LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 12-09-2023, 08:36 AM   #301
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,394

Original Poster
Rep: Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122

Bluez 5.70

CVE-2023-45866
Code:
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and 
establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection 
of HID messages when no user interaction has occurred in the Central role to authorize such access. 
An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, 
a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
https://www.cve.org/CVERecord?id=CVE-2023-45866

Patch:
https://git.kernel.org/pub/scm/bluet...b3f0085eaeb675
 
1 members found this post helpful.
Old 12-17-2023, 04:11 PM   #302
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,394

Original Poster
Rep: Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122
Bluez 5.71

Bug:
Code:
Bluez 5.71 causes initial auto-connect to fail with 
[Failed to load link keys for hci0]
https://github.com/bluez/bluez/issues/686

Patch:
adapter: Fix link key address type for old kernels
https://github.com/tedd-an/bluez-ups...f1bacf74243646
 
1 members found this post helpful.
Old 12-17-2023, 07:45 PM   #303
willysr
Senior Member
 
Registered: Jul 2004
Location: Jogja, Indonesia
Distribution: Slackware-Current
Posts: 4,670

Rep: Reputation: 1786Reputation: 1786Reputation: 1786Reputation: 1786Reputation: 1786Reputation: 1786Reputation: 1786Reputation: 1786Reputation: 1786Reputation: 1786Reputation: 1786
is this considered security fixes?
 
Old 12-17-2023, 07:47 PM   #304
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,524

Rep: Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493
Quote:
Originally Posted by willysr View Post
is this considered security fixes?
Since bluez 5.71 was considered a security fix and was pushed to stable (perhaps causing an unrelated DoS), I'd say it qualifies.
 
1 members found this post helpful.
Old 12-18-2023, 08:40 PM   #305
Aeterna
Senior Member
 
Registered: Aug 2017
Location: Terra Mater
Distribution: VM Host: Slackware-current, VM Guests: Artix, Venom, antiX, Gentoo, FreeBSD, OpenBSD, OpenIndiana
Posts: 1,011

Rep: Reputation: Disabled
unfortunately, it disconnects bluetooth (headphones). I guess security by denying functionality is an option too...
 
Old 12-19-2023, 08:19 PM   #306
Aeterna
Senior Member
 
Registered: Aug 2017
Location: Terra Mater
Distribution: VM Host: Slackware-current, VM Guests: Artix, Venom, antiX, Gentoo, FreeBSD, OpenBSD, OpenIndiana
Posts: 1,011

Rep: Reputation: Disabled
Quote:
Originally Posted by volkerdi View Post
Since bluez 5.71 was considered a security fix and was pushed to stable (perhaps causing an unrelated DoS), I'd say it qualifies.
Thank you,
After today's update bluetooth works fine.
 
1 members found this post helpful.
Old 01-16-2024, 05:52 AM   #307
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,394

Original Poster
Rep: Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122
X.Org Server 21.1.11 and XWayland 23.2.4
Code:
Multiple issues have been found in the X server and Xwayland implementations 
published by X.Org for which we are releasing security fixes for in
xorg-server-21.1.11 and xwayland-23.2.4.

1) CVE-2023-6816 can be triggered by passing an invalid array index to DeviceFocusEvent or ProcXIQueryPointer.

2) CVE-2024-0229 can be triggered if a device has both a button and a key class and zero buttons.

3) CVE-2024-21885 can be triggered if a device with a given ID was removed and a new device with the same ID added both in the same operation.

4) CVE-2024-21886 can be triggered by disabling a master device with disabled slave devices.

5) CVE-2024-0409 can be triggered by enabling SELinux xserver_object_manager and running a client.

6) CVE-2024-0408 can be triggered by enabling SELinux xserver_object_manager and creating a GLX PBuffer.
https://lists.x.org/archives/xorg/20...ry/061525.html
 
2 members found this post helpful.
Old 01-16-2024, 08:28 AM   #308
GazL
LQ Veteran
 
Registered: May 2008
Posts: 6,910

Rep: Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026
Looks like Linux 5.15.147 includes a fix for CVE-2023-6040: a local information disclosure issue in netfilter that seems to be getting the odd mention out on the Webs.
 
1 members found this post helpful.
Old 01-23-2024, 12:51 AM   #309
nobodino
Senior Member
 
Registered: Jul 2010
Location: Near Bordeaux in France
Distribution: slackware, slackware from scratch, LFS, slackware [arm], linux Mint...
Posts: 1,564

Rep: Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892
coreutils-9.4

CVE-2024-0684 GNU "Coreutils split split.c buffer overflow"

fixed with this patch from: https://github.com/coreutils/coreuti...0e3a13101637d9
 
2 members found this post helpful.
Old 01-23-2024, 01:59 PM   #310
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,524

Rep: Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493
Quote:
Originally Posted by nobodino View Post
coreutils-9.4

CVE-2024-0684 GNU "Coreutils split split.c buffer overflow"

fixed with this patch from: https://github.com/coreutils/coreuti...0e3a13101637d9
Not vulnerable in Slackware 15.0, and doesn't seem to be much of a security issue from what I've read about it.

We'll see if it prompts upstream to make another coreutils release.
 
2 members found this post helpful.
Old 02-13-2024, 05:24 PM   #311
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,394

Original Poster
Rep: Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122
dnsmasq 2.90

Code:
CVE 2023-50387 and CVE 2023-50868 apply.
Note that the is a security vulnerablity only when DNSSEC validation
is enabled.
https://thekelleys.org.uk/dnsmasq/CHANGELOG
 
Old 02-13-2024, 05:28 PM   #312
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,394

Original Poster
Rep: Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122
exiv2 0.28.2

Code:
* [CVE-2024-24826](https://github.com/Exiv2/exiv2/security/advisories/GHSA-g9xm-7538-mq8w)
    out-of-bounds read in QuickTimeVideo::NikonTagsDecoder.
* [CVE-2024-25112](https://github.com/Exiv2/exiv2/security/advisories/GHSA-crmj-qh74-2r36)
    denial of service due to unbounded recursion in QuickTimeVideo::multipleEntriesDecoder.
https://github.com/Exiv2/exiv2/blob/.../doc/ChangeLog
 
1 members found this post helpful.
Old 02-20-2024, 11:50 AM   #313
alex2grad
LQ Newbie
 
Registered: Dec 2021
Posts: 5

Rep: Reputation: Disabled
libuv 1.48.0

Improper Domain Lookup that potentially leads to SSRF attacks

https://github.com/libuv/libuv/secur...f74f-cvh7-c6q6
 
2 members found this post helpful.
Old 02-20-2024, 01:10 PM   #314
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,524

Rep: Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493
Quote:
Originally Posted by alex2grad View Post
Improper Domain Lookup that potentially leads to SSRF attacks

https://github.com/libuv/libuv/secur...f74f-cvh7-c6q6
The version in Slackware 15.0 is not vulnerable.

I failed to mention this CVE in -current's ChangeLog, but then again upstream didn't mention it in theirs either.
 
Old 02-20-2024, 02:15 PM   #315
alex2grad
LQ Newbie
 
Registered: Dec 2021
Posts: 5

Rep: Reputation: Disabled
Quote:
Originally Posted by volkerdi View Post
The version in Slackware 15.0 is not vulnerable.

I failed to mention this CVE in -current's ChangeLog, but then again upstream didn't mention it in theirs either.
Affected versions > v1.24.0
The version 1.43.0 is in Slackware 15.0. Why it's not vulnerable?

CVE-2024-24806
 
1 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Draft data loss mitigation method for spanned LVM (would like suggestions) ACiD GRiM Linux - General 1 10-18-2009 03:17 AM
LXer: This week at LWN: Interrupt mitigation in the block layer LXer Syndicated Linux News 0 08-25-2009 12:20 PM
Stateful Firewall/IDS/Filter/DDoS Mitigation - What Would You Advise? Xolo Linux - Security 17 07-27-2006 11:21 PM
Phục hồi dữ liệu bị mất???, cứ pollsite General 1 06-27-2005 12:39 PM
Gotta love those ٱٱٱٱٱٱٱ&# iLLuSionZ Linux - General 5 11-18-2003 07:14 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 06:07 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration