|
|
Subscribe / Log in / New account

Security

Ext4 encryption

By Jonathan Corbet
April 8, 2015
For reasons that should be reasonably obvious, there is an increasing level of awareness of the wisdom of encrypting sensitive data stored on devices — especially on devices that, like a phone handset, are easily stolen or lost. In current kernels, encrypting a filesystem requires the use of an add-on module like eCryptfs or dm-crypt. These modules work, but they can have an adverse effect on filesystem performance as a result of the way they are implemented. Performance is important; problems in this area are widely cited as the reason for Google's decision to back off from its plan to encrypt filesystems by default in the Android "Lollipop" release. Linux might be able to provide a filesystem with better performance if encryption were built into the filesystem itself, but, currently, not even Btrfs has encryption as an option.

Change is afoot, however; it takes the form of a set of patches adding encryption to the ext4 filesystem. They were posted by ext4 maintainer Ted Ts'o, but the lead developer behind the work is Michael Halcrow — the same developer who added eCryptfs to the kernel ten years ago. The ext4 work, though, reflects some of the lessons that have been learned in the meantime.

Performance suffers in eCryptfs as a result of the stacked nature of the filesystem. Imagine a system running eCryptfs over ext4 now; if a process wants to read a page from an encrypted file, eCryptfs must first instruct ext4 to read that page into the page cache. It then decrypts the data — into another page-cache page. The extra copies of the data can consume a lot of memory and slow things down unnecessarily. Putting encryption support directly into ext4 can eliminate much of that waste.

Encryption in ext4 is a per-directory-tree affair. One starts by setting an encryption policy (using an ioctl() call) for a given directory, which must be empty at the time; that policy includes a master key used for all files and directories stored below the target directory. Each individual file is encrypted with its own key, which is derived from the master key and a per-file random nonce value (which is stored in an extended attribute attached to the file's inode). File names and symbolic links are also encrypted.

The keys used by processes to access the encrypted directory tree are stored in the kernel's keyring as "logon" keys, meaning that user space can create them, but it is not allowed to read the value of the keys. (The kernel's key-management functionality is beyond the scope of this article; see Documentation/security/keys.txt for an overview of how it works). If a user-space process has the requisite master key in its per-process keyring, it can access an encrypted directory as usual. In the absence of the key, though, things are different. Directories can still be read (if the normal permissions and security module policy allow, of course), but the file names will all be encrypted, so the result may not be particularly satisfying. It will be possible to determine how many files are in the directory, their sizes, and their permissions, but not their names or contents. Attempts to open a file (for read or write) without access to the key will simply fail. It is still possible to delete encrypted files, though, if the permissions allow.

If a process with access to the appropriate key reads a page from a file, the filesystem code starts by allocating a separate bounce buffer. The encrypted data is read into the buffer, then decrypted into the page cache. Writes work similarly: the page being written is read from persistent storage and decrypted if necessary; then the new data is written, the data is encrypted into a bounce buffer, and written to permanent storage. Some extra memory is used during the actual encryption and decryption operations, but then it is immediately returned to the system, so overall memory use is significantly reduced relative to eCryptfs or dm-crypt.

Keeping the plain text of an encrypted file in memory has some obvious risks associated with it; if an attacker can get at that memory, all of the work put into encrypting the file on disk is for nothing. To an extent that risk just has to be accepted; the developers are not attempting to make a system that is resistant to attacks when it is hibernated, for example. Still, efforts have been made to clear plain-text data out of memory when it is no longer needed in an attempt to mitigate that risk somewhat. The developers note, though, that if an attacker can make changes to an encrypted filesystem that is subsequently mounted by the user, all bets are off. So ext4 encryption can protect a lost or stolen device, but protecting a device that has been covertly modified is beyond its threat model.

The code currently uses AES-256-XTS as the encryption algorithm for file contents, while AES-256-CBC+CTS is used for file names. The code is designed with the idea that, at some point, it will be desirable to change to a different encryption scheme; care has been taken to avoid wiring the specific algorithm too deeply into the filesystem.

While Google prefers ext4 as the filesystem to use on Android systems, not all Android devices use it. So it is worth noting that Ted has been talking with the maintainer of the F2FS flash-oriented filesystem to get the same ioctl() interfaces implemented there. That would allow Android systems to use encrypted storage on either filesystem without the need for any filesystem-specific code.

This code is marked as experimental in the current patch set, but it may not stay that way for long. There is already user-space code to make use of this feature in the Android open-source repository, and, according to Ted, it will be included in the next major Android release. As of this writing, it has also found its way into linux-next, suggesting that it is intended for the 4.1 merge window. Some developers think that may be premature, though, since the code has just now surfaced. Filesystem changes in general merit a high level of review, given the severe consequences of getting something wrong at that level of the system. Security-relevant code needs even more review, of course. Until that review has happened, developers may well feel nervous about shipping these particular changes in a mainline kernel release.

This obstacle will likely be overcome before too long; at that point Linux will have native encryption support in a major filesystem for the first time. In a period where many people are concerned about the security of their data, that can only be a good thing.

(See this document for some more information on the design of the ext4 encryption mechanism).

Comments (57 posted)

Brief items

Security quotes of the week

We've protected the citizens of India against the evils of source code!
-- Lauren Weinstein

Here's another one... this is a list full of security geeks, so lets do a quick (virtual) show of hands:

- How many people have at some point received signed email (S/MIME, PGP, whatever)?

- Of the above, how many people have been warned about some sort of validation failure in said signed email (expired cert, couldn't find the key, signature didn't validate, couldn't find gpg for the validation, etc)?

- Of the above again, how many people immediately deleted the email without looking at it (it could be a drive-by download/infection)?

I would guess that by the time you've got to the third question, you'd be down to zero people (I've been waiting for an excuse to do this poll in a roomful of people at a security conference, just need to get the right talk to ask it at).

-- Peter Gutmann

Comments (none posted)

Android security state of the union

Google has announced the issuing of a lengthy report [PDF] on the state of Android security. "In 2014, the Android platform made numerous significant improvements in platform security technology, including enabling deployment of full disk encryption, expanding the use of hardware- protected cryptography, and improving the Android application sandbox with an SELinux- based Mandatory Access Control system (MAC). Developers were also provided with improved tools to detect and react to security vulnerabilities, including the nogotofail project and the SecurityProvider. We provided device manufacturers with ongoing support for fixing security vulnerabilities in devices, including development of 79 security patches, and improved the ability to respond to potential vulnerabilities in key areas, such as the updateable WebView in Android 5.0."

Comments (13 posted)

Open Crypto Audit gives TrueCrypt a passing grade

At his blog, cryptographer Matt Green announced that the Open Crypto Audit project's review of the now-abandoned TrueCrypt encryption tool is complete, and that "based on this audit, Truecrypt appears to be a relatively well-designed piece of crypto software. The NCC audit found no evidence of deliberate backdoors, or any severe design flaws that will make the software insecure in most instances." TrueCrypt was abruptly abandoned by its anonymous developers in 2014, leading some to suspect that a serious vulnerability had been discovered. The final Open Crypto Audit report [PDF] suggests otherwise, which is good news for users as well as for the multiple open-source projects that have subsequently developed TrueCrypt-compatibility support.

Comments (7 posted)

Post-Cryptanalysis, TrueCrypt Alternatives Step Forward (Threat Post)

Threat Post takes a look at two TrueCrypt forks, VeraCrypt and CipherShed. Although TrueCrypt development was discontinued last year, the code underwent a two phase audit and passed with a relatively clean bill of health. "VeraCrypt and CipherShed have addressed many of the shortcomings identified not only by the audit, but by others who have scrutinized the TrueCrypt code in recent years. VeraCrypt’s [Mounir] Idrassi, for example, said he replaced TrueCrypt’s lone support of the RIPEMD-160 algorithm with SHA-256 support for system encryption. He said VeraCrypt has also tried to simplify the build process, especially for Linux and Mac OS X systems, so that other less common configurations could be used." The results of the audit of TrueCrypt are available in PDF format; phase 1 was completed in February 2014, and phase 2 was completed March 2015.

Comments (10 posted)

Linux Australia server breach

Linux Australia has reported a breach on the Conference Management (Zookeepr) hosting server. This server hosted the conference systems for linux.conf.au 2013, 2014 and 2015, and for PyCon Australia 2013 and 2014. "The database dumps which occurred during the breach include information provided during conference registration - First and Last Names, physical and email addresses, and any phone contact details provided, as well as a hashed version of the user password. As Zookeepr uses a third party credit card payment gateway for credit card processing, the database dumps do not contain any credit card or banking details."

Comments (none posted)

New vulnerabilities

arj: multiple vulnerabilities

Package(s):arj CVE #(s):CVE-2015-0556 CVE-2015-0557 CVE-2015-2782
Created:April 7, 2015 Updated:December 6, 2016
Description: From the Debian advisory:

CVE-2015-0556: Jakub Wilk discovered that arj follows symlinks created during unpacking of an arj archive. A remote attacker could use this flaw to perform a directory traversal attack if a user or automated system were tricked into processing a specially crafted arj archive.

CVE-2015-0557: Jakub Wilk discovered that arj does not sufficiently protect from directory traversal while unpacking an arj archive containing file paths with multiple leading slashes. A remote attacker could use this flaw to write to arbitrary files if a user or automated system were tricked into processing a specially crafted arj archive.

CVE-2015-2782: Jakub Wilk and Guillem Jover discovered a buffer overflow vulnerability in arj. A remote attacker could use this flaw to cause an application crash or, possibly, execute arbitrary code with the privileges of the user running arj.

Alerts:
Gentoo 201612-15 arj 2016-12-06
Mageia MGASA-2015-0150 arj 2015-04-15
Fedora FEDORA-2015-5546 arj 2015-04-13
Fedora FEDORA-2015-5603 arj 2015-04-10
Mandriva MDVSA-2015:201 arj 2015-04-10
Debian-LTS DLA-188-1 arj 2015-04-08
Debian DSA-3213-1 arj 2015-04-06

Comments (none posted)

chicken: buffer overflow

Package(s):chicken CVE #(s):
Created:April 7, 2015 Updated:April 8, 2015
Description: From the Red Hat bugzilla:

Buffer overflow vulnerability has been reported in CHICKEN Scheme's substring-index[-ci] procedures. This overrun is only triggered when an integer greater than zero is passed as the optional START argument. As a work-around users are advised to switch to the equivalent string-contains procedure from SRFI 13 which is also shipped with CHICKEN.

All releases of CHICKEN up until 4.9.0.1 are affected.

Alerts:
Fedora FEDORA-2015-0633 chicken 2015-04-07
Fedora FEDORA-2015-0620 chicken 2015-04-07

Comments (none posted)

chromium: multiple vulnerabilities

Package(s):chromium CVE #(s):CVE-2015-1233 CVE-2015-1234
Created:April 2, 2015 Updated:April 8, 2015
Description:

From the Arch advisory:

CVE-2015-1233 (remote code execution): A combination of V8, Gamepad and IPC bugs can lead to remote code execution outside of the sandbox.

CVE-2015-1234 (buffer overflow): Buffer overflow via a race condition in GPU.

Alerts:
openSUSE openSUSE-SU-2015:1887-1 chromium 2015-11-02
Gentoo 201506-04 chromium 2015-06-22
Mageia MGASA-2015-0141 chromium-browser-stable 2015-04-10
openSUSE openSUSE-SU-2015:0682-1 Chromium 2015-04-08
Ubuntu USN-2556-1 oxide-qt 2015-04-07
Red Hat RHSA-2015:0778-01 chromium-browser 2015-04-06
Arch Linux ASA-201504-2 chromium 2015-04-02

Comments (none posted)

drupal7-ctools: multiple vulnerabilities

Package(s):drupal7-ctools CVE #(s):
Created:April 3, 2015 Updated:April 8, 2015
Description:

From the Drupal advisory:

Access bypass in autocomplete (Drupal 7 only):

Among other many other things, CTools provides an autocomplete callback for finding entities by their titles or ID.

In CTools version 1.5, additional checks were created to defend against leaking titles for entities that the user doesn't have access to. However, certain edge cases were found to leak this private data.

This vulnerability is mitigated by the fact that you must perform the autocomplete search on custom entities that don't include an access query tag, or you must know the ID of the entity whose title you are trying to get.

Open redirect in confirmation pages (Drupal 6 and 7):

Also, CTools did not sanitize user provided URLs when processing confirmation delete pages, thereby exposing an open redirect attack vector.

This vulnerability is mitigated by the fact that a module using CTools must allow for users to insert a malicious external URL that is sent to the confirmation page.

Alerts:
Fedora FEDORA-2015-4284 drupal7-ctools 2015-04-02
Fedora FEDORA-2015-4280 drupal7-ctools 2015-04-02

Comments (none posted)

glpi: privilege escalation

Package(s):glpi CVE #(s):
Created:April 6, 2015 Updated:May 12, 2015
Description: From the Red Hat bugzilla:

Taking the default account tech, he is only allowed to add users in the following groups: Self-Service, Technician. He has not the right over, for example, the super-admin group. So he cannot add the super-admin privileges to an existing user.

The problem is when creating a new user. When intercepting the POST request (GLPI_ROOT/front/user.form.php) of a user creation and modifying the _profiles_id parameter (corresponding to the group attached to the user) to 4, the new user will have the super-admin privileges.

Alerts:
Mageia MGASA-2015-0204 glpi 2015-05-11
Fedora FEDORA-2015-4516 glpi 2015-04-05
Fedora FEDORA-2015-4684 glpi 2015-04-05

Comments (none posted)

kernel: information leak

Package(s):kernel CVE #(s):CVE-2015-0777
Created:April 3, 2015 Updated:April 8, 2015
Description:

From the SUSE advisory:

The XEN usb backend could leak information to the guest system due to copying uninitialized memory.

Alerts:
openSUSE openSUSE-SU-2016:0301-1 kernel 2016-02-01
SUSE SUSE-SU-2015:1611-1 kernel 2015-09-23
SUSE SUSE-SU-2015:1592-1 kernel 2015-09-22
SUSE SUSE-SU-2015:1376-1 kernel-rt 2015-08-12
SUSE SUSE-SU-2015:1478-1 kernel 2015-09-02
openSUSE openSUSE-SU-2015:0713-1 kernel 2015-04-13
SUSE SUSE-SU-2015:0658-1 kernel 2015-04-02

Comments (none posted)

kernel: denial of service

Package(s):kernel CVE #(s):CVE-2015-2672
Created:April 7, 2015 Updated:April 8, 2015
Description: From the CVE Request:

Jamie and I discovered there was a flaw in the way the xsave/xrstor (and their alternative instructions) were being protected against a fault in kernel space from linux 3.15. The problem was introduced in commit f31a9f7 ("x86/xsaves: Use xsaves/xrstors to save and restore xsave area") which ends up protecting the .altinstr_replacement from faulting instead of the target of the alternative in .text, leaving the instruction un-protected.

Alerts:
Fedora FEDORA-2015-5024 kernel 2015-04-07

Comments (none posted)

lasso: denial of service

Package(s):lasso CVE #(s):CVE-2015-1783
Created:April 6, 2015 Updated:April 8, 2015
Description: From the Red Hat bugzilla:

An uninitialized data structure flaw was found in lasso, a library that implements SSO standards. A remote attacker could potentially use this flaw to crash an application using the lasso library.

Alerts:
Fedora FEDORA-2015-4848 lasso 2015-04-06
Fedora FEDORA-2015-4807 lasso 2015-04-06

Comments (none posted)

libtasn1: denial of service

Package(s):libtasn1 CVE #(s):CVE-2015-2806
Created:April 3, 2015 Updated:May 12, 2015
Description:

From the Arch advisory:

A two-byte stack overflow has been found in the ASN.1 DER decoding logic of libtasn1.

An attacker may be able to crash a program using libtasn1 by submitting a crafted X.509 structure to the program.

Alerts:
Gentoo 201509-04 libtasn1 2015-09-24
openSUSE openSUSE-SU-2015:0854-1 libtasn1 2015-05-12
Fedora FEDORA-2015-5390 mingw-libtasn1 2015-04-21
Fedora FEDORA-2015-5245 mingw-libtasn1 2015-04-21
Fedora FEDORA-2015-5245 mingw-gnutls 2015-04-21
Fedora FEDORA-2015-5182 libtasn1 2015-04-18
Fedora FEDORA-2015-5114 libtasn1 2015-04-18
Debian-LTS DLA-195-1 libtasn1-3 2015-04-12
Debian DSA-3220-1 libtasn1-3 2015-04-11
Ubuntu USN-2559-1 libtasn1-3, libtasn1-6 2015-04-08
Mandriva MDVSA-2015:193 libtasn1 2015-04-07
Mageia MGASA-2015-0128 libtasn1 2015-04-03
Arch Linux ASA-201504-3 libtasn1 2015-04-03

Comments (none posted)

mailman: path traversal attack

Package(s):mailman CVE #(s):CVE-2015-2775
Created:April 7, 2015 Updated:June 24, 2015
Description: From the Debian advisory:

A path traversal vulnerability was discovered in Mailman, the mailing list manager. Installations using a transport script (such as postfix-to-mailman.py) to interface with their MTA instead of static aliases were vulnerable to a path traversal attack. To successfully exploit this, an attacker needs write access on the local file system.

Alerts:
Scientific Linux SLSA-2015:1417-1 mailman 2015-08-03
Oracle ELSA-2015-1417 mailman 2015-07-29
Red Hat RHSA-2015:1417-01 mailman 2015-07-22
Scientific Linux SLSA-2015:1153-01 mailman 2015-06-25
Oracle ELSA-2015-1153 mailman 2015-06-23
CentOS CESA-2015:1153 mailman 2015-06-24
Red Hat RHSA-2015:1153-01 mailman 2015-06-23
Mageia MGASA-2015-0205 mailman 2015-05-11
Fedora FEDORA-2015-5216 mailman 2015-04-30
Ubuntu USN-2558-1 mailman 2015-04-07
Debian-LTS DLA-186-1 mailman 2015-04-06
Debian DSA-3214-1 mailman 2015-04-06

Comments (none posted)

mingw-qt5-qtbase: denial of service

Package(s):mingw-qt5-qtbase CVE #(s):
Created:April 6, 2015 Updated:May 6, 2015
Description: From the Red Hat bugzilla:

QtWebKit upstream are reviewing a patch that prevents it recording visited URLs to its favicon database (WebpageIcons.db) while using private browsing mode:

- https://codereview.qt-project.org/#/c/108936/

Alerts:
Mageia MGASA-2015-0194 qtwebkit 2015-05-06
Fedora FEDORA-2015-4551 qtwebkit 2015-04-21
Fedora FEDORA-2015-4742 qtwebkit 2015-04-21
Fedora FEDORA-2015-4716 qt5-qtwebkit 2015-04-21
Fedora FEDORA-2015-4587 qt5-qtwebkit 2015-04-21
Fedora FEDORA-2015-4703 mingw-qt5-qtwinextras 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtwinextras 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtwebkit 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtwebkit 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qttranslations 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qttranslations 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qttools 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qttools 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtsvg 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtsvg 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtsensors 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtsensors 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtscript 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtscript 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtquick1 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtquick1 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtmultimedia 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtmultimedia 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtlocation 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtlocation 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtimageformats 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtimageformats 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtgraphicaleffects 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtgraphicaleffects 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtdeclarative 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtdeclarative 2015-04-05
Fedora FEDORA-2015-4703 mingw-qt5-qtbase 2015-04-05
Fedora FEDORA-2015-4564 mingw-qt5-qtbase 2015-04-05

Comments (none posted)

mozilla: certificate verification bypass

Package(s):firefox thunderbird seamonkey CVE #(s):CVE-2015-0799
Created:April 6, 2015 Updated:September 4, 2015
Description: From the Arch Linux advisory:

Security researcher Muneaki Nishimura discovered a flaw in the Mozilla's HTTP Alternative Services implementation. If an Alt-Svc header is specified in the HTTP/2 response, SSL certificate verification can be bypassed for the specified alternate server. As a result of this, warnings of invalid SSL certificates will not be displayed and an attacker could potentially impersonate another site through a man-in-the-middle (MTIM), replacing the original certificate with their own.

A remote attacker in position of man-in-the-middle can impersonate another site, bypassing certificate validation.

Alerts:
Gentoo 201512-10 firefox 2015-12-30
Slackware SSA:2015-246-01 seamonkey 2015-09-03
Mageia MGASA-2015-0342 iceape 2015-09-08
Fedora FEDORA-2015-8179 thunderbird 2015-05-14
Fedora FEDORA-2015-6621 xulrunner 2015-05-11
Fedora FEDORA-2015-5398 thunderbird 2015-05-11
Fedora FEDORA-2015-6621 firefox 2015-05-11
openSUSE openSUSE-SU-2015:0677-1 firefox, thunderbird 2015-04-08
Ubuntu USN-2557-1 firefox 2015-04-07
Arch Linux ASA-201504-4 firefox 2015-04-04

Comments (none posted)

novnc: VNC session hijacking

Package(s):novnc CVE #(s):CVE-2013-7436
Created:April 6, 2015 Updated:April 8, 2015
Description: From the Mageia advisory:

noVNC before 0.5.1 allows an attacker to steal insecurely set session token cookies, hijacking active or inactive VNC sessions.

Alerts:
Red Hat RHSA-2015:0884-01 novnc 2015-04-23
Red Hat RHSA-2015:0834-01 novnc 2015-04-16
Red Hat RHSA-2015:0833-01 novnc 2015-04-16
Red Hat RHSA-2015:0788-01 novnc 2015-04-08
Mageia MGASA-2015-0133 novnc 2015-04-04

Comments (none posted)

ntp: two vulnerabilities

Package(s):ntp CVE #(s):CVE-2015-1798 CVE-2015-1799
Created:April 8, 2015 Updated:April 28, 2015
Description: From the Arch Linux advisory:

CVE-2015-1798 (accept unauthenticated packets): When ntpd is configured to use a symmetric key to authenticate a remote NTP server/peer, it checks if the NTP message authentication code (MAC) in received packets is valid, but not if there actually is any MAC included. Packets without a MAC are accepted as if they had a valid MAC. This allows a MITM attacker to send false packets that are accepted by the client/peer without having to know the symmetric key. The attacker needs to know the transmit timestamp of the client to match it in the forged reply and the false reply needs to reach the client before the genuine reply from the server. The attacker doesn't necessarily need to be relaying the packets between the client and the server.

CVE-2015-1799 (denial of service): An attacker knowing that NTP hosts A and B are peering with each other (symmetric association) can send a packet to host A with source address of B which will set the NTP state variables on A to the values sent by the attacker. Host A will then send on its next poll to B a packet with originate timestamp that doesn't match the transmit timestamp of B and the packet will be dropped. If the attacker does this periodically for both hosts, they won't be able to synchronize to each other. This is a known denial-of-service attack

Alerts:
SUSE SUSE-SU-2016:2094-1 yast2-ntp-client 2016-08-17
SUSE SUSE-SU-2016:1912-1 ntp 2016-07-29
Scientific Linux SLSA-2015:2231-4 ntp 2015-12-21
Oracle ELSA-2015-2231 ntp 2015-11-23
Red Hat RHSA-2015:2231-04 ntp 2015-11-19
Gentoo 201509-01 ntp 2015-09-24
Scientific Linux SLSA-2015:1459-1 ntp 2015-08-03
Oracle ELSA-2015-1459 ntp 2015-07-29
Red Hat RHSA-2015:1459-01 ntp 2015-07-22
SUSE SUSE-SU-2015:1173-1 ntp 2015-07-02
Fedora FEDORA-2015-5830 ntp 2015-04-28
openSUSE openSUSE-SU-2015:0775-1 ntp 2015-04-27
Fedora FEDORA-2015-5874 ntp 2015-04-22
Slackware SSA:2015-111-08 ntp 2015-04-21
Mageia MGASA-2015-0152 ntp 2015-04-15
Ubuntu USN-2567-1 ntp 2015-04-13
Debian-LTS DLA-192-1 ntp 2015-04-10
Debian DSA-3223-1 ntp 2015-04-12
Mandriva MDVSA-2015:202 ntp 2015-04-10
Arch Linux ASA-201504-9 chrony 2015-04-08
Arch Linux ASA-201504-8 ntp 2015-04-08

Comments (none posted)

openstack-nova: cross-site websocket hijack attack

Package(s):openstack-nova CVE #(s):CVE-2015-0259
Created:April 8, 2015 Updated:April 8, 2015
Description: From the Red Hat advisory:

It was discovered that the OpenStack Compute (nova) console websocket did not correctly verify the origin header. An attacker could use this flaw to conduct a cross-site websocket hijack attack. Note that only Compute setups with VNC or SPICE enabled were affected by this flaw.

Alerts:
Red Hat RHSA-2015:0844-01 openstack-nova 2015-04-16
Red Hat RHSA-2015:0843-01 openstack-nova 2015-04-16
Red Hat RHSA-2015:0790-01 openstack-nova 2015-04-08

Comments (none posted)

openstack-packstack: root command execution

Package(s):openstack-packstack CVE #(s):CVE-2015-1842
Created:April 8, 2015 Updated:April 8, 2015
Description: From the Red Hat advisory:

It was discovered that the puppet manifests, as provided with the openstack-puppet-modules package, would configure the pcsd daemon with a known default password. If this password was not changed and an attacker was able to gain access to pcsd, they could potentially run shell commands as root.

Alerts:
Red Hat RHSA-2015:0832-01 openstack-packstack, openstack-puppet-modules 2015-04-16
Red Hat RHSA-2015:0831-01 openstack-packstack, openstack-puppet-modules 2015-04-16
Red Hat RHSA-2015:0830-01 openstack-foreman-installer 2015-04-16
Red Hat RHSA-2015:0791-01 installer 2015-04-08
Red Hat RHSA-2015:0789-01 openstack-packstack 2015-04-08

Comments (none posted)

owncloud: multiple vulnerabilities

Package(s):owncloud CVE #(s):CVE-2014-9043 CVE-2014-9045 CVE-2014-9041 CVE-2014-9042
Created:April 2, 2015 Updated:April 20, 2015
Description:

From the Mandriva advisory:

Login bypass when using user_ldap due to unauthenticated binds (CVE-2014-9043)

Login bypass when using the external FTP user backend (CVE-2014-9045)

CSRF in bookmarks application (CVE-2014-9041)

Stored XSS in bookmarks application (CVE-2014-9042)

Multiple stored XSS in contacts application (oC-SA-2015-001)

Multiple stored XSS in documents application (oC-SA-2015-002)

Bypass of file blacklist (oC-SA-2015-004)

Alerts:
Fedora FEDORA-2015-4693 owncloud 2015-04-18
Fedora FEDORA-2015-4476 owncloud 2015-04-18
Mageia MGASA-2015-0125 owncloud 2015-04-01
Mandriva MDVSA-2015:191 owncloud 2015-04-02
Mandriva MDVSA-2015:190 owncloud 2015-04-02

Comments (none posted)

oxide-qt: code execution

Package(s):oxide-qt CVE #(s):CVE-2015-1317
Created:April 7, 2015 Updated:April 8, 2015
Description: From the Ubuntu advisory:

It was discovered that Oxide did not correctly manage the lifetime of BrowserContext, resulting in a potential use-after-free in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program.

Alerts:
Ubuntu USN-2556-1 oxide-qt 2015-04-07

Comments (none posted)

php: code execution

Package(s):php, libzip CVE #(s):CVE-2015-2787
Created:April 6, 2015 Updated:April 8, 2015
Description: From the CVE entry:

Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages use of the unset function within an __wakeup function, a related issue to CVE-2015-0231.

Alerts:
SUSE SUSE-SU-2016:1638-1 php53 2016-06-21
Gentoo 201606-10 php 2016-06-19
Scientific Linux SLSA-2015:1218-1 php 2015-07-09
Oracle ELSA-2015-1218 php 2015-07-09
CentOS CESA-2015:1218 php 2015-07-09
Red Hat RHSA-2015:1218-01 php 2015-07-09
Scientific Linux SLSA-2015:1135-1 php 2015-06-24
Oracle ELSA-2015-1135 php 2015-06-23
CentOS CESA-2015:1135 php 2015-06-24
Red Hat RHSA-2015:1135-01 php 2015-06-23
SUSE SUSE-SU-2015:0868-1 php5 2015-05-13
Red Hat RHSA-2015:1053-01 php55 2015-06-04
Debian-LTS DLA-212-1 php5 2015-04-29
Ubuntu USN-2572-1 php5 2015-04-20
openSUSE openSUSE-SU-2015:0684-1 php5 2015-04-08
Mageia MGASA-2015-0134 php, libzip 2015-04-04
Red Hat RHSA-2015:1066-01 php54 2015-06-04

Comments (none posted)

php5: restriction bypass

Package(s):php5 CVE #(s):CVE-2015-2348
Created:April 8, 2015 Updated:April 8, 2015
Description: From the CVE entry:

The move_uploaded_file implementation in ext/standard/basic_FUNCTIONs.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 truncates a pathNAME upon encountering a x00 character, which allows remote attackers to bypass intended extension restrictions and create files with unexpected NAMEs via a crafted second argument. NOTE: this vulnerability exists because of an incomplete fix for bug CVE-2006-7243.

Alerts:
Gentoo 201606-10 php 2016-06-19
Debian-LTS DLA-444-1 php5 2016-02-29
Scientific Linux SLSA-2015:1135-1 php 2015-06-24
Oracle ELSA-2015-1135 php 2015-06-23
CentOS CESA-2015:1135 php 2015-06-24
Red Hat RHSA-2015:1135-01 php 2015-06-23
SUSE SUSE-SU-2015:0868-1 php5 2015-05-13
Red Hat RHSA-2015:1053-01 php55 2015-06-04
Ubuntu USN-2572-1 php5 2015-04-20
openSUSE openSUSE-SU-2015:0684-1 php5 2015-04-08
Red Hat RHSA-2015:1066-01 php54 2015-06-04

Comments (none posted)

potrace: denial of service

Package(s):potrace CVE #(s):CVE-2013-7437
Created:April 8, 2015 Updated:October 26, 2016
Description: From the CVE entry:

Multiple integer overflows in potrace 1.11 allow remote attackers to cause a denial of service (crash) via large dimensions in a BMP image, which triggers a buffer overflow.

Alerts:
Debian-LTS DLA-675-1 potrace 2016-10-26
openSUSE openSUSE-SU-2015:1909-1 potrace 2015-11-04
Mageia MGASA-2015-0161 potrace 2015-04-18
openSUSE openSUSE-SU-2015:0685-1 potrace 2015-04-08

Comments (none posted)

quassel: denial of service

Package(s):quassel CVE #(s):CVE-2015-2778 CVE-2015-2779
Created:April 8, 2015 Updated:August 4, 2015
Description: From the openSUSE advisory:

* quassel could crash when receiving an overlength CTCP query containing only multibyte characters (bnc#924930 CVE-2015-2778)

* quassel could incorrectly split a message in the middle of a multibyte character, leading to DoS (bnc#924933 CVE-2015-2779)

Alerts:
Fedora FEDORA-2015-4689 quassel 2015-08-04
Fedora FEDORA-2015-4531 quassel 2015-05-26
Mageia MGASA-2015-0147 quassel 2015-04-15
openSUSE openSUSE-SU-2015:0687-1 quassel 2015-04-08

Comments (none posted)

subversion: multiple vulnerabilities

Package(s):subversion CVE #(s):CVE-2015-0202 CVE-2015-0248 CVE-2015-0251
Created:April 3, 2015 Updated:July 29, 2015
Description:

From the Mandriva advisory:

Subversion HTTP servers with FSFS repositories are vulnerable to a remotely triggerable excessive memory use with certain REPORT requests (CVE-2015-0202).

Subversion mod_dav_svn and svnserve are vulnerable to a remotely triggerable assertion DoS vulnerability for certain requests with dynamically evaluated revision numbers (CVE-2015-0248).

Subversion HTTP servers allow spoofing svn:author property values for new revisions (CVE-2015-0251).

Alerts:
Gentoo 201610-05 subversion 2016-10-11
Ubuntu USN-2721-1 subversion 2015-08-20
Scientific Linux SLSA-2015:1633-1 subversion 2015-08-17
Oracle ELSA-2015-1633 subversion 2015-08-17
CentOS CESA-2015:1633 subversion 2015-08-17
Red Hat RHSA-2015:1633-01 subversion 2015-08-17
CentOS CESA-2015:1742 subversion 2015-09-08
Fedora FEDORA-2015-11795 subversion 2015-07-29
Scientific Linux SLSA-2015:1742-1 subversion 2015-09-08
Oracle ELSA-2015-1742 subversion 2015-09-08
Red Hat RHSA-2015:1742-01 subversion 2015-09-08
Mageia MGASA-2015-0177 subversion 2015-05-03
Debian-LTS DLA-207-1 subversion 2015-04-24
Debian DSA-3231-1 subversion 2015-04-21
openSUSE openSUSE-SU-2015:0672-1 subversion 2015-04-07
Mandriva MDVSA-2015:192 subversion 2015-04-03

Comments (none posted)

texlive: arbitrary file removal

Package(s):texlive CVE #(s):CVE-2015-0296
Created:April 3, 2015 Updated:April 8, 2015
Description:

From the Red Hat bug report:

A flaw was found in the pre-install script of texlive-base package derived from texlive package. This flaw allows unprivileged user to remove arbitrary files on the system.

Alerts:
Fedora FEDORA-2015-4872 texlive 2015-04-08
Fedora FEDORA-2015-4332 texlive 2015-04-02

Comments (none posted)

tor: denial of service

Package(s):tor CVE #(s):CVE-2015-2928 CVE-2015-2929
Created:April 7, 2015 Updated:July 7, 2015
Description: From the Arch Linux advisory:

CVE-2015-2928: "disgleirio" discovered that a malicious client could trigger an assertion failure in a Tor instance providing a hidden service, thus rendering the service inaccessible.

CVE-2015-2929: "DonnchaC" discovered that Tor clients would crash with an assertion failure upon parsing specially crafted hidden service descriptors.

Alerts:
Gentoo 201507-02 tor 2015-07-06
Mandriva MDVSA-2015:205 tor 2015-04-27
Fedora FEDORA-2015-5732 tor 2015-04-18
Fedora FEDORA-2015-5729 tor 2015-04-18
Mageia MGASA-2015-0151 tor 2015-04-15
openSUSE openSUSE-SU-2015:0712-1 tor 2015-04-13
Debian-LTS DLA-187-1 tor 2015-04-07
Debian DSA-3216-1 tor 2015-04-06
Arch Linux ASA-201504-7 tor 2015-04-07

Comments (none posted)

Page editor: Jake Edge
Next page: Kernel development>>


Copyright © 2015, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds