|
|
Subscribe / Log in / New account

Security

Browser fingerprinting

By Jake Edge
October 16, 2013

Browser fingerprinting is apparently on the rise, at least partly to help advertisers evade "do not track" cookie restrictions. The technique is not new; the Electronic Frontier Foundation (EFF) popularized it with the announcement of its Panopticlick fingerprinting tool back in 2010. But marketing firms and advertisers are preparing for a future where fewer web users are willing to be tracked via cookies—or are just out to pick up that extra few percent of the more savvy surfers.

The idea is simple: browsers expose a fair amount of identifying information in normal operation. That includes the User-Agent string and the Accept string (which are both included in HTTP headers). Browser capability queries via JavaScript add an enormous amount of identifying information including screen size and depth, time zone, browser plugins, system fonts, and so on. Those last two, in particular, are often fairly distinct, all of which adds up to a unique (or nearly) fingerprint for a particular user's browser.

Tracking a user across multiple sites then just becomes an exercise in matching fingerprints. That suggests that those who do not wish to be subject to that kind of tracking should seek to have their browser look as common as possible. If your browser is unique in the 3.5 million that Panopticlick has seen (as mine is when JavaScript is enabled for eff.org), it will be far easier to track than a browser that has the same fingerprint as one in every 28,286—how my browser appears with JavaScript disabled. But even the latter may not be much of a defense if some other information (e.g. IP address, timing correlations) are added into the mix.

Clearly disabling JavaScript wherever possible—NoScript to the rescue—will help, but it isn't always possible to do so (and it seems to get less and less possible as time goes on). Limiting what kinds of information are available via JavaScript (and CSS) may help. The biggest differences between my browser and the others Panopticlick has tested is in the plugins and the fonts, for example.

Tor has taken that approach with its Tor Browser Bundle. It limits the properties that users can change, limits plugins, and only allows a certain number of fonts to be presented. That increases the set of browsers with the same fingerprint, though there is a balance to be struck. If Tor browser fingerprints are too similar, it makes identifying Tor users easier, which may have its own set of impacts.

Much like the "do not track" effort for cookie-base tracking, the advertising trade groups are trying to come up with an opt-out scheme for non-cookie tracking. As the article mentions, that's both good and bad: it will be nice to have a way to turn off that tracking (at least for compliant advertisers), but it may also legitimize fingerprinting as a way to track users.

It may not only be advertisers who are using fingerprinting, however, and the US National Security Agency (NSA) or other secret services are unlikely to pay attention to any kind of opt-out mechanism. As ars technica noted, the NSA specifically mentioned better fingerprinting in a now-famous presentation entitled "Tor Stinks".

In addition, some security researchers in Belgium have looked into the practice of fingerprinting to see how widespread it is today. Their paper [PDF] claims that 97 sites among the top 10,000 were using JavaScript fingerprinting, and, amusingly, 404 among the top million sites were using the technique. The full list is not available, evidently due to legal concerns, but Orbitz, T-Mobile UK, PokerStrategy.com, and others were listed as using fingerprinting. What, exactly, they use it for is unclear.

Like many things on the internet, fingerprinting is essentially an escalation. Cookie-based tracking may be getting less effective, so something was needed to fill that information gap. Spam and malware have followed similar paths, with some deploying countermeasures that lead to a change in tactics from the spammers and malware purveyors to work around them.

Tracking is in something of a category of its own. One could argue that web site owners are providing a free service that costs them real money, so they should be able to do what they wish with the information gathered (actively or passively) from connections made to their sites. Most would agree that goes too far, but tracking is not as clearly "wrong" as malware or spam. But, for privacy purposes, preventing tracking is critical. One expects that we will be seeing more anti-fingerprinting efforts in browsers before too long.

Comments (6 posted)

Brief items

Security quotes of the week

Whenever non-cryptographers come up with cryptographic algorithms based on some novel problem that's hard in their area of research, invariably there are pretty easy cryptographic attacks.

So consider this a good research exercise for all budding cryptanalysts out there.

Bruce Schneier

If whistleblowers don’t dare reveal crimes and lies, we lose the last shred of effective control over our government and institutions. That’s why surveillance that enables the state to find out who has talked with a reporter is too much surveillance — too much for democracy to endure.
Richard Stallman in a long Wired essay

To see why, consider two companies, which we’ll call Lavabit and Guavabit. At Lavabit, an employee, on receiving a court order, copies user data and gives it to an outside party—in this case, the government. Meanwhile, over at Guavabit, an employee, on receiving a bribe or extortion threat from a drug cartel, copies user data and gives it to an outside party—in this case, the drug cartel.

From a purely technological standpoint, these two scenarios are exactly the same: an employee copies user data and gives it to an outside party. Only two things are different: the employee’s motivation, and the destination of the data after it leaves the company. Neither of these differences is visible to the company’s technology—it can’t read the employee’s mind to learn the motivation, and it can’t tell where the data will go once it has been extracted from the company’s system. Technical measures that prevent one access scenario will unavoidably prevent the other one.

Ed Felten

This is performing a strcmp between the string pointer at offset 0xD0 inside the http_request_t structure and the string “xmlset_roodkcableoj28840ybtide”; if the strings match, the check_login function call is skipped and alpha_auth_check returns 1 (authentication OK).
/dev/ttyS0 finds a backdoor in D-Link firmware

Comments (none posted)

Google: Going beyond vulnerability rewards

Google is now offering between $500 and $3,133.7 for security improvements to core free software. That includes projects like OpenSSH, OpenSSL, BIND, libjpeg, Blink, Chromium, the Linux kernel, and more. Expansion into toolchains, web servers, SMTP servers, and VPN is planned. Patches should be submitted to the upstream project and, once they are merged, to Google for evaluation. The official rules have more details. "So we decided to try something new: provide financial incentives for down-to-earth, proactive improvements that go beyond merely fixing a known security bug. Whether you want to switch to a more secure allocator, to add privilege separation, to clean up a bunch of sketchy calls to strcat(), or even just to enable ASLR - we want to help!"

Comments (22 posted)

Why Android SSL was downgraded from AES256-SHA to RC4-MD5 in late 2010 (op-co.de)

A site called "op-co.de" has a look at how Android chooses SSL ciphers and an explanation why a shift was made to a less secure cipher in the 2.3 release. "So what the fine Google engineers did to reduce our security was merely to copy what was there, defined by the inventors of Java!"

Comments (21 posted)

New vulnerabilities

clutter: authentication bypass

Package(s):clutter CVE #(s):CVE-2013-2190
Created:October 11, 2013 Updated:October 18, 2013
Description:

From the Novell bugzilla entry:

A security flaw was found in the way Clutter, an open source software library for creating rich graphical user interfaces, used to manage translation of hierarchy events in certain circumstances (when underlying device disappeared, causing XIQueryDevice query to throw an error). Physically proximate attackers could use this flaw for example to obtain unauthorized access to gnome-shell session right after system resume (due to gnome-shell crash).

Alerts:
Mandriva MDVSA-2013:255 clutter 2013-10-18
Mageia MGASA-2013-0312 clutter 2013-10-17
openSUSE openSUSE-SU-2013:1540-1 clutter 2013-10-10

Comments (none posted)

drupal: multiple vulnerabilities

Package(s):drupal6 CVE #(s):CVE-2012-0825 CVE-2012-0826 CVE-2012-5652 CVE-2013-0244 CVE-2013-0245
Created:October 14, 2013 Updated:October 16, 2013
Description: From the Debian advisory:

Multiple vulnerabilities have been been fixed in the Drupal content management framework, resulting in information disclosure, insufficient validation, cross-site scripting and cross-site request forgery.

Alerts:
Debian DSA-2776-1 drupal6 2013-10-11

Comments (none posted)

ejabberd: SSLv2 and weak cipher use

Package(s):ejabberd CVE #(s):
Created:October 11, 2013 Updated:October 16, 2013
Description:

From the Debian advisory:

It was discovered that ejabberd, a Jabber/XMPP server, uses SSLv2 and weak ciphers for communication, which are considered insecure. The software offers no runtime configuration options to disable these. This update disables the use of SSLv2 and weak ciphers.

Alerts: (No alerts in the database for this vulnerability)

Comments (none posted)

elinks: does not properly verify SSL certificates

Package(s):elinks CVE #(s):
Created:October 14, 2013 Updated:January 22, 2014
Description: From the Red Hat bugzilla:

A Debian bug report indicated that Links does not properly verify SSL certificates. If you visit a web site with an expired SSL certificate, Links will only display "SSL error" without any indication as to what the error was. This, in and of itself, is not a flaw however when testing, I found that when you go to a site with a valid SSL certificate, but for a different hostname (for example, if you go to https://alias.foo.com which might be a CNAME or a proxy for https://foo.com) Links will connect without any errors or warnings. Doing the same in a browser like Google Chrome, however, reports "You attempted to reach alias.foo.com, but instead you actually reached a server identifying itself as foo.com." and allows you to either proceed or not, before loading the site.

Alerts:
Mandriva MDVSA-2014:019 elinks 2014-01-22
Mageia MGASA-2014-0014 elinks 2014-01-21
Fedora FEDORA-2013-18404 elinks 2013-10-14
Fedora FEDORA-2013-18347 elinks 2013-10-14

Comments (1 posted)

gnupg: denial of service

Package(s):gnupg CVE #(s):CVE-2013-4402
Created:October 10, 2013 Updated:November 13, 2013
Description:

From the Mageia advisory:

Special crafted input data may be used to cause a denial of service against GPG. GPG can be forced to recursively parse certain parts of OpenPGP messages ad infinitum (CVE-2013-4402).

Alerts:
Gentoo 201402-24 gnupg 2014-02-21
Fedora FEDORA-2013-18647 gnupg 2013-11-13
Fedora FEDORA-2013-18814 libgpg-error 2013-10-26
Fedora FEDORA-2013-18814 gnupg2 2013-10-26
Scientific Linux SLSA-2013:1459-1 gnupg2 2013-10-24
Scientific Linux SLSA-2013:1458-1 gnupg 2013-10-24
Oracle ELSA-2013-1459 gnupg2 2013-10-24
Oracle ELSA-2013-1459 gnupg2 2013-10-24
Oracle ELSA-2013-1458 gnupg 2013-10-24
CentOS CESA-2013:1459 gnupg2 2013-10-25
CentOS CESA-2013:1459 gnupg2 2013-10-24
CentOS CESA-2013:1458 gnupg 2013-10-25
Red Hat RHSA-2013:1459-01 gnupg2 2013-10-24
Red Hat RHSA-2013:1458-01 gnupg 2013-10-24
openSUSE openSUSE-SU-2013:1552-1 gpg2 2013-10-16
Slackware SSA:2013-287-04 libgpg 2013-10-14
Slackware SSA:2013-287-02 gnupg2 2013-10-14
Slackware SSA:2013-287-01 gnupg 2013-10-14
openSUSE openSUSE-SU-2013:1546-1 gpg2 2013-10-14
Fedora FEDORA-2013-18807 gnupg2 2013-10-14
Fedora FEDORA-2013-18676 gnupg 2013-10-12
Debian DSA-2774-1 gnupg2 2013-10-10
Debian DSA-2773-1 gnupg 2013-10-10
Ubuntu USN-1987-1 gnupg, gnupg2 2013-10-09
Mandriva MDVSA-2013:247 gnupg 2013-10-10
Mageia MGASA-2013-0299 gnupg2 2013-10-10
Mageia MGASA-2013-0303 gnupg 2013-10-10

Comments (none posted)

icu: denial of service

Package(s):icu CVE #(s):CVE-2013-2924
Created:October 16, 2013 Updated:June 10, 2014
Description: From the CVE entry:

Use-after-free vulnerability in International Components for Unicode (ICU), as used in Google Chrome before 30.0.1599.66 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Alerts:
Fedora FEDORA-2014-6858 mingw-icu 2014-06-10
Fedora FEDORA-2014-6828 mingw-icu 2014-06-10
openSUSE openSUSE-SU-2014:0065-1 chromium 2014-01-15
openSUSE openSUSE-SU-2013:1861-1 chromium 2013-12-12
Gentoo 201402-14 icu 2014-02-10
Mandriva MDVSA-2013:258 icu 2013-10-28
Mageia MGASA-2013-0316 icu 2013-10-25
Mageia MGASA-2013-0315 icu 2013-10-25
Fedora FEDORA-2013-18771 icu 2013-10-26
Fedora FEDORA-2013-18774 icu 2013-10-26
Debian DSA-2786-1 icu 2013-10-27
Debian DSA-2785-1 chromium-browser 2013-10-26
openSUSE openSUSE-SU-2013:1556-1 chromium 2013-10-16
Ubuntu USN-1989-1 icu 2013-10-15

Comments (none posted)

kernel: denial of service

Package(s):kernel CVE #(s):CVE-2013-4387
Created:October 10, 2013 Updated:June 9, 2014
Description:

From the Red Hat bugzilla entry:

Linux kernel built with the IPv6 protocol(CONFIG_IPV6) support and an Ethernet driver(ex. virtio-net) which has a UDP Fragmentation Offload(UFO) feature ON is vulnerable to NULL pointer dereference flaw. It could occur while sending a large messages over an IPv6 connection. Though the crash occurs while sending messages, it could be triggered by a remote client by requesting larger data from a server.

An unprivileged user/program could use this flaw to crash the kernel, resulting in DoS.

Alerts:
Ubuntu USN-2233-1 kernel 2014-06-05
Ubuntu USN-2234-1 EC2 kernel 2014-06-05
SUSE SUSE-SU-2014:0536-1 Linux kernel 2014-04-16
Red Hat RHSA-2014:0284-01 kernel 2014-03-11
Mageia MGASA-2013-0375 kernel-vserver 2013-12-18
Mageia MGASA-2013-0373 kernel-tmb 2013-12-18
Mageia MGASA-2013-0374 kernel-rt 2013-12-18
Mageia MGASA-2013-0372 kernel-linus 2013-12-18
Mageia MGASA-2013-0371 kernel 2013-12-17
Scientific Linux SLSA-2013:1645-2 kernel 2013-12-16
Ubuntu USN-2050-1 linux-ti-omap4 2013-12-07
Ubuntu USN-2049-1 kernel 2013-12-07
Ubuntu USN-2039-1 linux-ti-omap4 2013-12-03
Ubuntu USN-2041-1 linux-lts-raring 2013-12-03
Ubuntu USN-2045-1 kernel 2013-12-03
Ubuntu USN-2038-1 kernel 2013-12-03
Oracle ELSA-2013-2584 kernel 2013-11-28
Oracle ELSA-2013-2584 kernel 2013-11-28
Oracle ELSA-2013-2583 kernel 2013-11-28
Mageia MGASA-2013-0342 kernel 2013-11-22
Red Hat RHSA-2013:1645-02 kernel 2013-11-21
Ubuntu USN-2024-1 linux-ti-omap4 2013-11-08
Ubuntu USN-2022-1 linux-ti-omap4 2013-11-08
Mageia MGASA-2013-0346 kernel-vserver 2013-11-22
Mageia MGASA-2013-0344 kernel-tmb 2013-11-22
Mageia MGASA-2013-0345 kernel-rt 2013-11-22
Ubuntu USN-2019-1 linux-lts-quantal 2013-11-08
Ubuntu USN-2021-1 kernel 2013-11-08
Mandriva MDVSA-2013:265 kernel 2013-11-10
Red Hat RHSA-2013:1490-01 kernel-rt 2013-10-31
Oracle ELSA-2013-1645 kernel 2013-11-26
Mageia MGASA-2013-0343 kernel-linus 2013-11-22
Fedora FEDORA-2013-18822 kernel 2013-10-18
Fedora FEDORA-2013-18820 kernel 2013-10-14
Fedora FEDORA-2013-18364 kernel 2013-10-10

Comments (none posted)

libapache2-mod-fcgid: code execution

Package(s):libapache2-mod-fcgid CVE #(s):CVE-2013-4365
Created:October 14, 2013 Updated:February 10, 2014
Description: From the Debian advisory:

Robert Matthews discovered that the Apache FCGID module, a FastCGI implementation for Apache HTTP Server, fails to perform adequate boundary checks on user-supplied input. This may allow a remote attacker to cause a heap-based buffer overflow, resulting in a denial of service or potentially allowing the execution of arbitrary code.

Alerts:
Gentoo 201402-09 mod_fcgid 2014-02-07
SUSE SUSE-SU-2013:1667-1 apache2-mod_fcgid 2013-11-13
openSUSE openSUSE-SU-2013:1664-1 apache2-mod_fcgid 2013-11-13
openSUSE openSUSE-SU-2013:1613-1 apache2-mod_fcgid 2013-10-30
openSUSE openSUSE-SU-2013:1609-1 apache2-mod_fcgid 2013-10-30
Fedora FEDORA-2013-18686 mod_fcgid 2013-10-18
Fedora FEDORA-2013-18638 mod_fcgid 2013-10-18
Mandriva MDVSA-2013:256 apache-mod_fcgid 2013-10-18
Mageia MGASA-2013-0313 apache-mod_fcgid 2013-10-17
Debian DSA-2778-1 libapache2-mod-fcgid 2013-10-11

Comments (none posted)

libtar: code execution

Package(s):libtar CVE #(s):CVE-2013-4397
Created:October 11, 2013 Updated:February 21, 2014
Description:

From the Red Hat advisory:

Two heap-based buffer overflow flaws were found in the way libtar handled certain archives. If a user were tricked into expanding a specially-crafted archive, it could cause the libtar executable or an application using libtar to crash or, potentially, execute arbitrary code. (CVE-2013-4397)

Note: This issue only affected 32-bit builds of libtar.

Alerts:
Gentoo 201402-19 libtar 2014-02-21
Debian DSA-2817-1 libtar 2013-12-14
Fedora FEDORA-2013-18808 libtar 2013-10-21
Fedora FEDORA-2013-18785 libtar 2013-10-19
Mandriva MDVSA-2013:253 libtar 2013-10-18
Mageia MGASA-2013-0309 libtar 2013-10-17
CentOS CESA-2013:1418 libtar 2013-10-11
Scientific Linux SLSA-2013:1418-1 libtar 2013-10-10
Oracle ELSA-2013-1418 libtar 2013-10-10
Red Hat RHSA-2013:1418-01 libtar 2013-10-10

Comments (none posted)

mozilla-nss: unspecified impact

Package(s):mozilla-nss CVE #(s):CVE-2013-1739
Created:October 11, 2013 Updated:December 17, 2013
Description:

From the Novell bugzilla entry:

Bug 894370 - (CVE-2013-1739) Avoid uninitialized data read in the event of a decryption failure.

[ NSS bug 894370 is closed at the time of this writing. ]

Alerts:
Gentoo 201406-19 nss 2014-06-22
Scientific Linux SLSA-2013:1829-1 nss, nspr, and nss-util 2013-12-13
Oracle ELSA-2013-1829 nss, nspr, and nss-util 2013-12-12
CentOS CESA-2013:1829 nspr 2013-12-13
CentOS CESA-2013:1829 nss 2013-12-13
CentOS CESA-2013:1829 nss-util 2013-12-13
Red Hat RHSA-2013:1829-01 nss, nspr, and nss-util 2013-12-12
Scientific Linux SLSA-2013:1791-1 nss and nspr 2013-12-09
Oracle ELSA-2013-1791 nss, nspr 2013-12-05
CentOS CESA-2013:1791 nspr 2013-12-05
CentOS CESA-2013:1791 nss 2013-12-05
Red Hat RHSA-2013:1791-01 nss, nspr 2013-12-05
Mandriva MDVSA-2013:269 firefox 2013-11-20
SUSE SUSE-SU-2013:1678-1 Mozilla Firefox 2013-11-15
Mandriva MDVSA-2013:270 nss 2013-11-20
Mageia MGASA-2013-0320 firefox 2013-11-09
Debian DSA-2790-1 nss 2013-11-02
Ubuntu USN-2030-1 nss 2013-11-18
Fedora FEDORA-2013-20448 xulrunner 2013-11-01
Fedora FEDORA-2013-20448 firefox 2013-11-01
Ubuntu USN-2010-1 thunderbird 2013-10-31
Mandriva MDVSA-2013:264 firefox 2013-10-31
Ubuntu USN-2009-1 firefox 2013-10-29
Mandriva MDVSA-2013:257 nss 2013-10-23
openSUSE openSUSE-SU-2013:1539-1 mozilla-nss 2013-10-10
openSUSE openSUSE-SU-2013:1542-1 mozilla-nss 2013-10-10

Comments (none posted)

php-pecl-xhprof: cross-site scripting

Package(s):php-pecl-xhprof CVE #(s):
Created:October 10, 2013 Updated:October 16, 2013
Description:

From the Fedora adivsory:

Fix reflected XSS with run parameter.

Alerts:
Fedora FEDORA-2013-18049 php-pecl-xhprof 2013-10-10
Fedora FEDORA-2013-18094 php-pecl-xhprof 2013-10-10

Comments (none posted)

polarssl: insecure RSA private key

Package(s):polarssl CVE #(s):CVE-2013-5915
Created:October 14, 2013 Updated:June 20, 2014
Description: From the PolarSSL advisory:

The researchers Cyril Arnaud and Pierre-Alain Fouque investigated the PolarSSL RSA implementation and discovered a bias in the implementation of the Montgomery multiplication that we used. For which they then show that it can be used to mount an attack on the RSA key. Although their test attack is done on a local system, there seems to be enough indication that this can properly be performed from a remote system as well.

Alerts:
Fedora FEDORA-2014-7261 polarssl 2014-06-19
Fedora FEDORA-2014-7263 polarssl 2014-06-19
Mageia MGASA-2013-0353 polarssl 2013-11-30
Debian DSA-2782-1 polarssl 2013-10-20
Gentoo 201310-10 polarssl 2013-10-17
Fedora FEDORA-2013-18251 polarssl 2013-10-14
Fedora FEDORA-2013-18228 polarssl 2013-10-14

Comments (none posted)

quagga: code execution

Package(s):quagga CVE #(s):CVE-2013-2236
Created:October 10, 2013 Updated:November 26, 2013
Description:

From the quagga-dev bug report:

While processing the received LSAs, we crash with gdb backtrace points to memcpy called from new_msg_lsa_change_notify. By code review, I see that we memcpy into a buffer with a length we learned from the input, not governed by the length of the available buffer. In my patch, I suggest that we govern the memcpy by the length of the available buffer.

Alerts:
Ubuntu USN-2941-1 quagga 2016-03-24
Debian DSA-2803-1 quagga 2013-11-26
Mandriva MDVSA-2013:254 quagga 2013-10-18
Mageia MGASA-2013-0310 quagga 2013-10-17
Gentoo 201310-08 quagga 2013-10-10

Comments (none posted)

qemu: privilege escalation

Package(s):qemu CVE #(s):CVE-2013-4344
Created:October 14, 2013 Updated:February 7, 2014
Description: From the CVE entry:

Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.

Alerts:
openSUSE openSUSE-SU-2014:1281-1 xen 2014-10-09
openSUSE openSUSE-SU-2014:1279-1 xen 2014-10-09
Debian DSA-2933-1 qemu-kvm 2014-05-19
Debian DSA-2932-1 qemu 2014-05-19
SUSE SUSE-SU-2014:0623-1 kvm 2014-05-08
Ubuntu USN-2092-1 qemu, qemu-kvm 2014-01-30
Scientific Linux SLSA-2013:1553-2 qemu-kvm 2013-12-09
openSUSE openSUSE-SU-2014:0200-1 QEMU 2014-02-06
Oracle ELSA-2013-1553 qemu-kvm 2013-11-27
Mageia MGASA-2013-0341 qemu 2013-11-22
Red Hat RHSA-2013:1553-02 qemu-kvm 2013-11-21
Fedora FEDORA-2013-18493 qemu 2013-10-14

Comments (none posted)

systemd: multiple vulnerabilities

Package(s):systemd CVE #(s):CVE-2013-4391 CVE-2013-4394
Created:October 14, 2013 Updated:December 13, 2016
Description: From the Debian advisory:

Multiple security issues in systemd have been discovered by Sebastian Krahmer and Florian Weimer: Insecure interaction with DBUS could lead to the bypass of Policykit restrictions and privilege escalation or denial of service through an integer overflow in journald and missing input sanitising in the processing of X keyboard extension (XKB) files.

Alerts:
Gentoo 201612-34 systemd 2016-12-13
Debian DSA-2777-1 systemd 2013-10-11

Comments (none posted)

typo3-src: cross-site scripting

Package(s):typo3-src CVE #(s):CVE-2013-1464
Created:October 11, 2013 Updated:October 16, 2013
Description:

From the Debian advisory:

Markus Pieton and Vytautas Paulikas discovered that the embedded video and audio player in the TYPO3 web content management system is [susceptible] to cross-site-scripting.

Alerts:
Debian DSA-2772-1 typo3-src 2013-10-10

Comments (none posted)

xen: information leak

Package(s):xen CVE #(s):CVE-2013-4355 CVE-2013-4361
Created:October 14, 2013 Updated:December 9, 2013
Description: From the CVE entries:

Xen 4.3.x and earlier does not properly handle certain errors, which allows local HVM guests to obtain hypervisor stack memory via a (1) port or (2) memory mapped I/O write or (3) other unspecified operations related to addresses without associated memory. (CVE-2013-4355)

The fbld instruction emulation in Xen 3.3.x through 4.3.x does not use the correct variable for the source effective address, which allows local HVM guests to obtain hypervisor stack information by reading the values used by the instruction. (CVE-2013-4361)

Alerts:
Debian DSA-3006-1 xen 2014-08-18
Gentoo 201407-03 xen 2014-07-16
SUSE SUSE-SU-2014:0470-1 Xen 2014-04-01
SUSE SUSE-SU-2014:0446-1 Xen 2014-03-25
SUSE SUSE-SU-2014:0411-1 Xen 2014-03-20
openSUSE openSUSE-SU-2013:1953-1 xen 2013-12-25
Scientific Linux SLSA-2013:1790-1 kernel 2013-12-09
Oracle ELSA-2013-1790 kernel 2013-12-06
Oracle ELSA-2013-1790 kernel 2013-12-06
CentOS CESA-2013:1790 kernel 2013-12-06
Red Hat RHSA-2013:1790-01 kernel 2013-12-05
CentOS CESA-2013:X013 xen 2013-11-25
openSUSE openSUSE-SU-2013:1636-1 xen 2013-11-07
Fedora FEDORA-2013-18378 xen 2013-10-14
Fedora FEDORA-2013-18373 xen 2013-10-14

Comments (none posted)

xorg-server: code execution

Package(s):xorg-server CVE #(s):CVE-2013-4396
Created:October 15, 2013 Updated:October 31, 2013
Description: From the CVE entry:

Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure.

Alerts:
Fedora FEDORA-2015-3948 nx-libs 2015-03-26
Fedora FEDORA-2015-3964 nx-libs 2015-03-26
Gentoo 201405-07 xorg-server 2014-05-15
Oracle ELSA-2013-1620 xorg-x11-server 2013-11-27
openSUSE openSUSE-SU-2013:1614-1 xorg-x11-server 2013-10-30
openSUSE openSUSE-SU-2013:1610-1 xorg-x11-server 2013-10-30
Mandriva MDVSA-2013:260 x11-server 2013-10-28
Mandriva MDVSA-2013:259 x11-server 2013-10-28
Mageia MGASA-2013-0317 x11-server 2013-10-25
Debian DSA-2784-1 xorg-server 2013-10-22
Ubuntu USN-1990-1 xorg-server, xorg-server-lts-quantal, xorg-server-lts-raring 2013-10-17
CentOS CESA-2013:1426 xorg-x11-server 2013-10-16
Scientific Linux SLSA-2013:1426-1 xorg-x11-server 2013-10-16
Oracle ELSA-2013-1426 xorg-x11-server 2013-10-15
Oracle ELSA-2013-1426 xorg-x11-server 2013-10-15
Red Hat RHSA-2013:1426-01 xorg-x11-server 2013-10-15
Slackware SSA:2013-287-05 xorg 2013-10-14

Comments (none posted)

Page editor: Jake Edge
Next page: Kernel development>>


Copyright © 2013, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds