LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Slackware (https://www.linuxquestions.org/questions/slackware-14/)
-   -   [Security] Mitigation & Patch (https://www.linuxquestions.org/questions/slackware-14/%5Bsecurity%5D-mitigation-and-patch-4175708118/)

cwizardone 07-12-2022 02:27 PM

Quote:

"Retbleed" Published As Arbitrary Speculative Execution With Return Instructions
Written by Michael Larabel. 12 July 2022
..........The security researchers found that Retbleed impacts AMD Zen 1/1+/2 and Intel Core 6th through 8th Gen processors............
The full story can be found here, https://www.phoronix.com/scan.php?pa...em&px=RETBLEED

From looking at the latest kernel update release candidates, it appears the patches may have already been applied.
https://www.linuxquestions.org/quest...ml#post6367105

marav 07-27-2022 12:40 PM

Samba 4.16.4 fixes
Code:

o CVE-2022-2031:  Samba AD users can bypass certain restrictions associated with
                  changing passwords.
                  https://www.samba.org/samba/security/CVE-2022-2031.html

o CVE-2022-32744: Samba AD users can forge password change requests for any user.
                  https://www.samba.org/samba/security/CVE-2022-32744.html

o CVE-2022-32745: Samba AD users can crash the server process with an LDAP add
                  or modify request.
                  https://www.samba.org/samba/security/CVE-2022-32745.html

o CVE-2022-32746: Samba AD users can induce a use-after-free in the server
                  process with an LDAP add or modify request.
                  https://www.samba.org/samba/security/CVE-2022-32746.html

o CVE-2022-32742: Server memory information leak via SMB1.
                  https://www.samba.org/samba/security/CVE-2022-32742.html


marav 08-17-2022 08:59 AM

xpdf

12 issues have been reported on 16th Aug. 2022
https://github.com/jhcloos/xpdf/issues

CVE:
https://nvd.nist.gov/vuln/search/res...meSearch=false

marav 08-17-2022 09:01 AM

Vim

Code:

Use After Free in GitHub repository vim/vim prior to 9.0.0212
https://nvd.nist.gov/vuln/detail/CVE-2022-2817
Code:

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0211
https://nvd.nist.gov/vuln/detail/CVE-2022-2817
Code:

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0210
https://nvd.nist.gov/vuln/detail/CVE-2022-2819

volkerdi 08-17-2022 01:55 PM

Quote:

Originally Posted by marav (Post 6374291)
Code:

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0211
https://nvd.nist.gov/vuln/detail/CVE-2022-2817

This one should be CVE-2022-2816

allend 08-18-2022 12:57 AM

Quote:

xpdf

12 issues have been reported on 16th Aug. 2022
https://github.com/jhcloos/xpdf/issues
Those vulnerabilities were reported for xpdf-3.04.
I note that Slackware 15.0 has xpdf-4.03.

marav 08-19-2022 06:44 AM

Libtiff (tiffcrop)

Affected version : 4.4.0
Severity : HIGH
Code:

libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write.
An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop
on it with certain parameters) could cause a crash or in some cases, further exploitation.

https://nvd.nist.gov/vuln/detail/CVE-2022-2867
Code:

libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read
and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop.

https://nvd.nist.gov/vuln/detail/CVE-2022-2868
Code:

libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the
extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger
this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering this
flaw could cause a crash or potentially further exploitation.

https://nvd.nist.gov/vuln/detail/CVE-2022-2869

marav 08-19-2022 09:38 AM

Vim

CVE-2022-2889
Code:

Use After Free in GitHub repository vim/vim prior to 9.0.0224
https://nvd.nist.gov/vuln/detail/CVE-2022-2889

marav 08-22-2022 06:26 PM

Quote:

Originally Posted by marav (Post 6374772)
Libtiff (tiffcrop)

The patches:

# fix CVE-2022-2056 / CVE-2022-2057 / CVE-2022-2058
https://gitlab.com/libtiff/libtiff/-...81ab0fab.patch
# fix CVE-2022-34526
https://gitlab.com/libtiff/libtiff/-...f31d1990.patch

marav 08-23-2022 02:35 PM

Vim

CVE-2022-2946
Code:

Use After Free in GitHub repository vim/vim prior to 9.0.0245
https://nvd.nist.gov/vuln/detail/CVE-2022-2946

CVE-2022-2923
Code:

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240
https://nvd.nist.gov/vuln/detail/CVE-2022-2923

marav 08-26-2022 06:04 AM

Binutils

CVE-2022-38533
Code:

In GNU Binutils before 2.4.0, there is a heap-buffer-overflow in the error function bfd_getl32
when called from the strip_main function in strip-new via a crafted file.

https://nvd.nist.gov/vuln/detail/CVE-2022-38533

marav 08-26-2022 06:07 AM

RPM

CVE-2021-35938
Code:

A symbolic link issue was found in rpm. It occurs when rpm sets the desired permissions and credentials
after installing a file. A local unprivileged user could use this flaw to exchange the original file with
a symbolic link to a security-critical file and escalate their privileges on the system. The highest threat
from this vulnerability is to data confidentiality and integrity as well as system availability.

https://nvd.nist.gov/vuln/detail/CVE-2021-35938

CVE-2021-35937
Code:

A race condition vulnerability was found in rpm. A local unprivileged user could use this flaw
to bypass the checks that were introduced in response to CVE-2017-7500 and CVE-2017-7501,
potentially gaining root privileges. The highest threat from this vulnerability is to data
confidentiality and integrity as well as system availability.

https://nvd.nist.gov/vuln/detail/CVE-2021-35937

Note: Fixed in rpm-4.18, which is still in beta stage

marav 08-26-2022 06:25 AM

Sox

CVE-2021-33844
Code:

A vulnerability was found in SoX where a divide by  zero bug exists in wav.c:967, functon startread.
With a crafted wav file, the application crashes.

CVE-2021-23210
Code:

A vulnerability was found in SoX,  where a divide by zero exists in voc.c:334, functon read_samples.
CVE-2021-23172
Code:

A vulnerability was found in SoX, where a heap overflow was found in hcom.c:161, function startread.
The vulnerability is exploitable with a crafted hcomn file.

CVE-2021-23159
Code:

A vulnerability was found in SoX, where a heap based overflow was found in  formats_i.c:376, function lsx_read_w_buf.
Note : Archlinux PKGBUILD
Code:

# using a git snapshot as 14.4.2 has many unfixed security vulns
Snapshot:
https://sourceforge.net/code-snapsho...addbe65f49.zip

marav 08-28-2022 02:39 PM

Vim

CVE-2022-3016
Code:

Use After Free in GitHub repository vim/vim prior to 9.0.0286
https://nvd.nist.gov/vuln/detail/CVE-2022-3016

marav 08-29-2022 02:32 PM

dnsmasq

CVE-2022-0934
Code:

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker
who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.

https://nvd.nist.gov/vuln/detail/CVE-2022-0934


All times are GMT -5. The time now is 08:27 PM.