LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 01-20-2016, 09:43 PM   #466
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,515

Rep: Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481

Quote:
Originally Posted by volkerdi View Post
Tried it here on x86_64 -current (twice), and here's what I get:

Code:
bash-4.3$ gcc cve_2016_0728.c -o cve_2016_0728 -lkeyutils -Wall
bash-4.3$ ./cve_2016_0728 PP_KEY
uid=3321, euid=3321
Increfing...
finished increfing
forking...
finished forking
caling revoke...
uid=3321, euid=3321
sh-4.3$
I'll be testing 32-bit and 14.1 as well. Earlier versions than 14.1 won't be vulnerable.
The exploit did not work here on -current or 14.1, 64-bit or 32-bit. Earlier versions lack the supposedly vulnerable code.

If anyone has different findings, let me know.
 
2 members found this post helpful.
Old 01-21-2016, 12:41 AM   #467
elcore
Senior Member
 
Registered: Sep 2014
Distribution: Slackware
Posts: 1,754

Rep: Reputation: Disabled
I'm not sure if the concept is the real thing, but there is a kernel patch for this exploit on git, I have seen it yesterday.
Just posted because the source web page noted all kernels > 3.8 were affected, I did not test the code that was made public by the author.
Seems that debian and some other distros were patched for it recently, and I've seen comments saying grsec prevents this from happening.
Thank you for testing this, much appreciated.
 
Old 01-21-2016, 03:36 AM   #468
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247
The official Slackware Forum being easily spammed by some (Korean?) junkies can be considered a security vulnerability too, sine-die?

Last edited by Darth Vader; 01-21-2016 at 04:06 AM.
 
Old 01-21-2016, 06:25 AM   #469
glorsplitz
Senior Member
 
Registered: Dec 2002
Distribution: slackware!
Posts: 1,310

Rep: Reputation: 368Reputation: 368Reputation: 368Reputation: 368
Wow this is interesting how well they've spammed this forum, I thought my browsers were screwed up.
 
Old 01-21-2016, 06:30 AM   #470
mats_b_tegner
Member
 
Registered: Nov 2009
Location: Gothenburg, Sweden
Distribution: Slackware
Posts: 946

Rep: Reputation: 649Reputation: 649Reputation: 649Reputation: 649Reputation: 649Reputation: 649
Not just this forum, Linux-Newbie and Linux-Security contains spam posts as well.
 
Old 01-21-2016, 06:39 AM   #471
Darth Vader
Senior Member
 
Registered: May 2008
Location: Romania
Distribution: DARKSTAR Linux 2008.1
Posts: 2,727

Rep: Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247Reputation: 1247
North Korea hacked us?

I thought that they are Linux friendly, after all, considering that it is their National Operating System...
 
Old 01-21-2016, 09:50 AM   #472
czezz
Member
 
Registered: Nov 2004
Distribution: Slackware/Solaris
Posts: 924

Rep: Reputation: 43
Quote:
I'll be testing 32-bit and 14.1 as well. Earlier versions than 14.1 won't be vulnerable.
The exploit did not work here on -current or 14.1, 64-bit or 32-bit. Earlier versions lack the supposedly vulnerable code.

If anyone has different findings, let me know.
I do have this same result for 14.1 (x64) and additionally did test on my compiled kernel 3.14.28.
Also did not work.
I took exploit source from here: https://gist.github.com/PerceptionPo...6d1c0f8531ff8f

Code:
$ uname -a
Linux slackcrypt 3.14.28 #2 SMP Fri Jan 9 16:20:06 CET 2015 x86_64 Intel(R) Core(TM) i5-4310U CPU @ 2.00GHz GenuineIntel GNU/Linux
$ id
uid=1001(test) gid=100(users) groups=100(users)
$ gcc cve_2016_0728.c -o cve_2016_0728 -lkeyutils -Wall
$ ./cve_2016_0728 PP_KEY
uid=1001, euid=1001
Increfing...
finished increfing
forking...
finished forking
caling revoke...
uid=1001, euid=1001

Last edited by czezz; 01-21-2016 at 09:51 AM.
 
1 members found this post helpful.
Old 01-21-2016, 03:14 PM   #473
blancamolinos
Member
 
Registered: Mar 2011
Distribution: Slackware
Posts: 109

Rep: Reputation: 70
However here is a kernel patch:

https://git.kernel.org/cgit/linux/ke...ccdd9800a540f2

I have run the example in Slackware 14.1 64 bits with kernel 3.10.17 (serie) and 3.10.90 (compiled by me) and according to the example both kernels are malfunctioning.
 
Old 01-21-2016, 03:28 PM   #474
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,515

Rep: Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481Reputation: 8481
Quote:
Originally Posted by blancamolinos View Post
However here is a kernel patch:

https://git.kernel.org/cgit/linux/ke...ccdd9800a540f2

I have run the example in Slackware 14.1 64 bits with kernel 3.10.17 (serie) and 3.10.90 (compiled by me) and according to the example both kernels are malfunctioning.
Yes, the leak.c example shows a problem here as well, but the exploit does not succeed in gaining elevated privileges. Have you tested that?
 
1 members found this post helpful.
Old 01-21-2016, 03:42 PM   #475
blancamolinos
Member
 
Registered: Mar 2011
Distribution: Slackware
Posts: 109

Rep: Reputation: 70
Right now I'm doing it, boss.
 
Old 01-21-2016, 04:34 PM   #476
blancamolinos
Member
 
Registered: Mar 2011
Distribution: Slackware
Posts: 109

Rep: Reputation: 70
With Slackware 14.1 64 bits and kernel 3.10.90 the exploit does not succeed in gaining root privileges.
 
1 members found this post helpful.
Old 01-21-2016, 05:37 PM   #477
blancamolinos
Member
 
Registered: Mar 2011
Distribution: Slackware
Posts: 109

Rep: Reputation: 70
Same result with Slackware 14.1 64 bits and kernel 3.10.17: the exploit does not work.
 
Old 01-23-2016, 11:02 AM   #478
blancamolinos
Member
 
Registered: Mar 2011
Distribution: Slackware
Posts: 109

Rep: Reputation: 70
Hello, there is a new kernel, v3.10.95 with the patch that reference CVE-2016-0728. There is also other changes related to keyring.

Here is the kernel v3.10.95 ChangeLog:

https://cdn.kernel.org/pub/linux/ker...ngeLog-3.10.95


Manuel
 
2 members found this post helpful.
Old 01-26-2016, 06:49 AM   #479
mats_b_tegner
Member
 
Registered: Nov 2009
Location: Gothenburg, Sweden
Distribution: Slackware
Posts: 946

Rep: Reputation: 649Reputation: 649Reputation: 649Reputation: 649Reputation: 649Reputation: 649
PHP 5.6.17 and 5.5.39 are out which fixes CVE-2016-1903.
 
Old 01-26-2016, 12:35 PM   #480
elcore
Senior Member
 
Registered: Sep 2014
Distribution: Slackware
Posts: 1,754

Rep: Reputation: Disabled
Firefox 38.6.0 ESR released.
source
 
  


Reply

Tags
exploit, security, slackware



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[Slackware Security]: Some pending vulnerabilities... mancha Slackware 7 08-22-2013 09:08 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 04:02 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration