LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 05-27-2022, 03:20 AM   #46
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075

CVE-2018-5786

https://nvd.nist.gov/vuln/detail/CVE-2018-5786
Code:
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang 
in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability 
to cause a denial of service via a crafted lrz file.
https://github.com/ckolivas/lrzip/issues/91

Patch:
https://github.com/ckolivas/lrzip/co...41ed95fb.patch
 
1 members found this post helpful.
Old 05-27-2022, 04:48 AM   #47
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
gnutls 3.7.5

https://gitlab.com/gnutls/gnutls/-/issues/1367
Code:
Fix out-of-bounds memcpy in gnutls_realloc_zero()
Patch:
https://gitlab.com/gnutls/gnutls/-/m...sts/1592.patch
 
Old 05-27-2022, 07:08 AM   #48
nobodino
Senior Member
 
Registered: Jul 2010
Location: Near Bordeaux in France
Distribution: slackware, slackware from scratch, LFS, slackware [arm], linux Mint...
Posts: 1,564

Rep: Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892
seamonkey-2.53.12

https://wiki.linuxfromscratch.org/blfs/ticket/16567 to fix CVE-2022-1802 and CVE-2022-1529:

Code:
Submitted By:            Douglas R. Reno <renodr at linuxfromscratch dot org>
Date:                    2022-05-26
Initial Package Version: 2.53.12
Origin:                  Self
Upstream Status:         Not Applied, but backport submitted
Description:             Fixes CVE-2022-1802 in Seamonkey, which is an actively
                         exploited remote code execution vulnerability in the
                         JavaScript subsystem. This has been rated by Critical as
                         upstream, and backports the fix for this bug in Firefox.
                         This has been submitted to upstream as TESTED.
patch available here: https://www.linuxfromscratch.org/pat...ty_fix-1.patch
 
1 members found this post helpful.
Old 05-27-2022, 09:52 AM   #49
nobodino
Senior Member
 
Registered: Jul 2010
Location: Near Bordeaux in France
Distribution: slackware, slackware from scratch, LFS, slackware [arm], linux Mint...
Posts: 1,564

Rep: Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892
I started a new github project to take into account what marav mainly discovered:

Follow link: https://github.com/nobodino/slackware-secutity-patches
 
1 members found this post helpful.
Old 06-14-2022, 01:17 AM   #50
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
CVE-2022-32278

Code:
XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop 
file on an attacker-controlled FTP server.
https://nvd.nist.gov/vuln/detail/CVE-2022-32278

Patch:
https://gitlab.xfce.org/xfce/exo/-/c...460d4ef796de9f
 
1 members found this post helpful.
Old 06-14-2022, 02:09 PM   #51
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,101

Rep: Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278
Should there be a sense of urgency about these problems?
Quote:
Hertzbleed Disclosed As New Family Of Side-Channel Attacks Affecting Intel + AMD
https://www.phoronix.com/scan.php?pa...&px=Hertzbleed

Quote:
Linux Patched For New Intel "MMIO Stale Data" Vulnerabilities
https://www.phoronix.com/scan.php?pa...ulnerabilities
 
2 members found this post helpful.
Old 06-14-2022, 03:23 PM   #52
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
Quote:
Originally Posted by cwizardone View Post
They will be included in the next release:

https://git.kernel.org/pub/scm/linux...h=linux-5.18.y
 
2 members found this post helpful.
Old 06-14-2022, 06:41 PM   #53
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
Quote:
Originally Posted by marav View Post
They will be included in the next release:
https://git.kernel.org/pub/scm/linux...h=linux-5.18.y

Thanks cwizardone and marav,

And similar updates were also back-ported to 5.15.y: https://git.kernel.org/pub/scm/linux...h=linux-5.15.y

Maybe time for a new Kernel in Slackware 15.0 too ...

-- kjh
 
1 members found this post helpful.
Old 06-17-2022, 06:47 AM   #54
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
All --

As expected, 5.15.48 includes a new mitigation for the mmio_stale_data CPU Bug.

Below are the diffs in Spectre / Meltdown Vulnerabilities and Mitigations between Kernel Versions 5.15.47 and 5.15.48

-- kjh

p.s. if anyone wants it, I can post my do-get-spectre-meltdown.sh script

Code:
# diff -Naur vuln-5.15.47.kjh.txt vuln-5.15.48.kjh.txt

--- vuln-5.15.47.kjh.txt        2022-06-17 06:01:50.766998851 -0500
+++ vuln-5.15.48.kjh.txt        2022-06-17 06:21:59.038889758 -0500
@@ -1,11 +1,11 @@
-Fri Jun 17 06:01:50 CDT 2022
+Fri Jun 17 06:21:59 CDT 2022
 
-  Linux kjhlt7.kjh.home 5.15.47.kjh #1 SMP PREEMPT Tue Jun 14 13:55:59 CDT 2022 x86_64 11th Gen Intel(R) Core(TM) i9-11900K @ 3.50GHz GenuineIntel GNU/Linux
+  Linux kjhlt7.kjh.home 5.15.48.kjh #1 SMP PREEMPT Thu Jun 16 09:12:49 CDT 2022 x86_64 11th Gen Intel(R) Core(TM) i9-11900K @ 3.50GHz GenuineIntel GNU/Linux
 
   dmesg
     microcode: microcode updated early to revision 0x53, date = 2022-03-09
-    Linux version 5.15.47.kjh (root@kjhlt7.kjh.home) (gcc (GCC) 11.2.0, GNU ld version 2.37-slack15) #1 SMP PREEMPT Tue Jun 14 13:55:59 CDT 2022
-    Command line: BOOT_IMAGE=/boot/vmlinuz-generic-5.15.47.kjh root=UUID=6c71cd77-2463-408e-a992-ad6064b0651b ro nvidia-drm.modeset=1
+    Linux version 5.15.48.kjh (root@kjhlt7.kjh.home) (gcc (GCC) 11.2.0, GNU ld version 2.37-slack15) #1 SMP PREEMPT Thu Jun 16 09:12:49 CDT 2022
+    Command line: BOOT_IMAGE=/boot/vmlinuz-generic-5.15.48.kjh root=UUID=6c71cd77-2463-408e-a992-ad6064b0651b ro nvidia-drm.modeset=1
     DMI: Notebook X170KM-G/X170KM-G, BIOS 1.07.06LS1 01/11/2020
 
   cpuinfo
@@ -15,13 +15,14 @@
     UCode Pkg:  intel-microcode-20220510-noarch-1_SBo_kjh  ( updated May 18 13:20 )
     UCode File: /lib/firmware/intel-ucode/06-a7-01         ( updated May 18 13:19 )
     UCode Info: 001/001: sig 0x000a0671, pf_mask 0x02, 2022-03-09, rev 0x0053, size 103424
-    CPU bugs:   spectre_v1, spectre_v2, spec_store_bypass, swapgs
+    CPU bugs:   spectre_v1, spectre_v2, spec_store_bypass, swapgs, mmio_stale_data
 
   vulnerability and mitigation files in /sys/devices/system/cpu/vulnerabilities/
     itlb_multihit:       Not affected
     l1tf:                Not affected
     mds:                 Not affected
     meltdown:            Not affected
+    mmio_stale_data:     Mitigation: Clear CPU buffers; SMT vulnerable
     spec_store_bypass:   Mitigation: Speculative Store Bypass disabled via prctl and seccomp
     spectre_v1:          Mitigation: usercopy/swapgs barriers and __user pointer sanitization

Last edited by kjhambrick; 06-17-2022 at 07:01 AM. Reason: p.s.
 
1 members found this post helpful.
Old 06-30-2022, 08:24 PM   #55
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,101

Rep: Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278
Is Slackware affected by this, https://www.linuxquestions.org/quest...os-4175714064/

BTW, this thread should a "sticky," IMHO.
 
2 members found this post helpful.
Old 07-01-2022, 01:15 AM   #56
henca
Member
 
Registered: Aug 2007
Location: Linköping, Sweden
Distribution: Slackware
Posts: 959

Rep: Reputation: 649Reputation: 649Reputation: 649Reputation: 649Reputation: 649Reputation: 649
Quote:
Originally Posted by cwizardone View Post
Is Slackware affected by this, https://www.linuxquestions.org/quest...os-4175714064/

BTW, this thread should a "sticky," IMHO.
Following those links ends up with CVE-2021-4034 so this is an old known bug. Patches for Slackware was published in January. From http://ftp.slackware.com/pub/slackwa.../ChangeLog.txt :

Code:
+--------------------------+
Wed Jan 26 04:37:35 UTC 2022
l/polkit-0.120-i586-2.txz: Rebuilt.
[PATCH] pkexec: local privilege escalation.
Thanks to Qualys Research Labs for reporting this issue.
For more information, see:
https://blog.qualys.com/vulnerabilit...-cve-2021-4034
https://cve.mitre.org/cgi-bin/cvenam...=CVE-2021-4034
(* Security fix *)
+--------------------------+
regards Henrik
 
1 members found this post helpful.
Old 07-01-2022, 03:46 AM   #57
Tonus
Senior Member
 
Registered: Jan 2007
Location: Paris, France
Distribution: Slackware-15.0
Posts: 1,405
Blog Entries: 3

Rep: Reputation: 514Reputation: 514Reputation: 514Reputation: 514Reputation: 514Reputation: 514
Quote:
Originally Posted by cwizardone View Post
Is Slackware affected by this, https://www.linuxquestions.org/quest...os-4175714064/
BTW, this thread should a "sticky," IMHO.
Not IMHO...
See sooner in this thread : https://www.linuxquestions.org/quest...8/#post6337175

I might add that when the CVE is adressed, there's less use...
 
1 members found this post helpful.
Old 07-05-2022, 05:50 PM   #58
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Original Poster
Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
GnuPG : CVE-2022-34903

Code:
GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key 
information from a victim's keyring and other constraints (e.g., use of GPGME) are met, 
allows signature forgery via injection into the status line.
https://nvd.nist.gov/vuln/detail/CVE-2022-34903

The full story:
https://seclists.org/oss-sec/2022/q2/216

Patch, see:
https://bugs.archlinux.org/task/75229
 
1 members found this post helpful.
Old 07-08-2022, 12:21 AM   #59
franzen
Member
 
Registered: Nov 2012
Distribution: slackware
Posts: 535

Rep: Reputation: 379Reputation: 379Reputation: 379Reputation: 379
CVE-2022-30550: Privilege escalation possible in dovecot when similar master and non-master passdbs are used
CVSS: 6.8, impacted versions: from 2.2 to 2.3.19.1
 
1 members found this post helpful.
Old 07-12-2022, 11:08 AM   #60
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,101

Rep: Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278Reputation: 7278
Quote:
X.Org Server Hit By New Local Privilege Escalation, Remote Code Execution Vulnerabilities
Michael Larabel. 12 July 2022.
..... are the disclosure of two new X.Org Server vulnerabilities.
These issues affecting out-of-bounds accesses with the X.Org Server can lead to local privilege elevation on systems where the X.Org Server is running privileged and remote code execution for SSH X forwarding sessions........
The full story can be found here, https://www.phoronix.com/scan.php?pa...ly-12-Security

And a patched version has already been released.
The tarball, https://www.x.org/archive/individual...-21.1.4.tar.xz

Last edited by cwizardone; 07-12-2022 at 11:33 AM.
 
2 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Draft data loss mitigation method for spanned LVM (would like suggestions) ACiD GRiM Linux - General 1 10-18-2009 03:17 AM
LXer: This week at LWN: Interrupt mitigation in the block layer LXer Syndicated Linux News 0 08-25-2009 12:20 PM
Stateful Firewall/IDS/Filter/DDoS Mitigation - What Would You Advise? Xolo Linux - Security 17 07-27-2006 11:21 PM
Ph&#7909;c h&#7891;i d&#7919; li&#7879;u b&#7883; m&#7845;t???, c&#7913; pollsite General 1 06-27-2005 12:39 PM
Gotta love those &#1649;&#1649;&#1649;&#1649;&#1649;&#1649;&#1649;&# iLLuSionZ Linux - General 5 11-18-2003 07:14 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 05:09 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration