LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 10-17-2022, 04:28 PM   #121
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
Slackware64 15.0 + MultiLib / KDE and new xorg Packages


All --

Slackware64 15.0 + Multilib / KDE here ...

Exited KDE to RunLevel 3 ; installed latest xorg Packages for Slackware64 15.0.

From the latest ChangeLog:
Code:
Mon Oct 17 19:31:45 UTC 2022
patches/packages/xorg-server-1.20.14-x86_64-4_slack15.0.txz:  Rebuilt.
  xkb: proof GetCountedString against request length attacks.
  xkb: fix some possible memleaks in XkbGetKbdByName.
  xquartz: Fix a possible crash when editing the Application menu due
  to mutating immutable arrays.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3550
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3551
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3553
  (* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-x86_64-4_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-x86_64-4_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-x86_64-4_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-x86_64-3_slack15.0.txz:  Rebuilt.
  xkb: proof GetCountedString against request length attacks.
  xkb: fix some possible memleaks in XkbGetKbdByName.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3550
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3551
  (* Security fix *)
Rebuilt NVIDIA-Linux-x86_64-520.56.06.run ; rebooted

Everything is running fine here.

-- kjh

p.s. a big THANK YOU to Pat and the Dev Team

Last edited by kjhambrick; 10-17-2022 at 04:53 PM. Reason: p.s. THANK YOU to Pat and the Dev Team
 
1 members found this post helpful.
Old 10-18-2022, 12:21 PM   #122
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,152

Rep: Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323
Git v2.38.1, has been released to fix security concerns.

Quote:
From: Junio C Hamano <gitster@pobox.com>
To: git@vger.kernel.org
Cc: Linux Kernel <linux-kernel@vger.kernel.org>,
git-packagers@googlegroups.com
Subject: [ANNOUNCE] Git v2.38.1 and others
Date: Tue, 18 Oct 2022 10:01:54 -0700 [thread overview]
Message-ID: <xmqq4jw1uku5.fsf@gitster.g> (raw)

A maintenance release v2.38.1, together with releases for older
maintenance tracks v2.30.6, v2.31.5, v2.32.4, v2.33.5, v2.34.5,
v2.35.5, v2.36.3, and v2.37.4, are now available at the usual
places.

These maintenance releases are to address the security issues
identified as CVE-2022-39253 and CVE-2022-39260.........
The full announcement can be found here, https://lore.kernel.org/lkml/xmqq4jw...fsf@gitster.g/

Last edited by cwizardone; 10-18-2022 at 12:25 PM.
 
1 members found this post helpful.
Old 10-19-2022, 09:19 AM   #123
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139
kguiaddons

Code:
[PATCH] systemclipboard: Don't signals data source cancellation

Right now we emit "selectionChanged" when either:
 - we get an external new selection
 - our own selection gets cancelled

Semantically that's correct, if our own selection gets cancelled there's
no data in the clipboard, globally it's changed.

Pragmatically, we don't need to know about the latter event. It's not
useful information for userspace code - and worst means we process
events twice if clipboard is transferred from klipper to a client.

This fixes a major issue with klipper when a user disables middle click
paste. The compositor sends a cancel event on new clipboards, klipper
detects the clipboard is empty and populates it.
Patch:
https://invent.kde.org/frameworks/kg...a30c1fd2.patch
 
1 members found this post helpful.
Old 10-25-2022, 12:15 PM   #125
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139
libexpat 2.5.0
Code:
Security fixes:
  CVE-2022-43680 -- Fix heap use-after-free after overeager
                    destruction of a shared DTD in function
                    XML_ExternalEntityParserCreate in out-of-memory situations.
                    Expected impact is denial of service or potentially
                    arbitrary code execution.
 
1 members found this post helpful.
Old 10-26-2022, 04:49 PM   #126
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139
I put it back in the right place

xorg-server-xwayland

xwayland/input: Do not ignore leave events
Code:
Commit 8a5f3ddb2 ("set tag on our surface") introduced the use of tags
to differentiate our own surfaces, and commit a1d14aa8c ("Clear the
"xwl-window" tag on unrealize") removed the tags before the surfaces are
actually destroyed.

Xwayland would then rely on these tags on the surface to decide whether
to ignore or to process the Wayland event in various places.

However, in doing so, it also checked for the tag on keyboard leave
events.

As a result, if the keyboard leave events is received after the X11
window is unrealized, keyboard_handle_leave() would not queue the
LeaveNotify events for the DIX to proceed, and the key repeat would
kick in and repeat the key event indefinitely.
Patch:
https://gitlab.freedesktop.org/xorg/...ests/987.patch

Last edited by marav; 10-26-2022 at 04:51 PM.
 
Old 10-27-2022, 12:21 PM   #127
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139
Long time no see

Vim

CVE-2022-3705
Code:
A vulnerability was found in vim and classified as problematic. Affected by this issue is the function 
qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use 
after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. 
The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected 
component. The identifier of this vulnerability is VDB-212324.
https://nvd.nist.gov/vuln/detail/CVE-2022-3705
 
1 members found this post helpful.
Old 10-27-2022, 07:05 PM   #128
cwizardone
LQ Veteran
 
Registered: Feb 2007
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 9,152

Rep: Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323Reputation: 7323
These excerpts are from an article about Fedora, but as it relates to OpenSSL, the security implications should apply to all Linux distributions.
Quote:
......a "critical" openSSL vulnerability yet to be made public.....
.......Details of this "critical" security vulnerability in OpenSSL aren't yet public but should see its embargo lifted next Tuesday. We'll see how nasty this latest OpenSSL vulnerability is on Tuesday but it's ranked critical.......
The full story can be found at, https://www.phoronix.com/news/Fedora-37-November-Delay

Last edited by cwizardone; 10-27-2022 at 07:10 PM.
 
3 members found this post helpful.
Old 10-29-2022, 10:25 AM   #129
elcore
Senior Member
 
Registered: Sep 2014
Distribution: Slackware
Posts: 1,754

Rep: Reputation: Disabled
Quote:
Originally Posted by cwizardone View Post
These excerpts are from an article about Fedora, but as it relates to OpenSSL, the security implications should apply to all Linux distributions.
There were a few comments around saying 1.1.1 version is apparently unaffected by this vulnerability.
There's also a Syndicated Linux News Article where it says everyone will need to patch ... OpenSSL 3.x.
Is it something we should be worried about, I mean is there some software in Slackware using 3.x version at the moment?
 
1 members found this post helpful.
Old 10-29-2022, 10:49 AM   #130
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139
Quote:
Originally Posted by elcore View Post
There were a few comments around saying 1.1.1 version is apparently unaffected by this vulnerability.
Indeed
Code:
The OpenSSL Project team has announced that, on November 1, 2022, they will 
release OpenSSL version 3.0.7, which will fix a critical vulnerability in the
popular open-source cryptographic library (but does not affect OpenSSL versions before 3.0).
https://www.helpnetsecurity.com/2022...-critical-fix/
 
1 members found this post helpful.
Old 10-29-2022, 08:26 PM   #131
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139
kwin

x11: Don't force QT_NO_GLIB=1
Code:
This breaks certain apps, e.g. KDE System Settings when launched from
overview effect.
Patch:
https://invent.kde.org/plasma/kwin/-...624dfc981d281c

e.g. see attch.
Attached Thumbnails
Click image for larger version

Name:	Screenshot_20221030_022406.png
Views:	9
Size:	11.3 KB
ID:	39786  
 
Old 10-29-2022, 08:34 PM   #132
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139
kwin

x11: Don't force QT_QPA_PLATFORM=xcb
Code:
We're setting this env variable because earlier we used it to force kwin to use 
its special QPA so we need to change that back to something sensible.

However setting it to Wayland breaks apps that ship their own Qt with missing or 
broken Wayland support.

Set it to be empty instead. Well-behaved Qt apps will use Wayland regardless 
because of XDG_SESSION_TYPE.
Patch:
https://invent.kde.org/plasma/kwin/-...2e19ef6d4ee3fd
 
1 members found this post helpful.
Old 10-30-2022, 07:00 AM   #133
elcore
Senior Member
 
Registered: Sep 2014
Distribution: Slackware
Posts: 1,754

Rep: Reputation: Disabled
Quote:
Originally Posted by marav View Post
x11: Don't force QT_QPA_PLATFORM=xcb
Interesting, this might fix some qt5ct compatibility issues since it really does depend on QT_QPA_PLATFORMTHEME=qt5ct being set.
Still not very happy about qtconfig being dropped by upstream, but it's good to see KDE devs still care about compatibility.
 
1 members found this post helpful.
Old 10-30-2022, 11:53 AM   #134
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,406

Original Poster
Rep: Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139Reputation: 4139
@Pat

In order not to have all your links down in the changelog in the future
Code:
29 septembre 2021

This is the first step in transitioning from the old CVE.MITRE.ORG website. 
The phased quarterly transition process began today and will last for up to one year. 
During the quarterly transition, new releases of this website will occur every quarter, 
and the new CVE.ORG website will operate concurrently with the CVE.MITRE.ORG website. 
Upon completion of the phased transition, the CVE.MITRE.ORG website will be archived and retired.
It seems that is now effective
Code:
cve.mitre.org. PR_CONNECT_RESET_ERROR
https://www.cve.org/Media/News/item/...to-the-New-CVE
 
1 members found this post helpful.
Old 10-30-2022, 01:48 PM   #135
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
Thanks marav,

The only Kernel on Kernel.org with an open CVE is 5.19.17

Code:
stable:    5.19.17  [EOL] Source ChangeLog [CVE] 2022-10-24
CVE References:

ChangeLog-5.19.17 references CVE-2022-1184.

The new link format is this:
Code:
Where:

CVE="CVE-2022-1184"

Link is:
https://www.cve.org/CVERecord?id=${CVE}

Example:
https://www.cve.org/CVERecord?id=CVE-2022-1184
-- kjh
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Draft data loss mitigation method for spanned LVM (would like suggestions) ACiD GRiM Linux - General 1 10-18-2009 03:17 AM
LXer: This week at LWN: Interrupt mitigation in the block layer LXer Syndicated Linux News 0 08-25-2009 12:20 PM
Stateful Firewall/IDS/Filter/DDoS Mitigation - What Would You Advise? Xolo Linux - Security 17 07-27-2006 11:21 PM
Ph&#7909;c h&#7891;i d&#7919; li&#7879;u b&#7883; m&#7845;t???, c&#7913; pollsite General 1 06-27-2005 12:39 PM
Gotta love those &#1649;&#1649;&#1649;&#1649;&#1649;&#1649;&#1649;&# iLLuSionZ Linux - General 5 11-18-2003 07:14 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 09:06 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration