LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Slackware (https://www.linuxquestions.org/questions/slackware-14/)
-   -   [Security] Mitigation & Patch (https://www.linuxquestions.org/questions/slackware-14/%5Bsecurity%5D-mitigation-and-patch-4175708118/)

marav 02-16-2022 02:19 AM

[Security] Mitigation & Patch
 
Maybe we could stick this one ?

marav 02-16-2022 02:21 AM

libexpat: before 2.4.5

CVE-2022-25236
lib: Protect against insertion of namesep characters into namespace URIs
https://github.com/libexpat/libexpat/pull/561

CVE-2022-25235
lib: Protect against malformed encoding (e.g. malformed UTF-8)
https://github.com/libexpat/libexpat/pull/562

marav 02-17-2022 07:19 AM

Vim: before 8.2.4397

"Crash when using many composing characters in error message"
https://nvd.nist.gov/vuln/detail/CVE-2022-0629

severity: 8.4

Patch:
https://github.com/vim/vim/commit/34...2729db278163fc

Or upgrade to the latest version

marav 02-18-2022 01:08 AM

Quote:

Originally Posted by marav (Post 6330145)
libexpat: before 2.4.5

CVE-2022-25236
lib: Protect against insertion of namesep characters into namespace URIs
https://github.com/libexpat/libexpat/pull/561

CVE-2022-25235
lib: Protect against malformed encoding (e.g. malformed UTF-8)
https://github.com/libexpat/libexpat/pull/562

+

CVE-2022-25313
Prevent stack exhaustion in build_model
https://github.com/libexpat/libexpat/pull/558

CVE-2022-25314
Prevent integer overflow in copyString
https://github.com/libexpat/libexpat/pull/560

CVE-2022-25315
Prevent integer overflow in storeRawNames
https://github.com/libexpat/libexpat/pull/559

marav 02-23-2022 12:21 PM

vim : Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440

CVE-2022-0729
https://nvd.nist.gov/vuln/detail/CVE-2022-0729

patch 8.2.4440: crash with specific regexp pattern and string
https://github.com/vim/vim/commit/64...af09974604ff30

hitest 02-23-2022 12:32 PM

Quote:

Originally Posted by marav (Post 6330144)
Maybe we could stick this one ?

Agreed. Good suggestion!

kjhambrick 02-23-2022 05:14 PM

Quote:

marav said:

Maybe we could stick this one ?
+1 from TX :)

marav 02-28-2022 04:44 AM

gettext : patch

from archlinux:

Code:

This uses an internal version of libcroco, which has known security issues.
As a consequence, the internal version of libxml2 is also not used

https://github.com/archlinux/svntogi...extstyle.patch

build option:
Code:

--without-included-gettext
note : bison must be rebuild with this patched gettext

semiprime 03-07-2022 04:00 PM

"Dirty Pipe" kernel vulnerability - CVE-2022-0847

Details: https://dirtypipe.cm4all.com/

Summary: "a vulnerability in the Linux kernel since 5.8 which allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes."

Fixed in kernels 5.16.11, 5.15.25 and 5.10.102.

Daedra 03-08-2022 11:11 AM

Quote:

Originally Posted by semiprime (Post 6336004)
"Dirty Pipe" kernel vulnerability - CVE-2022-0847

Details: https://dirtypipe.cm4all.com/

Summary: "a vulnerability in the Linux kernel since 5.8 which allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes."

Fixed in kernels 5.16.11, 5.15.25 and 5.10.102.

Apparently this one is particularly nasty
https://arstechnica.com/information-...lity-in-years/

marav 03-10-2022 08:25 AM

polkit 0.120

There is a flaw in polkit which can allow an unprivileged user to cause polkit to crash, due to process file descriptor exhaustion.

CVE 2021-4115:
https://github.com/advisories/GHSA-vvr6-r92h-x7jw

Patch:
https://gitlab.com/redhat/centos-str...42b0f2b15c531e

EDIT: already reported by @gmgf in "request for current"

cwizardone 03-10-2022 10:51 AM

Anyone else think this thread should be made "sticky"?
:)

Tonus 03-10-2022 03:00 PM

Not so sure. Average users depend on Pat's reactivity and for more advanced or concerned users, there're mailing lists and so on...

cwizardone 03-10-2022 04:31 PM

Quote:

Originally Posted by Tonus (Post 6336989)
Not so sure. Average users depend on Pat's reactivity and for more advanced or concerned users, there're mailing lists and so on...

Sorry, I don't understand. What is "Pat's reactivity"?

Tonus 03-10-2022 07:25 PM

Sorry for my bad english : Pat's speed to update.
I can't fix that myself, I rely on his fix.

marav 03-10-2022 10:15 PM

Quote:

Originally Posted by Tonus (Post 6336989)
Not so sure. Average users depend on Pat's reactivity and for more advanced or concerned users, there're mailing lists and so on...

This is not necessarily only for users, advanced or not
The main goal, here, is to post what people found elsewhere (nist.gov, gentoo, arch, ...) and give visibility for everyone, Mr. Volkerding icluded

This may or may not be useful, but it has the merit to exist.

If you look at the changelog, there are many patches that have been applied thanks to user reports.

Tonus 03-11-2022 07:30 AM

Yes indeed. I just believe our BDFL does not rely on sticky posts and subscribe to the most relevent threads.
I like the less for the number of sticky posts and subscribe to (too) much more threads.

marav 03-11-2022 08:21 AM

Quote:

Originally Posted by Tonus (Post 6337175)
Yes indeed. I just believe our BDFL does not rely on sticky posts and subscribe to the most relevent threads.
I like the less for the number of sticky posts and subscribe to (too) much more threads.

5 sticky threads is not that much (if we remove, in my POV, the useless one ...)

marav 03-25-2022 05:31 AM

zlib 1.2.11

zlib 1.2.11 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

CVE:
https://nvd.nist.gov/vuln/detail/CVE-2018-25032

Patch:
https://github.com/madler/zlib/commi...7c615f8020c531

marav 03-25-2022 05:39 PM

For Slackware 15.0

CVE:
https://nvd.nist.gov/vuln/detail/CVE-2022-0995

https://git.kernel.org/pub/scm/linux...9921b3cba63fbb

Fixed for kernel >= 5.15.29

https://git.kernel.org/pub/scm/linux...h=linux-5.15.y

marav 03-28-2022 07:50 PM

libarchive 3.6.0

CVE:
https://nvd.nist.gov/vuln/detail/CVE-2022-26280

Patch:
https://github.com/libarchive/libarc...8f94fce37d6aff

FTIO 03-30-2022 08:27 AM

Quote:

Originally Posted by Tonus (Post 6336989)
Not so sure. Average users depend on Pat's reactivity and for more advanced or concerned users, there're mailing lists and so on...

This. It seems easier to simply keep getting the 'upgrade' notices via e-mails that also already have the download link for the file.

marav 03-30-2022 09:24 AM

Vim 8.2.x

Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646

CVE-2022-1154:
https://nvd.nist.gov/vuln/detail/CVE-2022-1154

EDIT:
+
heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.
CVE-2022-1160:
https://nvd.nist.gov/vuln/detail/CVE-2022-1160


Update:
Latest version 8.2.46494650

ceed 03-30-2022 09:47 AM

Well it certainly seems that someone is finding this thread useful:

Code:

patches/packages/zlib-1.2.12-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes memory corruption when deflating (i.e., when compressing)
  if the input has many distant matches. Thanks to marav.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
  (* Security fix *)

As previously stated by the OP, the thread is not expressly for the benefit of end-users; but rather, a place slackers can report vulnerabilities spotted in the wild.

I think it's a valuable thread and agree that it ought to be pinned. Thanks to you marav.

Tonus 03-30-2022 03:39 PM

It's indeed a very valuable thread ! Do not misread me : I do not think it's useful to have it sticky. I believe our BDFL will/have subscribe/d.

marav 04-03-2022 05:55 AM

libtiff 4.3.0

Code:

A vulnerability classified as problematic was found in LibTIFF 4.3.0. Affected by this vulnerability is the
TIFF File Handler of tiff2ps. Opening a malicious file leads to a denial of service. The attack can be launched
remotely but requires user interaction.
The exploit has been disclosed to the public and may be used.

CVE:
https://nvd.nist.gov/vuln/detail/CVE-2022-1210

No patch yet

marav 04-07-2022 07:02 PM

xz 5.2.5

xzgrep: Fix escaping of malicious filenames (ZDI-CAN-16587).
Code:

Malicious filenames can make xzgrep to write to arbitrary files
or (with a GNU sed extension) lead to arbitrary code execution.

xzgrep from XZ Utils versions up to and including 5.2.5 are
affected. 5.3.1alpha and 5.3.2alpha are affected as well.
This patch works for all of them.

This bug was inherited from gzip's zgrep. gzip 1.12 includes
a fix for zgrep.

Patch:
https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch

marav 04-12-2022 07:25 PM

libimobiledevice-glue

Fix a memory leak
https://github.com/libimobiledevice/...e-glue/pull/21

Commit:
https://github.com/libimobiledevice/...6298a5d689c4fa

Daedra 04-12-2022 08:10 PM

Git 2.35.2

https://www.phoronix.com/scan.php?pa...CVE-2022-24765

Technically this doesn't really affect non-windows systems, but worth mentioning.

semiprime 04-13-2022 05:12 AM

Quote:

Originally Posted by Daedra (Post 6345712)

Git 2.35.2

https://www.phoronix.com/scan.php?pa...CVE-2022-24765

Technically this doesn't really affect non-windows systems, but worth mentioning.

According to https://lwn.net/Articles/891112/ and https://github.blog/2022-04-12-git-s...ity-announced/ the vulnerability affects multi-user systems, including Linux.

marav 04-13-2022 05:27 AM

Quote:

Originally Posted by semiprime (Post 6345787)
According to https://lwn.net/Articles/891112/ and https://github.blog/2022-04-12-git-s...ity-announced/ the vulnerability affects multi-user systems, including Linux.

Right
Code:

If you can’t upgrade immediately, the most effective ways to reduce your risk are the following:

    Define the GIT_CEILING_DIRECTORIES environment variable to contain the parent directory of your user profile (i.e., /Users on macOS,
    /home on Linux, and C:\Users on Windows).


marav 04-18-2022 05:22 PM

CVE-2022-29458

https://nvd.nist.gov/vuln/detail/CVE-2022-29458
Code:

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation
violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Patch:
https://invisible-island.net/archive...20416.patch.gz

marav 04-19-2022 06:19 AM

Freetype 2.12.0

Code:

src/cff/cffgload.c (cff_slot_load) [FT_CONFIG_OPTION_SVG]:Fix segfault.
https://bugs.gentoo.org/836898

Patch:
https://gitweb.gentoo.org/repo/gento...ault_fix.patch

Daedra 04-20-2022 10:35 AM

Even though this is not technically a security fix, it is worth mentioning the new 5.15.35 kernel has a backported patch that improves performance for alder lake processors. There will probably be a kernel security upgrade in the future so this is not that important but still I thought I would post about it.

https://www.phoronix.com/scan.php?pa...1535-adl&num=1

marav 04-21-2022 07:32 AM

CVE-2022-1420

Code:

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.
https://nvd.nist.gov/vuln/detail/CVE-2022-1420

nullptr 04-21-2022 08:28 PM

CVE-2022-0742
Linux Kernel up to 5.15.27/5.16.13/5.17-rc7 ICMPv6 Packet igmp6_event_query/igmp6_event_report resource consumption
https://vuldb.com/?id.195443

marav 04-28-2022 05:22 AM

CVE-2022-29869
https://nvd.nist.gov/vuln/detail/CVE-2022-29869

Code:

cifs-utils through 6.14, with verbose logging, can cause an information leak when a file
contains = (equal sign) characters but is not a valid credentials file.

Patch:
https://github.com/piastry/cifs-util...f5a03f83d9c379

marav 05-07-2022 03:30 PM

CVE-2022-1616
https://nvd.nist.gov/vuln/detail/CVE-2022-1616

Code:

Use after free in append_command in GitHub repository vim/vim prior to 8.2.
This vulnerability is capable of crashing software, Bypass Protection Mechanism,
Modify Memory, and possible remote execution


patch 8.2.4895
: buffer overflow with invalid command with composing chars
https://github.com/vim/vim/commit/d8...1c9f0cab68cc6c

marav 05-16-2022 02:09 AM

CVE-2022-30775

Code:

xpdf 4.04 allocates excessive memory when presented with crafted input. This can be triggered
by (for example) sending a crafted PDF document to the pdftoppm binary.
It is most easily reproduced with the DCMAKE_CXX_COMPILER=afl-clang-fast++ option.

https://nvd.nist.gov/vuln/detail/CVE-2022-30775

marav 05-17-2022 02:20 PM

CVE-2022-1733
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
Code:

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
patch 8.2.4968: reading past end of the line when C-indenting
https://github.com/vim/vim/commit/60...a61cacf220f813


CVE-2022-1769
https://nvd.nist.gov/vuln/detail/CVE-2022-1769
Code:

Buffer Over-read in GitHub repository vim/vim prior to 8.2.
patch 8.2.4974: ":so" command may read after end of buffer
https://github.com/vim/vim/commit/47...bb1aad51f8d0b4

marav 05-17-2022 02:24 PM

CVE-2022-30067

https://nvd.nist.gov/vuln/detail/CVE-2022-30067
Code:

GIMP 2.10.30 and 2.99.10 are vulnerable to Buffer Overflow.
Through a crafted XCF file, the program will allocate for a huge amount of memory,
resulting in insufficient memory or program crash.

From Gitlab:
Code:

Jacob Boerema @Wormnest · 2 weeks ago

Should be fixed now in both master and the next stable release.

Commit:
https://gitlab.gnome.org/GNOME/gimp/...d38a99d71214b6

marav 05-18-2022 06:19 PM

CVE-2022-1771

https://nvd.nist.gov/vuln/detail/CVE-2022-1771
Code:

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
patch 8.2.4975: recursive command line loop may cause a crash:
https://github.com/vim/vim/commit/51...a59880d1ee37a8

marav 05-18-2022 06:26 PM

icu4c 71.1

CVE-2022-1638 patch from Gentoo:
Code:

Fix int32 overflow in FormattedStringBuilder
https://gitweb.gentoo.org/repo/gento...022-1638.patch

marav 05-19-2022 09:47 AM

CVE-2022-1785

https://nvd.nist.gov/vuln/detail/CVE-2022-1785

patch 8.2.4977: memory access error when substitute expression changes window
https://github.com/vim/vim/commit/e2...cba8b1dba18839

marav 05-22-2022 05:39 AM

CVE-2019-16707

https://nvd.nist.gov/vuln/detail/CVE-2019-16707
Code:

Hunspell 1.7.0 has an invalid read operation in SuggestMgr::leftcommonsubstring in suggestmgr.cxx.
Patch:
https://gitweb.gentoo.org/repo/gento...19-16707.patch

marav 05-27-2022 03:20 AM

CVE-2018-5786

https://nvd.nist.gov/vuln/detail/CVE-2018-5786
Code:

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang
in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability
to cause a denial of service via a crafted lrz file.

https://github.com/ckolivas/lrzip/issues/91

Patch:
https://github.com/ckolivas/lrzip/co...41ed95fb.patch

marav 05-27-2022 04:48 AM

gnutls 3.7.5

https://gitlab.com/gnutls/gnutls/-/issues/1367
Code:

Fix out-of-bounds memcpy in gnutls_realloc_zero()
Patch:
https://gitlab.com/gnutls/gnutls/-/m...sts/1592.patch

nobodino 05-27-2022 07:08 AM

seamonkey-2.53.12

https://wiki.linuxfromscratch.org/blfs/ticket/16567 to fix CVE-2022-1802 and CVE-2022-1529:

Code:

Submitted By:            Douglas R. Reno <renodr at linuxfromscratch dot org>
Date:                    2022-05-26
Initial Package Version: 2.53.12
Origin:                  Self
Upstream Status:        Not Applied, but backport submitted
Description:            Fixes CVE-2022-1802 in Seamonkey, which is an actively
                        exploited remote code execution vulnerability in the
                        JavaScript subsystem. This has been rated by Critical as
                        upstream, and backports the fix for this bug in Firefox.
                        This has been submitted to upstream as TESTED.

patch available here: https://www.linuxfromscratch.org/pat...ty_fix-1.patch

nobodino 05-27-2022 09:52 AM

I started a new github project to take into account what marav mainly discovered:

Follow link: https://github.com/nobodino/slackware-secutity-patches

marav 06-14-2022 01:17 AM

CVE-2022-32278

Code:

XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop
file on an attacker-controlled FTP server.

https://nvd.nist.gov/vuln/detail/CVE-2022-32278

Patch:
https://gitlab.xfce.org/xfce/exo/-/c...460d4ef796de9f


All times are GMT -5. The time now is 10:26 AM.