LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 09-02-2017, 02:07 AM   #631
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247

Let's do not freak out over the scary stories of the self-entitled Dictator from Cucumbers Country...

First of all, F2FS is a Flash Filesystem, in the same bandwagon with UBIFS or YAFFS2, read: a thing for the flash memories used by (some) embedded devices for the operating system and data, i.e. the Android phones and boards. And those flash memories are physically mounted in those devices, not something plug-and-play.

So, the ability of your system to interact with a "prepared" F2FS partition is next to zero.

Secondly, the CVE is about a privilege escalation method for local users.

I strive to bear attention to the words: local users.

For example, one could imagine (or invent) a Magic SDCARD, which give you a root access when it is physically inserted on system and mounted, as non-privileged user.

I strive to bear attention to the word: physically.

Because any security expert would consider that: when the hacker have physical access to a computer, it could be considered compromised from the starts.

The hack applicability?

Someone to hack your computer and steal or manipulate your data at job, when someone gives him another non-privileged user account, i.e. one of your colleagues.

Yet, I find hard to consider that a Company which need that level of confidentiality that other of your co-workers to not know and have access to your work data, to not have strong policies against hacking, a very skilled network administration and physically prepared computers against hacking or unauthorized access.

Also, in this case, would be rather stupid for them to even give a chance to you (or others) to plug even an USB memory stick in the computer.

I.e. most likely any of USB or flash memory plugs would be physically disabled. 100%

Last edited by Darth Vader; 09-05-2017 at 07:22 AM.
 
Old 09-02-2017, 08:52 AM   #632
Nille_kungen
Member
 
Registered: Jul 2005
Distribution: Slackware64-current
Posts: 587

Rep: Reputation: 201Reputation: 201Reputation: 201
@Darth Vader it's ok to not agree with other people but can we at least handle it in a polite manner.
 
4 members found this post helpful.
Old 09-02-2017, 09:47 AM   #633
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247
@Nille_kungen OK, my bad! So, I changed my post according, after all: Cucumberistan -> Cucumbers Country
 
Old 09-05-2017, 05:26 PM   #634
Z5T1
Cucumber Benevolent Dictator for Life
 
Registered: Aug 2017
Distribution: Cucumber Linux
Posts: 22

Rep: Reputation: 28
Two vulnerabilities in gdk-pixbuf:

CVE-2017-2862 (https://nvd.nist.gov/vuln/detail/CVE-2017-2862)
CVE-2017-2870 (https://nvd.nist.gov/vuln/detail/CVE-2017-2870)

These have been fixed in gdk-pixbuf 2.36.7. I've posted more details at http://security.cucumberlinux.com/se...ails.php?id=10 and http://security.cucumberlinux.com/se...ails.php?id=11.
 
Old 09-08-2017, 09:11 PM   #635
Z5T1
Cucumber Benevolent Dictator for Life
 
Registered: Aug 2017
Distribution: Cucumber Linux
Posts: 22

Rep: Reputation: 28
A race condition in the Linux kernel allowing for local privilege escalation:

CVE-2017-12146 (https://nvd.nist.gov/vuln/detail/CVE-2017-12146)

Fixed in Linux 4.4.77.
 
3 members found this post helpful.
Old 09-10-2017, 02:56 PM   #636
chytraeus
Member
 
Registered: Dec 2008
Distribution: slackware64 openbsd
Posts: 105

Rep: Reputation: 11
perl 5.22.2 and CVE-2016-1238

Does Perl 5.22.4 correct CVE-2016-1238?
Perl 5.22.4 was released in July 2017.
I defer to the Perl experts.

Last edited by chytraeus; 09-10-2017 at 03:04 PM.
 
1 members found this post helpful.
Old 09-11-2017, 11:34 AM   #637
Z5T1
Cucumber Benevolent Dictator for Life
 
Registered: Aug 2017
Distribution: Cucumber Linux
Posts: 22

Rep: Reputation: 28
Quote:
Originally Posted by chytraeus View Post
Does Perl 5.22.4 correct CVE-2016-1238?
Perl 5.22.4 was released in July 2017.
I defer to the Perl experts.
I'm no Perl expert, but I have done some research and it appears that the answer is yes. Here is what I have found (quoted from http://security.cucumberlinux.com/se...ails.php?id=16):

Quote:
The Perl developers don't feel like making an official disclosure for this
vulnerability, so primary sources of information are unofficial third parties.
Seriously, the only acknowledgement found from any official Perl source is a
bugzilla page (https://rt.perl.org/Public/Bug/Display.html?id=127834) that
mentions the CVE id (CVE-2016-1238) only briefly in the comments section and
doesn't even state what release it was fixed in.

Here are some useful third party sources:

* Red Hat does a decent job of explaining how the vulnerability works at
https://bugzilla.redhat.com/show_bug.cgi?id=1355695.
* SecurityTracker.com, NVD and the Gentoo security team claim this has been
fixed in Perl 5.22.3-RC2 (http://www.securitytracker.com/id/1036440;
https://security.gentoo.org/glsa/201701-75).
* NVD claims that this was fixed in Perl commit
cee96d52c39b1e7b36e1c62d38bcd8d86e9a41ab, which can be viewed at
https://perl5.git.perl.org/perl.git/...bcd8d86e9a41ab.
The commit details of seem to support this (of course there's still no
mention of the CVE ID though). This commit has been applied in the 5.22.4
release of Perl, so if this infromation is correct, this vulnerability can
be fixed by upgrading to Perl 5.22.4.

In conclusion, we are pretty confident that this has been fixed in Perl 5.22.4.
Unfortunately due to the lack of any official information, a full disclosure and
any testing code we can not be 100% sure of this.
Can anyone confirm or deny this?

Last edited by Z5T1; 09-11-2017 at 11:40 AM.
 
2 members found this post helpful.
Old 09-11-2017, 11:38 AM   #638
hendrickxm
Member
 
Registered: Feb 2014
Posts: 344

Rep: Reputation: Disabled
Should be fixed in 5.22.4. See also https://security-tracker.debian.org/.../CVE-2016-1238
 
1 members found this post helpful.
Old 09-11-2017, 11:15 PM   #639
allend
LQ 5k Club
 
Registered: Oct 2003
Location: Melbourne
Distribution: Slackware64-15.0
Posts: 6,371

Rep: Reputation: 2749Reputation: 2749Reputation: 2749Reputation: 2749Reputation: 2749Reputation: 2749Reputation: 2749Reputation: 2749Reputation: 2749Reputation: 2749Reputation: 2749
Well, that was a grisly read. https://rt.perl.org/Public/Bug/Display.html?id=127834
Quote:
5.22.4 and 5.24.2 have now been released with the base.pm fix, but the changes have also been ported forward to 5.26.x and blead. I'm not sure whether that means the ticket should be kept open until 5.26.1 and even 5.28.0 have been released? Arguably not, since other changes in those streams mean perl is now safe by default; the base.pm fix is only in them for the sake of anybody who disables the default safe mode.
 
2 members found this post helpful.
Old 09-12-2017, 07:23 PM   #640
chytraeus
Member
 
Registered: Dec 2008
Distribution: slackware64 openbsd
Posts: 105

Rep: Reputation: 11
libxml2-2.9.5 was released with security fixes

libxml2-2.9.5 was released on 4 September with security fixes:
http://xmlsoft.org/news.html

Security:
Detect infinite recursion in parameter entities (Nick Wellnhofer),
Fix handling of parameter-entity references (Nick Wellnhofer),
Disallow namespace nodes in XPointer ranges (Nick Wellnhofer),
Fix XPointer paths beginning with range-to (Nick Wellnhofer)

Version 2.9.4 in Slackware 14.2 has a number of CVE:
CVE-2016-5131 CVE-2016-9318 CVE-2017-5969 CVE-2017-8872

Last edited by chytraeus; 09-12-2017 at 09:04 PM. Reason: include CVE and url
 
1 members found this post helpful.
Old 09-12-2017, 07:49 PM   #641
chytraeus
Member
 
Registered: Dec 2008
Distribution: slackware64 openbsd
Posts: 105

Rep: Reputation: 11
libxslt 1.1.30 was released on 4 Sept.

libxslt-1.1.30 was released on 4 Sept.
http://xmlsoft.org/XSLT/news.html

Slackware 14.2 has libxslt-1.1.29.

http://cve.circl.lu/cve/CVE-2015-9019
CVE-2015-9019
In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.

Last edited by chytraeus; 09-12-2017 at 09:05 PM. Reason: include url
 
Old 09-13-2017, 08:35 AM   #642
Z5T1
Cucumber Benevolent Dictator for Life
 
Registered: Aug 2017
Distribution: Cucumber Linux
Posts: 22

Rep: Reputation: 28
Quote:
Originally Posted by chytraeus View Post
libxslt-1.1.30 was released on 4 Sept.
http://xmlsoft.org/XSLT/news.html

Slackware 14.2 has libxslt-1.1.29.

http://cve.circl.lu/cve/CVE-2015-9019
CVE-2015-9019
In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.
It appears that this vulnerability has still not been fixed in libxslt 1.1.30. The patch claiming to fix it is available at https://bug758400.bugzilla-attachmen....cgi?id=349240 . I just checked in the official 1.1.30 source code, and it has not been applied there. No mention in the 1.1.30 changelog of it either.
 
1 members found this post helpful.
Old 09-13-2017, 09:48 AM   #643
Z5T1
Cucumber Benevolent Dictator for Life
 
Registered: Aug 2017
Distribution: Cucumber Linux
Posts: 22

Rep: Reputation: 28
Quote:
Originally Posted by chytraeus View Post
libxml2-2.9.5 was released on 4 September with security fixes:
http://xmlsoft.org/news.html

Security:
Detect infinite recursion in parameter entities (Nick Wellnhofer),
Fix handling of parameter-entity references (Nick Wellnhofer),
Disallow namespace nodes in XPointer ranges (Nick Wellnhofer),
Fix XPointer paths beginning with range-to (Nick Wellnhofer)

Version 2.9.4 in Slackware 14.2 has a number of CVE:
CVE-2016-5131 CVE-2016-9318 CVE-2017-5969 CVE-2017-8872
I've done some research on these CVEs:

CVE-2016-5131 - Fixed in 2.9.5
The patch fixing this ( https://git.gnome.org/browse/libxml2...3c5c2e9aaedd9e ) has been applied in 2.9.5.

CVE-2016-9318 - I don't believe it to be fixed
The upstream developers have restricted all information on this bug, leaving us in the dark and forcing us to turn to third parties. Debian (https://security-tracker.debian.org/.../CVE-2016-9318) claims this has been fixed by the patch https://git.gnome.org/browse/libxml2...326aeef6f0e0d0 , which has not been applied in 2.9.5.

CVE-2017-5969 - Fixed in 2.9.5
The bugzilla page (https://bugzilla.gnome.org/show_bug.cgi?id=778519) claims this was fixed by https://git.gnome.org/browse/libxml2...b4bb92fe7fe882 . This patch has been applied in 2.9.5.

CVE-2017-8872 - Not sure
I can't find much information on this one. All I could find was a bugzilla page (https://bugzilla.gnome.org/show_bug.cgi?id=775200) which proved to be inconclusive.

I wish the upstream Gnome developers would be more transparent about these vulnerabilities and disclose more information about them. Really, all it would take is adding a couple of lines to the changelog stating which CVEs they have fixed. But no. Instead they force us distro maintainers to go digging around for information.
 
Old 09-13-2017, 03:20 PM   #644
atelszewski
Member
 
Registered: Aug 2007
Distribution: Slackware
Posts: 948

Rep: Reputation: Disabled
Hi,

How are we about BlueBorne?

--
Best regards,
Andrzej Telszewski

Last edited by atelszewski; 09-13-2017 at 03:30 PM. Reason: "BlueBorne", not "Bluebourne"
 
1 members found this post helpful.
Old 09-13-2017, 03:22 PM   #645
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,503

Rep: Reputation: 8461Reputation: 8461Reputation: 8461Reputation: 8461Reputation: 8461Reputation: 8461Reputation: 8461Reputation: 8461Reputation: 8461Reputation: 8461Reputation: 8461
Quote:
Originally Posted by atelszewski View Post
Hi,

How are we about Bluebourne?

--
Best regards,
Andrzej Telszewski
Mitigated against remote code execution since Slackware 13.1, due to CONFIG_CC_STACKPROTECTOR=y in the kernel configs, but a remotely triggered crash is still possible. Waiting on proper upstream fixes.
 
4 members found this post helpful.
  


Reply

Tags
exploit, security, slackware



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[Slackware Security]: Some pending vulnerabilities... mancha Slackware 7 08-22-2013 09:08 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 06:36 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration