LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 11-24-2022, 12:11 PM   #166
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Original Poster
Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117

less
Code:
Fix reading procfs files on Linux: bad detection of HAVE_PROCFS
Patch:
https://github.com/gwsw/less/commit/...d8dcd50641ff10

Last edited by marav; 11-24-2022 at 12:15 PM.
 
Old 11-26-2022, 05:15 AM   #167
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Original Poster
Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117
Vim

Before 9.0.0947

CVE-2022-4141
Code:
The target's backtrace indicates that libc has detected a heap error or that the target 
was executing a heap function when it stopped. This could be due to heap corruption, passing 
a bad pointer to a heap function such as free(), etc. Since heap errors might include buffer 
overflows, use-after-free situations, etc. they are generally considered exploitable.
https://www.cve.org/CVERecord?id=CVE-2022-4141
 
Old 11-28-2022, 05:43 PM   #168
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Original Poster
Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117
GNU Emacs

CVE-2022-45939
Code:
GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters 
in the name of a source-code file, because lib-src/etags.c uses the system C library 
function in its implementation of the ctags program. For example, a victim may use 
the "ctags *" command (suggested in the ctags documentation) in a situation where the 
current working directory has contents that depend on untrusted input.
https://www.cve.org/CVERecord?id=CVE-2022-45939

Fixed ctags local command execute vulnerability
https://git.savannah.gnu.org/cgit/em...c91cc141025c51
 
3 members found this post helpful.
Old 12-01-2022, 06:47 PM   #169
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Original Poster
Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117
libtiff

TIFFWriteRawStrip(): restore capabilities to append data in the current strip
Code:
This fixes a regression of libtiff 4.4.0
https://gitlab.com/libtiff/libtiff/-...00105020d249ba
 
Old 12-02-2022, 04:34 AM   #170
GazL
LQ Veteran
 
Registered: May 2008
Posts: 6,906

Rep: Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026
Quote:
Originally Posted by marav View Post
GNU Emacs
GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program.
Use of system() has been discouraged for decades for precisely this sort of reason. I'm surprised these vulnerabilities are still showing up.

Anyway, thanks for the report, just patched my build.
 
1 members found this post helpful.
Old 12-02-2022, 05:00 AM   #171
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
Yikes !

What GazL said ...

-- kjh
 
Old 12-02-2022, 05:29 PM   #172
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Original Poster
Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117
oups ...

Last edited by marav; 12-02-2022 at 05:30 PM.
 
Old 12-03-2022, 07:25 AM   #173
nobodino
Senior Member
 
Registered: Jul 2010
Location: Near Bordeaux in France
Distribution: slackware, slackware from scratch, LFS, slackware [arm], linux Mint...
Posts: 1,564

Rep: Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892
screen

bugfix CVE-2021-26937
It allows remote attackers to cause a denial of service
(invalid write access and application crash) or possibly
have unspecified other impact via a crafted UTF-8
character sequence.


patch available here: https://git.savannah.gnu.org/cgit/sc...289dce890612cb
 
Old 12-03-2022, 08:34 AM   #174
nobodino
Senior Member
 
Registered: Jul 2010
Location: Near Bordeaux in France
Distribution: slackware, slackware from scratch, LFS, slackware [arm], linux Mint...
Posts: 1,564

Rep: Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892
indent

Fix buffer overflow
Normally the CHECK_COM_SIZE macro is used to ensure that there is
enough space for whatever is being written to combuf, reallocating
if necessary. However, it is possible to pass through the entire
print_comment function without calling CHECK_COM_SIZE, while still
adding two characters to the buffer. In the case of nested comments,
this overflows the buffer.

Add another call to CHECK_COM_SIZE in the appropriate section of
print_comment.

Bug: #58924

patch available here: https://git.savannah.gnu.org/cgit/in...f09c1e70b283eb
 
Old 12-05-2022, 03:26 PM   #175
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Original Poster
Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117
xorg-xserver

Code:
x11-base/xorg-server: backport BadIDChoice fix w/ MaxClients
I was hoping this would slip into a release but it hasn't yet.

In any case, this fix has been on master for a while & I've
been running with it for months.
https://gitweb.gentoo.org/repo/gento...747d9a9265d330

Patch:
https://gitweb.gentoo.org/repo/gento...747d9a9265d330

Full Story
Bug report:
Actually using MaxClients is very unstable
https://gitlab.freedesktop.org/xorg/.../-/issues/1310

Merge request:
[Backport to xserver-21.1] dix: Fix overzealous caching of ResourceClientBits()
https://gitlab.freedesktop.org/xorg/...e_requests/953

Last edited by marav; 12-06-2022 at 08:41 AM.
 
2 members found this post helpful.
Old 12-05-2022, 06:41 PM   #176
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Original Poster
Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117
binutils

Code:
--enable-new-dtags
Code:
This commit follows many other major distributions in using DT_RUNPATH over
DT_RPATH. If DT_RUNPATH is present, LD_LIBRARY_PATH is searched before
DT_RUNPATH (DT_RPATH would be searched before LD_LIBRARY_PATH). So injecting
malicious shared objects is way harder with DT_RUNPATH.

fixes FS#76274
https://github.com/archlinux/svntogi...c3c19a519ca16d

Same for opensuse & fedora
 
1 members found this post helpful.
Old 12-07-2022, 11:20 AM   #177
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Original Poster
Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117
Quote:
Originally Posted by marav View Post
libarchive

CVE-2022-36227
Code:
In libarchive 3.6.1, the software does not check for an error after calling calloc function 
that can return with a NULL pointer if the function fails, which leads to a resultant NULL 
pointer dereference or, in some cases, even arbitrary code execution.
https://www.cve.org/CVERecord?id=CVE-2022-36227

Patch:
https://github.com/libarchive/libarc...732a10ad8cd024
Still not fixed
 
Old 12-07-2022, 11:39 AM   #178
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,524

Rep: Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493
Quote:
Originally Posted by marav View Post
Still not fixed
https://github.com/libarchive/libarchive/issues/1754

Another junk CVE.
 
1 members found this post helpful.
Old 12-07-2022, 01:32 PM   #179
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Original Poster
Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117
Quote:
Originally Posted by volkerdi View Post
Thanks for the heads up (my turn ;-) )
 
1 members found this post helpful.
Old 12-08-2022, 06:11 AM   #180
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Original Poster
Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117
Vim

CVE-2022-4141
Code:
Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf 
in the expression used in the RHS of the substitute command.
https://www.cve.org/CVERecord?id=CVE-2022-4141
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Draft data loss mitigation method for spanned LVM (would like suggestions) ACiD GRiM Linux - General 1 10-18-2009 03:17 AM
LXer: This week at LWN: Interrupt mitigation in the block layer LXer Syndicated Linux News 0 08-25-2009 12:20 PM
Stateful Firewall/IDS/Filter/DDoS Mitigation - What Would You Advise? Xolo Linux - Security 17 07-27-2006 11:21 PM
Phục hồi dữ liệu bị mất???, cứ pollsite General 1 06-27-2005 12:39 PM
Gotta love those ٱٱٱٱٱٱٱ&# iLLuSionZ Linux - General 5 11-18-2003 07:14 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 08:56 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration