LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 01-12-2019, 07:19 PM   #796
wichn
LQ Newbie
 
Registered: Jan 2019
Posts: 5

Rep: Reputation: Disabled

zsh
https://security.gentoo.org/glsa/201805-10
https://nvd.nist.gov/vuln/detail/CVE-2018-0502
https://nvd.nist.gov/vuln/detail/CVE-2018-13259

Last edited by wichn; 01-12-2019 at 07:22 PM.
 
2 members found this post helpful.
Old 01-15-2019, 05:09 PM   #797
drgibbon
Senior Member
 
Registered: Nov 2014
Distribution: Slackware64 15.0
Posts: 1,221

Rep: Reputation: 943Reputation: 943Reputation: 943Reputation: 943Reputation: 943Reputation: 943Reputation: 943Reputation: 943
A bunch of CVEs for scp clients:
Quote:
SCP clients from multiple vendors are susceptible to a malicious scp server performing
unauthorized changes to target directory and/or client output manipulation.
[...]
Malicious scp server can write arbitrary files to scp target directory, change the
target directory permissions and to spoof the client output.
Write-up at The Register.
 
3 members found this post helpful.
Old 01-23-2019, 10:34 AM   #798
mats_b_tegner
Member
 
Registered: Nov 2009
Location: Gothenburg, Sweden
Distribution: Slackware
Posts: 946

Rep: Reputation: 649Reputation: 649Reputation: 649Reputation: 649Reputation: 649Reputation: 649
Slackware 14.2 kernel is vulnerable to CVE 2019-3701
(https://www.securityfocus.com/bid/106443)

Kernel 4.4.172 includes a fix.
https://cdn.kernel.org/pub/linux/ker...ngeLog-4.4.172
Quote:
commit 693ae291197429f404e7d9c191e1541f61925278
Author: Oliver Hartkopp
Date: Fri Jan 4 15:55:26 2019 +0100
can: gw: ensure DLC boundaries after CAN frame modification
...This fixes CVE-2019-3701.

Last edited by mats_b_tegner; 01-26-2019 at 11:41 AM. Reason: Fix added.
 
1 members found this post helpful.
Old 01-23-2019, 01:49 PM   #799
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,560

Rep: Reputation: 8601Reputation: 8601Reputation: 8601Reputation: 8601Reputation: 8601Reputation: 8601Reputation: 8601Reputation: 8601Reputation: 8601Reputation: 8601Reputation: 8601
Quote:
Originally Posted by mats_b_tegner View Post
Slackware 14.2 kernel is vulnerable to CVE 2019-3701
(https://www.securityfocus.com/bid/106443)

I haven't seen a fix for kernel 4.4.y yet.
According to https://bugzilla.suse.com/show_bug.cgi?id=1120386 this bug is only "exploitable" by root.
 
6 members found this post helpful.
Old 02-01-2019, 06:20 AM   #800
Thom1b
Member
 
Registered: Mar 2010
Location: France
Distribution: Slackware
Posts: 489

Rep: Reputation: 339Reputation: 339Reputation: 339Reputation: 339
mariadb-10.0.38 is released with two security fixes.
https://mariadb.com/kb/en/library/ma...release-notes/

This is also the last 10.0 mariadb release if I understood correctly.

Last edited by Thom1b; 02-01-2019 at 06:37 AM.
 
1 members found this post helpful.
Old 03-05-2019, 03:31 PM   #801
abga
Senior Member
 
Registered: Jul 2017
Location: EU
Distribution: Slackware
Posts: 1,634

Rep: Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929
A new vulnerability was recently discovered, affecting all Core Intel CPUs, called:
SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks

https://www.theregister.co.uk/2019/0...rocessor_flaw/
"An Intel spokesperson told us after publication that it hopes applications can be built in future to defend against SPOILER attacks, or hardware protections can be deployed"

Research paper:
https://arxiv.org/pdf/1903.00446.pdf

ECC Memory would not really help against Rowhammer, detailed in the ECCPloit exploit/vulnerability presented in November 2018:
https://arstechnica.com/information-...c-protections/
https://www.vusec.net/projects/eccploit/
 
4 members found this post helpful.
Old 03-07-2019, 03:26 AM   #802
FlinchX
Member
 
Registered: Nov 2017
Distribution: Slackware Linux
Posts: 666

Rep: Reputation: Disabled
Quote:
Originally Posted by abga View Post
An Intel spokesperson told us after publication that it hopes applications can be built in future to defend against SPOILER attacks, or hardware protections can be deployed
This is an extremely insulting attitude, considering that info about their then-CEO quietly selling shares just before details about the first vulnerabilities went public is even documented on Wikipedia.
 
2 members found this post helpful.
Old 03-26-2019, 09:12 AM   #803
bamunds
Member
 
Registered: Sep 2013
Location: Mounds View MN
Distribution: Slackware64-14.2-Multilib XDM/FVWM3
Posts: 780

Rep: Reputation: 260Reputation: 260Reputation: 260
Noticed two Spectre vulnerabilities with fixes in 4.4.175 and 4.4.177, issued on March 23. Any chance a new kernel slackpkg from PV is forth coming that address those?

Last edited by bamunds; 03-27-2019 at 09:08 AM. Reason: Clarify the kernel packages from PV not Kernel.org
 
3 members found this post helpful.
Old 03-27-2019, 11:08 PM   #804
ecd102
LQ Newbie
 
Registered: Sep 2011
Distribution: Slackware-current
Posts: 20

Rep: Reputation: Disabled
ghostscript: 2 -dSAFER bypass: CVE-2019-3835 & CVE-2019-3838
https://seclists.org/oss-sec/2019/q1/187
 
1 members found this post helpful.
Old 05-13-2019, 08:18 PM   #805
mats_b_tegner
Member
 
Registered: Nov 2009
Location: Gothenburg, Sweden
Distribution: Slackware
Posts: 946

Rep: Reputation: 649Reputation: 649Reputation: 649Reputation: 649Reputation: 649Reputation: 649
Kernel 4.4.179

Kernel 4.4.179 fixes CVE-2019-11815 (https://www.securityfocus.com/bid/108283)
https://cdn.kernel.org/pub/linux/ker...ngeLog-4.4.179
Quote:
commit c4e97b06cfdc5213494c22dd5c2b41ff8b15e0ee
Author: Mao Wenan
net: rds: force to destroy connection if t_sock is NULL in rds_tcp_kill_sock().

Last edited by mats_b_tegner; 05-13-2019 at 08:20 PM.
 
2 members found this post helpful.
Old 05-14-2019, 01:40 PM   #806
abga
Senior Member
 
Registered: Jul 2017
Location: EU
Distribution: Slackware
Posts: 1,634

Rep: Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929
A new set of vulnerabilities have officially surfaced affecting Intel Core-i and Xeon CPUs.
It's dubbed ZombieLoad (Attack) Intel refers to it by using "Microarchitectural Data Sampling (MDS)".
Official Site:
https://zombieloadattack.com/
Original CVE - CVE-2018-12130 - still reserved:
https://cve.mitre.org/cgi-bin/cvenam...CVE-2018-12130
Some technical details:
https://www.cyberus-technology.de/po...ombieload.html

Intel's SA:
https://www.intel.com/content/www/us...-sa-00233.html
Available Mitigations:
https://www.intel.com/content/www/us...-hardware.html

Couldn't find a proper list with all affected CPU's, Intel, in the SA-00233 is pointing to the latest firmware release guide:
https://www.intel.com/content/dam/ww...e_05132019.pdf
Which states:
Quote:
Section 1

Planned microcode updates
• Provides details on Intel microcode updates currently planned or available and
corresponding to Intel - SA-00233 published May 14, 2019.
- the majority of the modern Core-i & Xeon CPUs are listed in "Section 1"
 
1 members found this post helpful.
Old 05-14-2019, 02:29 PM   #807
Drakeo
Senior Member
 
Registered: Jan 2008
Location: Urbana IL
Distribution: Slackware, Slacko,
Posts: 3,716
Blog Entries: 3

Rep: Reputation: 483Reputation: 483Reputation: 483Reputation: 483Reputation: 483
sure looks like Intel been leaving back doors for NSA A long time. Wonders why AMD supplies Cray with the most CPU's?
 
2 members found this post helpful.
Old 05-14-2019, 03:13 PM   #808
ChuangTzu
Senior Member
 
Registered: May 2015
Location: Where ever needed
Distribution: Slackware/Salix while testing others
Posts: 1,718

Rep: Reputation: 1857Reputation: 1857Reputation: 1857Reputation: 1857Reputation: 1857Reputation: 1857Reputation: 1857Reputation: 1857Reputation: 1857Reputation: 1857Reputation: 1857
Quote:
Originally Posted by Drakeo View Post
sure looks like Intel been leaving back doors for NSA A long time. Wonders why AMD supplies Cray with the most CPU's?
Well its called Intel for a reason, coincidence? I think not.

https://www.intel.gov/
https://www.intel.ai/government/
 
1 members found this post helpful.
Old 05-14-2019, 03:55 PM   #809
abga
Senior Member
 
Registered: Jul 2017
Location: EU
Distribution: Slackware
Posts: 1,634

Rep: Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929
Quote:
Originally Posted by abga View Post
A new set of vulnerabilities have officially surfaced affecting Intel Core-i and Xeon CPUs.
It's dubbed ZombieLoad (Attack) Intel refers to it by using "Microarchitectural Data Sampling (MDS)".
Official Site:
https://zombieloadattack.com/
Original CVE - CVE-2018-12130 - still reserved:
https://cve.mitre.org/cgi-bin/cvenam...CVE-2018-12130
Some technical details:
https://www.cyberus-technology.de/po...ombieload.html

Intel's SA:
https://www.intel.com/content/www/us...-sa-00233.html
Available Mitigations:
https://www.intel.com/content/www/us...-hardware.html

Couldn't find a proper list with all affected CPU's, Intel, in the SA-00233 is pointing to the latest firmware release guide:
https://www.intel.com/content/dam/ww...e_05132019.pdf
Which states:

- the majority of the modern Core-i & Xeon CPUs are listed in "Section 1"
A fresh microcode update was just released (a few hours ago) by Intel on github:
https://github.com/intel/Intel-Linux...ocode-20190514
Couldn't find any specific info about the ZombieLoad vulnerability in the microcode release notes, it's juts the list of CPUs that are updated.


___


It looks like they are releasing their microcode directly on github and not in their official support site anymore:
https://github.com/intel/Intel-Linux...Files/releases

https://downloadcenter.intel.com/dow...code-Data-File
Version: Latest (Latest) Date: 8/7/2018

P.S.
https://github.com/speed47/spectre-meltdown-checker
- already covering:
CVE-2018-12126 [microarchitectural store buffer data sampling (MSBDS)] aka 'Fallout'
CVE-2018-12130 [microarchitectural fill buffer data sampling (MFBDS)] aka 'ZombieLoad'
CVE-2018-12127 [microarchitectural load port data sampling (MLPDS)] aka 'RIDL'
CVE-2019-11091 [microarchitectural data sampling uncacheable memory (MDSUM)] aka 'RIDL'

Last edited by abga; 05-14-2019 at 04:26 PM. Reason: P.S.
 
1 members found this post helpful.
Old 05-14-2019, 04:32 PM   #810
ponce
LQ Guru
 
Registered: Aug 2004
Location: Pisa, Italy
Distribution: Slackware
Posts: 7,140

Rep: Reputation: 4208Reputation: 4208Reputation: 4208Reputation: 4208Reputation: 4208Reputation: 4208Reputation: 4208Reputation: 4208Reputation: 4208Reputation: 4208Reputation: 4208
Quote:
Originally Posted by abga View Post
A fresh microcode update was just released (a few hours ago) by Intel on github:
https://github.com/intel/Intel-Linux...ocode-20190514
Couldn't find any specific info about the ZombieLoad vulnerability in the microcode release notes, it's juts the list of CPUs that are updated.


___


It looks like they are releasing their microcode directly on github an not in their official support site anymore:
https://github.com/intel/Intel-Linux...Files/releases

https://downloadcenter.intel.com/dow...code-Data-File
Version: Latest (Latest) Date: 8/7/2018
there's no specific informations about this that I could find, but I tried testing an update of the SlackBuild neverthless, waiting for Andrzej

http://ponce.cc/slackware/testing/intel-microcode/

and there are actually updated microcodes for every intel cpu I have...
 
1 members found this post helpful.
  


Reply

Tags
exploit, security, slackware



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[Slackware Security]: Some pending vulnerabilities... mancha Slackware 7 08-22-2013 09:08 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 01:27 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration