LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 02-16-2022, 02:19 AM   #1
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
[Security] Mitigation & Patch


Maybe we could stick this one ?
 
Old 02-16-2022, 02:21 AM   #2
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
libexpat: before 2.4.5

CVE-2022-25236
lib: Protect against insertion of namesep characters into namespace URIs
https://github.com/libexpat/libexpat/pull/561

CVE-2022-25235
lib: Protect against malformed encoding (e.g. malformed UTF-8)
https://github.com/libexpat/libexpat/pull/562
 
1 members found this post helpful.
Old 02-17-2022, 07:19 AM   #3
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
Vim: before 8.2.4397

"Crash when using many composing characters in error message"
https://nvd.nist.gov/vuln/detail/CVE-2022-0629

severity: 8.4

Patch:
https://github.com/vim/vim/commit/34...2729db278163fc

Or upgrade to the latest version

Last edited by marav; 02-17-2022 at 07:23 AM.
 
1 members found this post helpful.
Old 02-18-2022, 01:08 AM   #4
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
Quote:
Originally Posted by marav View Post
libexpat: before 2.4.5

CVE-2022-25236
lib: Protect against insertion of namesep characters into namespace URIs
https://github.com/libexpat/libexpat/pull/561

CVE-2022-25235
lib: Protect against malformed encoding (e.g. malformed UTF-8)
https://github.com/libexpat/libexpat/pull/562
+

CVE-2022-25313
Prevent stack exhaustion in build_model
https://github.com/libexpat/libexpat/pull/558

CVE-2022-25314
Prevent integer overflow in copyString
https://github.com/libexpat/libexpat/pull/560

CVE-2022-25315
Prevent integer overflow in storeRawNames
https://github.com/libexpat/libexpat/pull/559
 
Old 02-23-2022, 12:21 PM   #5
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
vim : Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440

CVE-2022-0729
https://nvd.nist.gov/vuln/detail/CVE-2022-0729

patch 8.2.4440: crash with specific regexp pattern and string
https://github.com/vim/vim/commit/64...af09974604ff30
 
Old 02-23-2022, 12:32 PM   #6
hitest
Guru
 
Registered: Mar 2004
Location: Canada
Distribution: Void, Debian, Slackware, VMs
Posts: 7,342

Rep: Reputation: 3746Reputation: 3746Reputation: 3746Reputation: 3746Reputation: 3746Reputation: 3746Reputation: 3746Reputation: 3746Reputation: 3746Reputation: 3746Reputation: 3746
Quote:
Originally Posted by marav View Post
Maybe we could stick this one ?
Agreed. Good suggestion!
 
Old 02-23-2022, 05:14 PM   #7
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
Quote:
marav said:

Maybe we could stick this one ?
+1 from TX
 
Old 02-28-2022, 04:44 AM   #8
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
gettext : patch

from archlinux:

Code:
This uses an internal version of libcroco, which has known security issues. 
As a consequence, the internal version of libxml2 is also not used
https://github.com/archlinux/svntogi...extstyle.patch

build option:
Code:
--without-included-gettext
note : bison must be rebuild with this patched gettext

Last edited by marav; 02-28-2022 at 04:49 AM.
 
Old 03-07-2022, 04:00 PM   #9
semiprime
Member
 
Registered: Apr 2019
Location: UK
Distribution: Slackware
Posts: 51

Rep: Reputation: 59
"Dirty Pipe" kernel vulnerability - CVE-2022-0847

Details: https://dirtypipe.cm4all.com/

Summary: "a vulnerability in the Linux kernel since 5.8 which allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes."

Fixed in kernels 5.16.11, 5.15.25 and 5.10.102.
 
5 members found this post helpful.
Old 03-08-2022, 11:11 AM   #10
Daedra
Senior Member
 
Registered: Dec 2005
Location: Springfield, MO
Distribution: Slackware64-15.0
Posts: 2,683

Rep: Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375Reputation: 1375
Quote:
Originally Posted by semiprime View Post
"Dirty Pipe" kernel vulnerability - CVE-2022-0847

Details: https://dirtypipe.cm4all.com/

Summary: "a vulnerability in the Linux kernel since 5.8 which allows overwriting data in arbitrary read-only files. This leads to privilege escalation because unprivileged processes can inject code into root processes."

Fixed in kernels 5.16.11, 5.15.25 and 5.10.102.
Apparently this one is particularly nasty
https://arstechnica.com/information-...lity-in-years/
 
Old 03-10-2022, 08:25 AM   #11
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
polkit 0.120

There is a flaw in polkit which can allow an unprivileged user to cause polkit to crash, due to process file descriptor exhaustion.

CVE 2021-4115:
https://github.com/advisories/GHSA-vvr6-r92h-x7jw

Patch:
https://gitlab.com/redhat/centos-str...42b0f2b15c531e

EDIT: already reported by @gmgf in "request for current"

Last edited by marav; 03-10-2022 at 12:15 PM.
 
Old 03-10-2022, 10:51 AM   #12
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,103

Rep: Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278
Anyone else think this thread should be made "sticky"?
 
1 members found this post helpful.
Old 03-10-2022, 03:00 PM   #13
Tonus
Senior Member
 
Registered: Jan 2007
Location: Paris, France
Distribution: Slackware-15.0
Posts: 1,405
Blog Entries: 3

Rep: Reputation: 514Reputation: 514Reputation: 514Reputation: 514Reputation: 514Reputation: 514
Not so sure. Average users depend on Pat's reactivity and for more advanced or concerned users, there're mailing lists and so on...
 
2 members found this post helpful.
Old 03-10-2022, 04:31 PM   #14
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,103

Rep: Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278
Quote:
Originally Posted by Tonus View Post
Not so sure. Average users depend on Pat's reactivity and for more advanced or concerned users, there're mailing lists and so on...
Sorry, I don't understand. What is "Pat's reactivity"?
 
Old 03-10-2022, 07:25 PM   #15
Tonus
Senior Member
 
Registered: Jan 2007
Location: Paris, France
Distribution: Slackware-15.0
Posts: 1,405
Blog Entries: 3

Rep: Reputation: 514Reputation: 514Reputation: 514Reputation: 514Reputation: 514Reputation: 514
Sorry for my bad english : Pat's speed to update.
I can't fix that myself, I rely on his fix.
 
4 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Draft data loss mitigation method for spanned LVM (would like suggestions) ACiD GRiM Linux - General 1 10-18-2009 03:17 AM
LXer: This week at LWN: Interrupt mitigation in the block layer LXer Syndicated Linux News 0 08-25-2009 12:20 PM
Stateful Firewall/IDS/Filter/DDoS Mitigation - What Would You Advise? Xolo Linux - Security 17 07-27-2006 11:21 PM
Phục hồi dữ liệu bị mất???, cứ pollsite General 1 06-27-2005 12:39 PM
Gotta love those ٱٱٱٱٱٱٱ&# iLLuSionZ Linux - General 5 11-18-2003 07:14 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 06:55 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration