LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 12-27-2021, 01:50 AM   #946
nobodino
Senior Member
 
Registered: Jul 2010
Location: Near Bordeaux in France
Distribution: slackware, slackware from scratch, LFS, slackware [arm], linux Mint...
Posts: 1,564

Rep: Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892Reputation: 892

According to BLFS wpa_supplicant is affected by some CVE's vulnerabilities (normal in the classification of CVE's), follow link :
https://wiki.linuxfromscratch.org/blfs/ticket/15851

with 2 commits to solve the problems:

https://w1.fi/cgit/hostap/commit/?id...72693cd7e96f15

and

https://w1.fi/cgit/hostap/commit/wpa...dbc0cbeabb8b55
 
2 members found this post helpful.
Old 01-13-2022, 12:57 PM   #948
Didier Spaier
LQ Addict
 
Registered: Nov 2008
Location: Paris, France
Distribution: Slint64-15.0
Posts: 11,065

Rep: Reputation: Disabled
cryptsetup 2.4.3 and 2.3.7 (CVE-2021-4122 fix)

As just announced by Milan Broz on the dm-crypt mailing list in three emails:
Code:
The cryptsetup 2.4.3 stable release is available at 

      https://gitlab.com/cryptsetup/cryptsetup 

Please note that release packages are located on kernel.org 

      https://www.kernel.org/pub/linux/utils/cryptsetup/v2.4/ 

Feedback and bug reports are welcomed. 

Cryptsetup 2.4.3 Release Notes 
============================== 
Stable security bug-fix release that fixes CVE-2021-4122. 

All users of cryptsetup 2.4.x must upgrade to this version. 

Changes since version 2.4.2 
~~~~~~~~~~~~~~~~~~~~~~~~~~~ 

* Fix possible attacks against data confidentiality through LUKS2 online 
  reencryption extension crash recovery (CVE-2021-4122). 

  An attacker can modify on-disk metadata to simulate decryption in 
  progress with crashed (unfinished) reencryption step and persistently 
  decrypt part of the LUKS device. 

  This attack requires repeated physical access to the LUKS device but 
  no knowledge of user passphrases. 

  The decryption step is performed after a valid user activates 
  the device with a correct passphrase and modified metadata. 
  There are no visible warnings for the user that such recovery happened 
  (except using the luksDump command). The attack can also be reversed 
  afterward (simulating crashed encryption from a plaintext) with 
  possible modification of revealed plaintext. 

  The size of possible decrypted data depends on configured LUKS2 header 
  size (metadata size is configurable for LUKS2). 
  With the default parameters (16 MiB LUKS2 header) and only one 
  allocated keyslot (512 bit key for AES-XTS), simulated decryption with 
  checksum resilience SHA1 (20 bytes checksum for 4096-byte blocks), 
  the maximal decrypted size can be over 3GiB. 

  The attack is not applicable to LUKS1 format, but the attacker can 
  update metadata in place to LUKS2 format as an additional step. 
  For such a converted LUKS2 header, the keyslot area is limited to 
  decrypted size (with SHA1 checksums) over 300 MiB. 

  The issue is present in all cryptsetup releases since 2.2.0. 
  Versions 1.x, 2.0.x, and 2.1.x are not affected, as these do not 
  contain LUKS2 reencryption extension. 

  The problem was caused by reusing a mechanism designed for actual 
  reencryption operation without reassessing the security impact for new 
  encryption and decryption operations. While the reencryption requires 
  calculating and verifying both key digests, no digest was needed to 
  initiate decryption recovery if the destination is plaintext (no 
  encryption key). Also, some metadata (like encryption cipher) is not 
  protected, and an attacker could change it. Note that LUKS2 protects 
  visible metadata only when a random change occurs. It does not protect 
  against intentional modification but such modification must not cause 
  a violation of data confidentiality. 

  The fix introduces additional digest protection of reencryption 
  metadata. The digest is calculated from known keys and critical 
  reencryption metadata. Now an attacker cannot create correct metadata 
  digest without knowledge of a passphrase for used keyslots. 
  For more details, see LUKS2 On-Disk Format Specification version 1.1.0. 

  The former reencryption operation (without the additional digest) is no 
  longer supported (reencryption with the digest is not backward 
  compatible). You need to finish in-progress reencryption before 
  updating to new packages. The alternative approach is to perform 
  a repair command from the updated package to recalculate reencryption 
  digest and fix metadata. 
  The reencryption repair operation always require a user passphrase. 

  WARNING: Devices with older reencryption in progress can be no longer 
  activated without performing the action mentioned above. 

  Encryption in progress can be detected by running the luksDump command 
  (output includes reencrypt keyslot with reencryption parameters). Also, 
  during the active reencryption, no keyslot operations are available 
  (change of passphrases, etc.). 

  The issue was found by Milan Broz as cryptsetup maintainer. 

Other changes 
~~~~~~~~~~~~~ 
* Add configure option --disable-luks2-reencryption to completely disable 
  LUKS2 reencryption code. 

  When used, the libcryptsetup library can read metadata with 
  reencryption code, but all reencryption API calls and cryptsetup 
  reencrypt commands are disabled. 

  Devices with online reencryption in progress cannot be activated. 
  This option can cause some incompatibilities. Please use with care. 

* Improve internal metadata validation code for reencryption metadata. 

* Add updated documentation for LUKS2 On-Disk Format Specification 
  version 1.1.0 (with reencryption extension description and updated 
  metadata description). See docs/on-disk-format-luks2.pdf or online 
  version in https://gitlab.com/cryptsetup/LUKS2-docs repository. 

* Fix support for bitlk (BitLocker compatible) startup key with new 
  metadata entry introduced in Windows 11. 

* Fix space restriction for LUKS2 reencryption with data shift. 
  The code required more space than was needed.
Code:
The cryptsetup 2.3.7 stable release is available at 

      https://gitlab.com/cryptsetup/cryptsetup 

Please note that release packages are located on kernel.org 

      https://www.kernel.org/pub/linux/utils/cryptsetup/v2.3/ 

Feedback and bug reports are welcomed. 

Cryptsetup 2.3.7 Release Notes 
============================== 
Stable security bug-fix release that fixes CVE-2021-4122. 

All users of cryptsetup 2.3.x must upgrade to this version. 

Changes since version 2.3.6 
~~~~~~~~~~~~~~~~~~~~~~~~~~~ 

* Fix possible attacks against data confidentiality through LUKS2 online 
  reencryption extension crash recovery (CVE-2021-4122). 

  An attacker can modify on-disk metadata to simulate decryption in 
  progress with crashed (unfinished) reencryption step and persistently 
  decrypt part of the LUKS device. 

  This attack requires repeated physical access to the LUKS device but 
  no knowledge of user passphrases. 

  The decryption step is performed after a valid user activates 
  the device with a correct passphrase and modified metadata. 
  There are no visible warnings for the user that such recovery happened 
  (except using the luksDump command). The attack can also be reversed 
  afterward (simulating crashed encryption from a plaintext) with 
  possible modification of revealed plaintext. 

  The size of possible decrypted data depends on configured LUKS2 header 
  size (metadata size is configurable for LUKS2). 
  With the default parameters (16 MiB LUKS2 header) and only one 
  allocated keyslot (512 bit key for AES-XTS), simulated decryption with 
  checksum resilience SHA1 (20 bytes checksum for 4096-byte blocks), 
  the maximal decrypted size can be over 3GiB. 

  The attack is not applicable to LUKS1 format, but the attacker can 
  update metadata in place to LUKS2 format as an additional step. 
  For such a converted LUKS2 header, the keyslot area is limited to 
  decrypted size (with SHA1 checksums) over 300 MiB. 

  The issue is present in all cryptsetup releases since 2.2.0. 
  Versions 1.x, 2.0.x, and 2.1.x are not affected, as these do not 
  contain LUKS2 reencryption extension. 

  The problem was caused by reusing a mechanism designed for actual 
  reencryption operation without reassessing the security impact for new 
  encryption and decryption operations. While the reencryption requires 
  calculating and verifying both key digests, no digest was needed to 
  initiate decryption recovery if the destination is plaintext (no 
  encryption key). Also, some metadata (like encryption cipher) is not 
  protected, and an attacker could change it. Note that LUKS2 protects 
  visible metadata only when a random change occurs. It does not protect 
  against intentional modification but such modification must not cause 
  a violation of data confidentiality. 

  The fix introduces additional digest protection of reencryption 
  metadata. The digest is calculated from known keys and critical 
  reencryption metadata. Now an attacker cannot create correct metadata 
  digest without knowledge of a passphrase for used keyslots. 
  For more details, see LUKS2 On-Disk Format Specification version 1.1.0. 

  The former reencryption operation (without the additional digest) is no 
  longer supported (reencryption with the digest is not backward 
  compatible). You need to finish in-progress reencryption before 
  updating to new packages. The alternative approach is to perform 
  a repair command from the updated package to recalculate reencryption 
  digest and fix metadata. 
  The reencryption repair operation always require a user passphrase. 

  WARNING: Devices with older reencryption in progress can be no longer 
  activated without performing the action mentioned above. 

  Encryption in progress can be detected by running the luksDump command 
  (output includes reencrypt keyslot with reencryption parameters). Also, 
  during the active reencryption, no keyslot operations are available 
  (change of passphrases, etc.). 

  The issue was found by Milan Broz as cryptsetup maintainer. 

Other changes 
~~~~~~~~~~~~~ 
* Add configure option --disable-luks2-reencryption to completely disable 
  LUKS2 reencryption code. 

  When used, the libcryptsetup library can read metadata with 
  reencryption code, but all reencryption API calls and cryptsetup 
  reencrypt commands are disabled. 

  Devices with online reencryption in progress cannot be activated. 
  This option can cause some incompatibilities. Please use with care. 

* Improve internal metadata validation code for reencryption metadata. 

* Add updated documentation for LUKS2 On-Disk Format Specification 
  version 1.1.0 (with reencryption extension description and updated 
  metadata description). See docs/on-disk-format-luks2.pdf or online 
  version in https://gitlab.com/cryptsetup/LUKS2-docs repository.
Code:
Just note - for 2.2.x version (no longer supported, there will be no release) backport 
is quite problematic, so I just backported reencryption disable configure option, 
see 2.2.x branch: https://gitlab.com/cryptsetup/cryptsetup/-/tree/v2.2.x 

Other versions are not affected (1.x, 2.0.x, 2.1.x). 

Also see 
https://www.openwall.com/lists/oss-s...y/2022/01/13/2 

Milan

Last edited by Didier Spaier; 01-13-2022 at 01:00 PM. Reason: Title modified
 
1 members found this post helpful.
Old 01-18-2022, 05:08 PM   #949
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,409

Rep: Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142
wpa_supplicant

https://www.cvedetails.com/cve/CVE-2022-23303/
https://www.cvedetails.com/cve/CVE-2022-23304/
Code:
The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable 
to side-channel attacks as a result of cache access patterns. 
NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.
and patches
https://w1.fi/security/2022-1/

v2.10
https://w1.fi/cgit/hostap/snapshot/h...ap_2_10.tar.gz

Last edited by marav; 01-18-2022 at 05:14 PM.
 
4 members found this post helpful.
Old 01-20-2022, 12:48 PM   #950
philanc
Member
 
Registered: Jan 2011
Posts: 308

Rep: Reputation: 273Reputation: 273Reputation: 273
Angry buffer overflow in kernel, up to 5.16.1 included

https://seclists.org/oss-sec/2022/q1/55

CVE-2022-0185 -- Heap-based buffer overflow in kernel fs/fs_context

Severity is high according to redhat
https://bugzilla.redhat.com/show_bug.cgi?id=2040358

It seems to be fixed in kernel 5.16.2
commit 8b1530a3772ae5b49c6d8d171fd3146bb947430f
Author: Jamie Hill-Daniel <jamie@hill-daniel.co.uk>
Date: Tue Jan 18 08:06:04 2022 +0100
 
2 members found this post helpful.
Old 01-20-2022, 12:53 PM   #951
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,409

Rep: Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142
Quote:
Originally Posted by philanc View Post
https://seclists.org/oss-sec/2022/q1/55

CVE-2022-0185 -- Heap-based buffer overflow in kernel fs/fs_context

Severity is high according to redhat
https://bugzilla.redhat.com/show_bug.cgi?id=2040358

It seems to be fixed in kernel 5.16.2
commit 8b1530a3772ae5b49c6d8d171fd3146bb947430f
Author: Jamie Hill-Daniel <jamie@hill-daniel.co.uk>
Date: Tue Jan 18 08:06:04 2022 +0100
also fixed in 5.15.16
https://git.kernel.org/pub/scm/linux...df9b50bd791115
 
5 members found this post helpful.
Old 01-24-2022, 12:15 PM   #952
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,409

Rep: Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142
Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

security fix
https://github.com/libexpat/libexpat...2a8979193c1359

CVE
https://cve.mitre.org/cgi-bin/cvenam...CVE-2022-23852
 
1 members found this post helpful.
Old 01-25-2022, 03:41 AM   #953
teoberi
Member
 
Registered: Jan 2018
Location: Romania
Distribution: Slackware64-current (servers)/Windows 11/Ubuntu (workstations)
Posts: 614

Rep: Reputation: 357Reputation: 357Reputation: 357Reputation: 357
Moonbounce, a firmware bootkit assigned to the Chinese group APT41, shows that the security rules for Windows 11 are legitimate namely: Enable Secure Boot by default, notably BootGuard and TPMs where applicable.
https://usa.kaspersky.com/about/pres...rmware-bootkit
Quote:
In order to stay protected from UEFI bootkits like MoonBounce, Kaspersky recommends:
Provide your SOC team with access to the latest threat intelligence (TI). The Kaspersky Threat Intelligence Portal is a single point of access for the company’s TI, providing cyberattack data and insights gathered by Kaspersky over more than 20 years.
For endpoint level detection, investigation and timely remediation of incidents, implement EDR solutions, such as Kaspersky Endpoint Detection and Response.
Use a robust endpoint security product that can detect the use of firmware, such as Kaspersky Endpoint Security for Business.
Regularly update your UEFI firmware and only use firmware from trusted vendors.
Enable Secure Boot by default, notably BootGuard and TPMs where applicable.
 
Old 01-25-2022, 05:19 PM   #954
hutyerah
Member
 
Registered: Dec 2005
Distribution: Slackware
Posts: 41

Rep: Reputation: 20
Polkit has a local privilege escalation vulnerability, CVE-2021-4034, since 2009:
https://blog.qualys.com/vulnerabilit...-cve-2021-4034

Patch is here: https://gitlab.freedesktop.org/polki...055bff81ded683
 
4 members found this post helpful.
Old 01-26-2022, 04:13 PM   #955
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,409

Rep: Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142
expat [CVE-2022-23990] lib: Prevent integer overflow in function doProlog
Code:
The related code has been introduced by commit cb8a4c7 about 20 years ago.
A CVE has been requested from Mitre just now.
CVE
https://nvd.nist.gov/vuln/detail/CVE-2022-23990

Patch
https://github.com/libexpat/libexpat...f82196fdd15d63

Last edited by marav; 01-26-2022 at 04:15 PM.
 
Old 01-26-2022, 04:33 PM   #956
yvesjv
Member
 
Registered: Sep 2015
Location: Australia
Distribution: Slackware, Devuan, Freebsd
Posts: 578

Rep: Reputation: Disabled
Saw this and not sure if this one has been reported yet:
https://linux.slashdot.org/story/22/...covered-pwnkit
 
Old 01-26-2022, 04:34 PM   #957
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,409

Rep: Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142
Quote:
Originally Posted by yvesjv View Post
Saw this and not sure if this one has been reported yet:
https://linux.slashdot.org/story/22/...covered-pwnkit
and fixed :-)
Code:
Wed Jan 26 04:37:35 UTC 2022
l/polkit-0.120-x86_64-2.txz:  Rebuilt.
  [PATCH] pkexec: local privilege escalation.
  Thanks to Qualys Research Labs for reporting this issue.
  For more information, see:
    https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034
  (* Security fix *)
 
1 members found this post helpful.
Old 01-26-2022, 04:36 PM   #958
yvesjv
Member
 
Registered: Sep 2015
Location: Australia
Distribution: Slackware, Devuan, Freebsd
Posts: 578

Rep: Reputation: Disabled
Quote:
Originally Posted by marav View Post
and fixed :-)
Awesome
 
Old 01-26-2022, 06:43 PM   #959
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,409

Rep: Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142Reputation: 4142
Vim 8.2

patch 8.2.4218: illegal memory access with bracketed paste in Ex mode
patch 8.2.4217: illegal memory access when undo makes Visual area invalid
patch 8.2.4215: illegal memory access when copying lines in Visual mode
patch 8.2.4214: illegal memory access with large 'tabstop' in Ex mode

severity medium 5.5
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://nvd.nist.gov/vuln/detail/CVE-2022-0368

severity medium 6.1
https://nvd.nist.gov/vuln/detail/CVE-2022-0359

severity high 8.4
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
 
Old 01-26-2022, 07:25 PM   #960
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,533

Rep: Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515Reputation: 8515
Quote:
Originally Posted by marav View Post
Have a look at that patch lol

Anyway, thanks!
 
1 members found this post helpful.
  


Reply

Tags
exploit, security, slackware



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[Slackware Security]: Some pending vulnerabilities... mancha Slackware 7 08-22-2013 09:08 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 02:47 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration