LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 10-23-2023, 11:09 AM   #286
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,395

Original Poster
Rep: Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123

Vim

CVE-2023-5535
Code:
Use After Free in GitHub repository vim/vim prior to v9.0.2010.
https://www.cve.org/CVERecord?id=CVE-2023-5535

Last edited by marav; 10-23-2023 at 11:15 AM.
 
1 members found this post helpful.
Old 10-25-2023, 06:12 AM   #287
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,395

Original Poster
Rep: Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123
Xorg & Xwayland

Security advisory:
Issues in X.Org X server prior to 21.1.9 and Xwayland prior to 23.2.2
https://lists.x.org/archives/xorg-an...er/003430.html
 
2 members found this post helpful.
Old 11-07-2023, 09:22 AM   #288
opty
Member
 
Registered: Mar 2021
Posts: 176

Rep: Reputation: Disabled
sudo 1.9.15:

Quote:
  • The sudoers plugin has been modified to make it more resilient to ROWHAMMER attacks on authentication and policy matching. This addresses CVE-2023-42465.
  • The sudoers plugin now constructs the user time stamp file path name using the user-ID instead of the user name. This avoids a potential problem with user names that contain a path separator ('/') being interpreted as part of the path name. A similar issue in sudo-rs has been assigned CVE-2023-42456.

Last edited by opty; 11-07-2023 at 09:24 AM. Reason: unordered list
 
2 members found this post helpful.
Old 11-12-2023, 02:14 PM   #289
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,395

Original Poster
Rep: Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123
egl-wayland

Code:
--- egl-wayland.SlackBuild      2023-11-12 21:13:01.309687241 +0100
+++ egl-wayland.SlackBuild.1    2023-11-12 21:12:45.620969219 +0100
@@ -99,7 +99,7 @@
 cd ..
 
 # Install the NVidia ICD file:
-mkdir $PKG/usr/share/egl/egl_external_platform.d/
+mkdir -p $PKG/usr/share/egl/egl_external_platform.d/
 cp -a $CWD/10_nvidia_wayland.json $PKG/usr/share/egl/egl_external_platform.d/
 chown root:root $PKG/usr/share/egl/egl_external_platform.d/10_nvidia_wayland.json
 chmod 644 $PKG/usr/share/egl/egl_external_platform.d/10_nvidia_wayland.json
 
3 members found this post helpful.
Old 11-13-2023, 08:08 AM   #290
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,395

Original Poster
Rep: Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123
tigervnc

I think TigerVNC needs to be rebuilt against the fixed Xorg for CVE 2023-5367 and 2023-5380
Code:
x/xorg-server-21.1.9-x86_64-1.txz:  Upgraded.
  This update fixes security issues:
  OOB write in XIChangeDeviceProperty/RRChangeOutputProperty.
  Use-after-free bug in DestroyWindow.
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2023-October/003430.html
    https://www.cve.org/CVERecord?id=CVE-2023-5367
    https://www.cve.org/CVERecord?id=CVE-2023-5380
  (* Security fix *)
 
1 members found this post helpful.
Old 11-13-2023, 03:17 PM   #291
Aeterna
Senior Member
 
Registered: Aug 2017
Location: Terra Mater
Distribution: VM Host: Slackware-current, VM Guests: Artix, Venom, antiX, Gentoo, FreeBSD, OpenBSD, OpenIndiana
Posts: 1,011

Rep: Reputation: Disabled
Nothing can be done now but users should be aware of this problem
https://arstechnica.com/security/202...g-edge-attack/
 
1 members found this post helpful.
Old 11-14-2023, 12:43 AM   #292
henca
Member
 
Registered: Aug 2007
Location: Linköping, Sweden
Distribution: Slackware
Posts: 980

Rep: Reputation: 667Reputation: 667Reputation: 667Reputation: 667Reputation: 667Reputation: 667
Quote:
Originally Posted by Aeterna View Post
Nothing can be done now but users should be aware of this problem
https://arstechnica.com/security/202...g-edge-attack/
What could be done by users before openssh is updated is to stop using rsa keys. From "man ssh-keygen":

Code:
     -t dsa | ecdsa | ecdsa-sk | ed25519 | ed25519-sk | rsa
             Specifies the type of key to create.  The possible values are
             “dsa”, “ecdsa”, “ecdsa-sk”, “ed25519”, “ed25519-sk”, or “rsa”.
regards Henrik
 
1 members found this post helpful.
Old 11-14-2023, 03:57 AM   #293
Petri Kaukasoina
Senior Member
 
Registered: Mar 2007
Posts: 1,826

Rep: Reputation: 1499Reputation: 1499Reputation: 1499Reputation: 1499Reputation: 1499Reputation: 1499Reputation: 1499Reputation: 1499Reputation: 1499Reputation: 1499
The article told that openssh "has deployed a countermeasure for decades". "The researchers traced the keys they compromised to devices that used custom, closed-source SSH implementations that didn’t implement the countermeasures found in OpenSSH and other widely used open source code libraries. The devices came from four manufacturers: Cisco, Zyxel, Hillstone Networks, and Mocana."
 
5 members found this post helpful.
Old 11-14-2023, 07:52 AM   #294
jmccue
Member
 
Registered: Nov 2008
Location: US
Distribution: slackware
Posts: 699
Blog Entries: 1

Rep: Reputation: 384Reputation: 384Reputation: 384Reputation: 384
Quote:
Originally Posted by Petri Kaukasoina View Post
The article told that openssh "has deployed a countermeasure for decades". "The researchers traced the keys they compromised to devices that used custom, closed-source SSH implementations that didn’t implement the countermeasures found in OpenSSH and other widely used open source code libraries. The devices came from four manufacturers: Cisco, Zyxel, Hillstone Networks, and Mocana."
FWIW, on an OpenBSD System (7.4) I have, I had to re-create my ssh keys. sshing into it would either hang or it would take a very long time to login in. Once in it was very slow.

IIRC I saw that OpenBSD recommended to recreate the ssh keys. They said having an old RSA key will cause issues, which happened to me. IIRC, they recommended using ed25519 keys. So I re-created the keys using ed25519 on Slackware and other systems then removed the rsa keys.

Last edited by jmccue; 11-16-2023 at 08:42 AM. Reason: spelling
 
2 members found this post helpful.
Old 11-16-2023, 11:48 AM   #295
henca
Member
 
Registered: Aug 2007
Location: Linköping, Sweden
Distribution: Slackware
Posts: 980

Rep: Reputation: 667Reputation: 667Reputation: 667Reputation: 667Reputation: 667Reputation: 667
Slackware current has gotten the latest gimp 2.10.36 as an "upgrade". However, maybe also Slackware 15.0 should get gimp 2.10.36 as a "Security fix"?

According to https://www.gimp.org/news/2023/11/07...ulnerabilities 2.10.36 fixed some vulnerabilities. According to https://www.zerodayinitiative.com/advisories/published/ the fixed vulnerabilities

CVE-2023-44441
CVE-2023-44442
CVE-2023-44443
CVE-2023-44444

are all about remote code execution caused by buffer overflow when reading broken/malicious files in the following formats:

DDS (Microsoft format often used for textures)
PSD (Photoshop files)
PSP (Paint Shop Pro files).

Slackware 15.0 has gimp version 2.10.30, Slackware 14.2 and older have gimp version 2.8.18 and older which might be less compatible. Besides, all those 14 versions of Slackware will soon be EOL.

regards Henrik
 
1 members found this post helpful.
Old 11-24-2023, 04:46 AM   #296
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,395

Original Poster
Rep: Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123
Vim

CVE-2023-48231
CVE-2023-48232
CVE-2023-48233
CVE-2023-48234
CVE-2023-48235
CVE-2023-48236
CVE-2023-48237

Fixed in: Vim >= 9.0.2120
 
Old 12-07-2023, 01:14 PM   #297
opty
Member
 
Registered: Mar 2021
Posts: 176

Rep: Reputation: Disabled
Consider changing

Code:
patches/packages/rdfind-1.6.0-x86_64-1_slack15.0.txz:  Upgraded.
to

Code:
patches/packages/rdfind-1.6.0-x86_64-1_slack15.0.txz:  Added.
in ChangeLog.txt so

Code:
slackpkg install-new
will find it.
 
1 members found this post helpful.
Old 12-07-2023, 01:29 PM   #298
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,524

Rep: Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493
Quote:
Originally Posted by opty View Post
Consider changing
But marav will get mad at me lol
 
5 members found this post helpful.
Old 12-07-2023, 02:13 PM   #299
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 906

Rep: Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697
Quote:
Originally Posted by volkerdi View Post
But marav will get mad at me lol
Solution:

Code:
Xxx Dec xx xx:xx:xx UTC 2023
patches/packages/rdfind-1.6.0-x86_64-1_slack15.0.txz:  Removed.
  If I edit the Changelog marav will find me in my sleep.  So let's just remove this for now.
then...

Code:
Xxx Dec xx xx:xx:xx UTC 2023
patches/packages/rdfind-1.6.0-x86_64-2_slack15.0.txz:  Added.
  slackpkg doesn't know what to do with a new "upgraded" package, so "add" it instead.
This is entirely untested. I don't use slackpkg.
 
3 members found this post helpful.
Old 12-08-2023, 07:10 AM   #300
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,395

Original Poster
Rep: Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123Reputation: 4123
Quote:
Originally Posted by volkerdi View Post
But marav will get mad at me lol
Nope

I've completely rewritten this script part, and I no longer use a diff between the new and the previous changelog
Now I just cut everything after the first +--------------------------+
Code:
awk '/^\+--------------------------+/{exit}1' < <(cat ${_changelog_txt}))
So, no matter what you do with the latest changelog, once it's been modified, I always catch the right one

Last edited by marav; 12-08-2023 at 08:54 AM. Reason: lot of typo
 
3 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Draft data loss mitigation method for spanned LVM (would like suggestions) ACiD GRiM Linux - General 1 10-18-2009 03:17 AM
LXer: This week at LWN: Interrupt mitigation in the block layer LXer Syndicated Linux News 0 08-25-2009 12:20 PM
Stateful Firewall/IDS/Filter/DDoS Mitigation - What Would You Advise? Xolo Linux - Security 17 07-27-2006 11:21 PM
Ph&#7909;c h&#7891;i d&#7919; li&#7879;u b&#7883; m&#7845;t???, c&#7913; pollsite General 1 06-27-2005 12:39 PM
Gotta love those &#1649;&#1649;&#1649;&#1649;&#1649;&#1649;&#1649;&# iLLuSionZ Linux - General 5 11-18-2003 07:14 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 11:29 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration