LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 05-04-2023, 03:48 PM   #241
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140

shadow

CVE-2023-29383
Code:
In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger).
Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list),
it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work
around blocking of the : character make it possible to give the impression that a new user has been added. In other words, 
an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered 
denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.
https://www.cve.org/CVERecord?id=CVE-2023-29383

Patch:
Code:
Added control character check, returning -1 (to "err") if control characters are present
https://github.com/shadow-maint/shad...18411ebfac663d
 
1 members found this post helpful.
Old 05-04-2023, 05:25 PM   #242
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,533

Rep: Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515
Quote:
Originally Posted by marav View Post
In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger).
We don't use that version of chfn, but rather the one in util-linux.
 
4 members found this post helpful.
Old 05-04-2023, 07:19 PM   #243
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140
Quote:
Originally Posted by volkerdi View Post
We don't use that version of chfn, but rather the one in util-linux.
I saw it too late
Code:
  # Don't ship the login utilities. We'll be using the ones from util-linux:
  for file in /bin/login /sbin/runuser /usr/bin/chfn /usr/bin/chsh \
    /usr/man/man1/chfn.1.gz /usr/man/man1/chsh.1.gz /usr/man/man1/login.1.gz \
    /usr/man/man1/runuser.1.gz ; do
    rm -f $PKG${file}
  done
 
1 members found this post helpful.
Old 05-05-2023, 05:01 AM   #244
GazL
LQ Veteran
 
Registered: May 2008
Posts: 6,915

Rep: Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033Reputation: 5033
The admin shouldn't be using 'cat' for viewing files anyway, especially so when they're security related such as /etc/passwd. Tricks with control characters and terminal escape sequences have been known of for decades.
 
2 members found this post helpful.
Old 05-05-2023, 04:40 PM   #245
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140
coreutils

Code:
cp: -p --parents: fix failure to preserve permissions for absolute paths
bug:
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=63245

Patch:
https://git.savannah.gnu.org/cgit/co...c1d0d6e895fdf4
 
Old 05-10-2023, 01:38 PM   #246
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140
kwin

Bug:
Code:
Maximized XWayland apps leave pixel gaps when using a fractional scaling factor
https://bugs.kde.org/show_bug.cgi?id=459373

Patch:
https://invent.kde.org/plasma/kwin/-...2237391e.patch
 
Old 05-12-2023, 03:15 PM   #247
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140
kde-cli-tools

I noticed kinfo expecting kcmshell6, but kde-cli-tools provides kcmshell5
Code:
/usr/bin/kinfo: line 6: exec: kcmshell6: not found
So here is a patch:
Code:
--- a/kinfo/kinfo       2023-05-12 22:09:03.367999463 +0200
+++ b/kinfo/kinfo     2023-05-12 22:09:17.533922027 +0200
@@ -3,4 +3,4 @@
 # SPDX-FileCopyrightText: 2023 Harald Sitter <sitter@kde.org>
 
 export QT_LOGGING_RULES="*=false"
-exec kcmshell6 kcm_about-distro --args dump --platform offscreen
+exec kcmshell5 kcm_about-distro --args dump --platform offscreen

Last edited by marav; 05-12-2023 at 03:17 PM.
 
Old 05-12-2023, 03:23 PM   #248
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140
Quote:
Originally Posted by marav View Post
kde-cli-tools

I noticed kinfo expecting kcmshell6, but kde-cli-tools provides kcmshell5
Code:
/usr/bin/kinfo: line 6: exec: kcmshell6: not found
So here is a patch:
Code:
--- a/kinfo/kinfo       2023-05-12 22:09:03.367999463 +0200
+++ b/kinfo/kinfo     2023-05-12 22:09:17.533922027 +0200
@@ -3,4 +3,4 @@
 # SPDX-FileCopyrightText: 2023 Harald Sitter <sitter@kde.org>
 
 export QT_LOGGING_RULES="*=false"
-exec kcmshell6 kcm_about-distro --args dump --platform offscreen
+exec kcmshell5 kcm_about-distro --args dump --platform offscreen

Fixed here:
https://invent.kde.org/plasma/kde-cl...05dd00b98aa85a
 
Old 05-12-2023, 08:09 PM   #249
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,152

Rep: Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323
Quote:
Intel Issues New CPU Microcode Going Back To Gen8 For New, Undisclosed Security Updates
By Michael Larabel. 12 May 2023.
Well, this is a bit strange... Intel just published Friday afternoon CPU microcode updates for all supported processor families back to Coffee Lake "Gen 8" for undisclosed security updates........
The full story can be found at, https://www.phoronix.com/news/Intel-...2023-Microcode
 
1 members found this post helpful.
Old 05-18-2023, 08:28 PM   #250
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140Reputation: 4140
cups-filter

CVE-2023-24805
Code:
cups-filters contains backends, filters, and other software required to get the cups printing service working on
operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network 
printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = 
system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple
user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can
exploit this vulnerability to inject system commands which are executed in the context of the running server. 
This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are
advised to upgrade when possible and to restrict access to network printers in the meantime.
https://www.cve.org/CVERecord?id=CVE-2023-24805

Report:
https://github.com/OpenPrinting/cups...gpxc-v2m8-fr3x

Patch:
https://github.com/OpenPrinting/cups...9d4c4447287d65
 
4 members found this post helpful.
Old 05-23-2023, 04:13 AM   #251
Didier Spaier
LQ Addict
 
Registered: Nov 2008
Location: Paris, France
Distribution: Slint64-15.0
Posts: 11,065

Rep: Reputation: Disabled
TexLive

According to LuaTeX Security Vulnerabilities:
Quote:

2023-05-20
Summary

Any document compiled with older versions of LuaTeX can execute arbitrary shell commands, even with shell escape disabled.
This affects LuaTeX versions 1.04–1.16.1, which were included in TeX Live 2017–2022 as well as the original release of TeX Live 2023. This issue was fixed in LuaTeX 1.17.0, and is distributed as an update to TeX Live 2023.
This issue has been assigned CVE-2023-32700.
In Slackware 15.0:
Code:
luatex --version
This is LuaTeX, Version 1.13.2 (TeX Live 2021 on Slackware)
So I suggest to apply one of the patches from other distributions mentioned under Timeline at the bottom of the linked to document or build from the updated sources that it mentions. Thanks to Philippe Delavalade for the heads-up.

Last edited by Didier Spaier; 05-23-2023 at 02:15 PM.
 
1 members found this post helpful.
Old 05-23-2023, 12:29 PM   #252
gbschenkel
Member
 
Registered: Nov 2010
Location: Porto Alegre, Brazil
Distribution: Slackware, Proxmox, AlpineLinux, Devuan, TurnkeyLinux
Posts: 107

Rep: Reputation: 61
Security Advisory: Qt Network

Qt Network incorrectly parses the strict-transport-security (HSTS) header, allowing unencrypted connections to be established, even when explicitly prohibited by the server. This happens if the case used for this header does not matching directly. Unencrypted connections are susceptible to man-in-the-middle attacks. Those connections could be established by using URLs with the http instead of the https scheme. With HSTS, the https scheme must be used regardless.

Solution: Apply the following patch or update to Qt 5.15.14, Qt 6.2.9 or Qt 6.5.1

Patches:

dev: https://codereview.qt-project.org/c/qt/qtbase/+/477560
Qt 6.5: https://codereview.qt-project.org/c/qt/qtbase/+/476494 or https://download.qt.io/official_rele...tbase-6.5.diff
Qt 6.2: https://download.qt.io/official_rele...tbase-6.2.diff
Qt 5.15: https://download.qt.io/official_rele...base-5.15.diff
 
1 members found this post helpful.
Old 05-23-2023, 05:29 PM   #253
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 371

Rep: Reputation: 172Reputation: 172
Exclamation

Curl security update 8.1.0 for Slackware 15.0 breaks all-numeric hostnames

After applying the recommended security update Curl 8.1.0 to Slackware-64 15.0, some well-formed URLs cannot be parsed.
The problem is an acknowledged regression in Curl 8.1.0.
An emergency patch release tagged Curl 8.1.1 was posted by the Curl team.

The above is a summary of:
https://www.linuxquestions.org/quest...es-4175725326/
now hopefully posted in the right place. Sorry for the noise!
 
2 members found this post helpful.
Old 05-25-2023, 10:33 AM   #254
opty
Member
 
Registered: Mar 2021
Posts: 177

Rep: Reputation: Disabled
ntfs-3g 2022.10.3:

Code:
Security release 2022.10.3 (Oct 31, 2022)

    Rejected zero-sized runs
    Avoided merging runlists with no runs

Security version 2022.5.17 (May 26, 2022)

    Improved defence against maliciously tampered NTFS partitions
    Improved defence against improper use of options
    Updated the documentation
 
1 members found this post helpful.
Old 06-01-2023, 02:43 AM   #255
opty
Member
 
Registered: Mar 2021
Posts: 177

Rep: Reputation: Disabled
ntp 4.2.8p16:

Code:
---
NTP 4.2.8p16 (Harlan Stenn <stenn@ntp.org>, 2023 May 30)

Focus: Security, Bug fixes

Severity: LOW

This release:

- fixes 4 vulnerabilities (3 LOW and 1 None severity), 
- fixes 46 bugs
- includes 15 general improvements
- adds support for OpenSSL-3.0

Details below:

* [Sec 3808] Assertion failure in ntpq on malformed RT-11 date <perlinger@ntp.org>
* [Sec 3807] praecis_parse() in the Palisade refclock driver has a
             hypothetical input buffer overflow. Reported by ... stenn@
* [Sec 3806] libntp/mstolfp.c needs bounds checking <perlinger@ntp.org>
  - solved numerically instead of using string manipulation
* [Sec 3767] An OOB KoD RATE value triggers an assertion when debug is enabled.
             <stenn@ntp.org>
Edit: Observing possible issues on #ntp at Libera.Chat so no rush.

Another edit:

Code:
13:10:37 <opty> i use "pool cz.pool.ntp.org iburst", do you recommend upgrade to 4.2.8p16 then?
[...]
13:13:54 <@harlan> opty: I could be wrong.  It seems to me like this change, even if we don't keep it, will only cause
                   potential difficulty at the initial start, and the long-term behavior seems clearly better.
13:14:02 <davehart> opty pool associations have their initial poll delayed by 3s after the response to solicitation.  They
                    are not affected by the up to 64s first poll issue in p16, so I would recommend you upgrade.  I'd also
                    recommend you consider trying the change to automatically hone in the best pool servers from your unique
                    perspective.  That's at https://people.nwtime.org/hart/ntp-dev-3792-msm-v2.tar.gz

Last edited by opty; 06-01-2023 at 06:50 AM. Reason: quotes
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Draft data loss mitigation method for spanned LVM (would like suggestions) ACiD GRiM Linux - General 1 10-18-2009 03:17 AM
LXer: This week at LWN: Interrupt mitigation in the block layer LXer Syndicated Linux News 0 08-25-2009 12:20 PM
Stateful Firewall/IDS/Filter/DDoS Mitigation - What Would You Advise? Xolo Linux - Security 17 07-27-2006 11:21 PM
Ph&#7909;c h&#7891;i d&#7919; li&#7879;u b&#7883; m&#7845;t???, c&#7913; pollsite General 1 06-27-2005 12:39 PM
Gotta love those &#1649;&#1649;&#1649;&#1649;&#1649;&#1649;&#1649;&# iLLuSionZ Linux - General 5 11-18-2003 07:14 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 09:40 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration