February 17, 2016, 11:22:01 AM
CVE-2015-7547: glibc getaddrinfo stack-based buffer overflow
https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html
Title: Re: Security Warnings for Linux
Post by: Asyn on February 22, 2016, 07:50:41 AM
Beware of hacked ISOs if you downloaded Linux Mint on February 20th!
http://blog.linuxmint.com/?p=2994
Title: Re: Security Warnings for Linux
Post by: Asyn on March 25, 2016, 10:35:27 AM
server and client side remote code execution through a buffer overflow in all git versions before 2.7.1
http://seclists.org/oss-sec/2016/q1/645
Title: Re: Security Warnings for Linux
Post by: Asyn on April 26, 2016, 11:30:17 AM
Circumventing Ubuntu Snap Confinement
https://mjg59.dreamwidth.org/42320.html
Title: Re: Security Warnings for Linux
Post by: Asyn on May 03, 2016, 10:03:27 AM
USN-2956-1: ubuntu-core-launcher vulnerability
http://www.ubuntu.com/usn/usn-2956-1/
Title: Re: Security Warnings for Linux
Post by: Asyn on May 13, 2016, 12:35:13 PM
Chinese ARM vendor left developer backdoor in kernel for Android, other devices
http://arstechnica.com/security/2016/05/chinese-arm-vendor-left-developer-backdoor-in-kernel-for-android-pi-devices/
http://forum.armbian.com/index.php/topic/1108-security-alert-for-allwinner-sun8i-h3a83th8/
https://twitter.com/DaveManouchehri/status/729453383799738369/photo/1
Title: Re: Security Warnings for Linux
Post by: Asyn on July 19, 2016, 01:02:36 PM
Notice of Ubuntu Forums breach; user passwords not compromised
https://insights.ubuntu.com/2016/07/15/notice-of-security-breach-on-ubuntu-forums/
Title: Re: Security Warnings for Linux
Post by: Asyn on August 12, 2016, 09:48:06 AM
Study Highlights Serious Security Threat to Many Internet Users
https://ucrtoday.ucr.edu/39030
http://www.cs.ucr.edu/~zhiyunq/pub/sec16_TCP_pure_offpath.pdf
Title: Re: Security Warnings for Linux
Post by: Asyn on August 20, 2016, 08:22:04 AM
Entropy Loss and Output Predictability in the Libgcrypt PRNG
http://formal.iti.kit.edu/~klebanov/pubs/libgcrypt-cve-2016-6313.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html
Title: Re: Security Warnings for Linux
Post by: Asyn on September 12, 2016, 05:32:39 AM
Linux/Mirai ELF, when malware is recycled could be still dangerous
http://securityaffairs.co/wordpress/50929/malware/linux-mirai-elf.html
Title: Re: Security Warnings for Linux
Post by: Asyn on September 14, 2016, 08:58:35 AM
MySQL Exploit Remote Root-Code Execution Privesc CVE-2016-6662
http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html
Title: Re: Security Warnings for Linux
Post by: Asyn on October 21, 2016, 08:07:25 AM
Dirty COW (CVE-2016-5195)
http://dirtycow.ninja/
https://access.redhat.com/security/cve/cve-2016-5195
https://security-tracker.debian.org/tracker/CVE-2016-5195
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
Title: Re: Security Warnings for Linux
Post by: Asyn on October 22, 2016, 07:44:37 AM
Dirty COW (CVE-2016-5195)
http://dirtycow.ninja/
https://access.redhat.com/security/cve/cve-2016-5195
https://security-tracker.debian.org/tracker/CVE-2016-5195
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
Linux users urged to protect against 'Dirty COW' security flaw
http://www.v3.co.uk/v3-uk/news/2474845/linux-users-urged-to-protect-against-dirty-cow-security-flaw
Title: Re: Security Warnings for Linux
Post by: Asyn on November 16, 2016, 09:07:13 AM
CVE-2016-4484: Cryptsetup Initrd root Shell
http://hmarco.org/bugs/CVE-2016-4484/CVE-2016-4484_cryptsetup_initrd_shell.html
Title: Re: Security Warnings for Linux
Post by: Asyn on November 21, 2016, 08:44:32 AM
[0day] [PoC] Risky design decisions in Google Chrome and Fedora desktop enable drive-by downloads
https://scarybeastsecurity.blogspot.com/2016/11/0day-poc-risky-design-decisions-in.html
Title: Re: Security Warnings for Linux
Post by: Asyn on December 08, 2016, 09:39:05 AM
CVE-2016-8655 Linux af_packet.c race condition (local root)
http://seclists.org/oss-sec/2016/q4/607
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
https://www.ubuntu.com/usn/usn-3151-1/
Title: Re: Security Warnings for Linux
Post by: Asyn on December 14, 2016, 09:52:54 AM
McAfee Virus Scan for Linux - Vulnerability Writeup by Andrew Fasano
https://nation.state.actor/mcafee.html
Title: Re: Security Warnings for Linux
Post by: Asyn on December 19, 2016, 07:44:05 AM
Reliably compromising Ubuntu desktops by attacking the crash reporter
https://donncha.is/2016/12/compromising-ubuntu-desktop/
Title: Re: Security Warnings for Linux
Post by: Asyn on January 06, 2017, 01:21:40 PM
KillDisk now targeting Linux: Demands $250K ransom, but can’t decrypt
http://www.welivesecurity.com/2017/01/05/killdisk-now-targeting-linux-demands-250k-ransom-cant-decrypt/
Title: Re: Security Warnings for Linux
Post by: Asyn on February 24, 2017, 07:53:22 AM
Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
http://seclists.org/oss-sec/2017/q1/471
Title: Re: Security Warnings for Linux
Post by: Asyn on March 18, 2017, 06:42:04 AM
Positive Technologies discovers and fixes a dangerous 7-year old Linux Kernel vulnerability
https://www.ptsecurity.com/ww-en/about/news/199636/
http://seclists.org/oss-sec/2017/q1/569
http://seclists.org/oss-sec/2017/q1/572
Title: Re: Security Warnings for Linux
Post by: Asyn on April 19, 2017, 08:31:22 AM
Statement concerning the arrest of Dmitry Bogatov
https://www.debian.org/News/2017/20170417

Statement regarding Dmitry Bogatov
https://blog.torproject.org/blog/statement-regarding-dmitry-bogatov
Title: Re: Security Warnings for Linux
Post by: Asyn on June 13, 2017, 11:19:30 AM
SambaCry is coming
https://securelist.com/sambacry-is-coming/78674/
Title: Re: Security Warnings for Linux
Post by: Asyn on June 20, 2017, 03:12:00 PM
The Stack Clash
https://blog.qualys.com/securitylabs/2017/06/19/the-stack-clash
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1be7107fbe18eed3e319a6c3e83c78254b693acb
Title: Re: Security Warnings for Linux
Post by: Asyn on July 20, 2017, 10:36:54 AM
Linux Users Urged to Update as a New Threat Exploits SambaCry
http://blog.trendmicro.com/trendlabs-security-intelligence/linux-users-urged-update-new-threat-exploits-sambacry/
Title: Re: Security Warnings for Linux
Post by: Asyn on August 16, 2017, 10:50:38 AM
GitLab 9.4.4, 9.3.10, 9.2.10, 9.1.10, 9.0.13, and 8.17.8 Critical Security Release
https://about.gitlab.com/2017/08/10/gitlab-9-dot-4-dot-4-released/
Title: Re: Security Warnings for Linux
Post by: Asyn on August 19, 2017, 04:55:50 PM
ShadowPad in corporate networks
https://securelist.com/shadowpad-in-corporate-networks/81432/
https://cdn.securelist.com/files/2017/08/ShadowPad_technical_description_PDF.pdf
Title: Re: Security Warnings for Linux
Post by: Asyn on September 14, 2017, 10:59:56 AM
BlueBorne
The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth stacks
http://go.armis.com/hubfs/BlueBorne%20Technical%20White%20Paper.pdf
Title: Re: Security Warnings for Linux
Post by: Asyn on October 08, 2017, 10:06:43 AM
Behind the Masq: Yet more DNS, and DHCP, vulnerabilities
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html
https://github.com/google/security-research-pocs/tree/master/vulnerabilities/dnsmasq
Title: Re: Security Warnings for Linux
Post by: Asyn on October 18, 2017, 08:28:17 AM
Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2
https://www.krackattacks.com/
https://papers.mathyvanhoef.com/ccs2017.pdf
https://arstechnica.com/information-technology/2017/10/severe-flaw-in-wpa2-protocol-leaves-wi-fi-traffic-open-to-eavesdropping/
https://www.kb.cert.org/vuls/byvendor?searchview&Query=FIELD+Reference=228519&SearchOrder=4
Title: Re: Security Warnings for Linux
Post by: Asyn on November 05, 2017, 06:41:51 AM
The TorMoil Bug – Tor Browser Critical Security Vulnerability
https://www.wearesegment.com/news/the-tormoil-bug-torbrowser-critical-security-vulnerability/
https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/
https://blog.torproject.org/tor-browser-709-released
Title: Re: Security Warnings for Linux
Post by: Asyn on December 06, 2017, 06:01:18 AM
CVE-2017-1000405: Linux kernel - "Dirty COW" variant on transparent huge pages
http://www.openwall.com/lists/oss-security/2017/11/30/1