SlackwareThis Forum is for the discussion of Slackware Linux.
Notices
Welcome to LinuxQuestions.org, a friendly and active Linux Community.
You are currently viewing LQ as a guest. By joining our community you will have the ability to post topics, receive our newsletter, use the advanced search, subscribe to threads and access many other special features. Registration is quick, simple and absolutely free. Join our community today!
Note that registered members see fewer ads, and ContentLink is completely disabled once you log in.
If you have any problems with the registration process or your account login, please contact us. If you need to reset your password, click here.
Having a problem logging in? Please visit this page to clear all LQ-related cookies.
Get a virtual cloud desktop with the Linux distro that you want in less than five minutes with Shells! With over 10 pre-installed distros to choose from, the worry-free installation life is here! Whether you are a digital nomad or just looking for flexibility, Shells can put your Linux machine on the device that you want to use.
Exclusive for LQ members, get up to 45% off per month. Click here for more info.
Distribution: Slackware64-current with "True Multilib" and KDE4Town.
Posts: 8,658
Rep:
Quote:
"Retbleed" Published As Arbitrary Speculative Execution With Return Instructions
Written by Michael Larabel. 12 July 2022
..........The security researchers found that Retbleed impacts AMD Zen 1/1+/2 and Intel Core 6th through 8th Gen processors............
o CVE-2022-2031: Samba AD users can bypass certain restrictions associated with
changing passwords.
https://www.samba.org/samba/security/CVE-2022-2031.html
o CVE-2022-32744: Samba AD users can forge password change requests for any user.
https://www.samba.org/samba/security/CVE-2022-32744.html
o CVE-2022-32745: Samba AD users can crash the server process with an LDAP add
or modify request.
https://www.samba.org/samba/security/CVE-2022-32745.html
o CVE-2022-32746: Samba AD users can induce a use-after-free in the server
process with an LDAP add or modify request.
https://www.samba.org/samba/security/CVE-2022-32746.html
o CVE-2022-32742: Server memory information leak via SMB1.
https://www.samba.org/samba/security/CVE-2022-32742.html
libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write.
An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop
on it with certain parameters) could cause a crash or in some cases, further exploitation.
libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read
and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop.
libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the
extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger
this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering this
flaw could cause a crash or potentially further exploitation.
In GNU Binutils before 2.4.0, there is a heap-buffer-overflow in the error function bfd_getl32
when called from the strip_main function in strip-new via a crafted file.
A symbolic link issue was found in rpm. It occurs when rpm sets the desired permissions and credentials
after installing a file. A local unprivileged user could use this flaw to exchange the original file with
a symbolic link to a security-critical file and escalate their privileges on the system. The highest threat
from this vulnerability is to data confidentiality and integrity as well as system availability.
A race condition vulnerability was found in rpm. A local unprivileged user could use this flaw
to bypass the checks that were introduced in response to CVE-2017-7500 and CVE-2017-7501,
potentially gaining root privileges. The highest threat from this vulnerability is to data
confidentiality and integrity as well as system availability.
A vulnerability was found in SoX where a divide by zero bug exists in wav.c:967, functon startread.
With a crafted wav file, the application crashes.
CVE-2021-23210
Code:
A vulnerability was found in SoX, where a divide by zero exists in voc.c:334, functon read_samples.
CVE-2021-23172
Code:
A vulnerability was found in SoX, where a heap overflow was found in hcom.c:161, function startread.
The vulnerability is exploitable with a crafted hcomn file.
CVE-2021-23159
Code:
A vulnerability was found in SoX, where a heap based overflow was found in formats_i.c:376, function lsx_read_w_buf.
Note : Archlinux PKGBUILD
Code:
# using a git snapshot as 14.4.2 has many unfixed security vulns
A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker
who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.
LinuxQuestions.org is looking for people interested in writing
Editorials, Articles, Reviews, and more. If you'd like to contribute
content, let us know.