|
|
Subscribe / Log in / New account

Security

Cracking Linux with the backspace key?

By Jonathan Corbet
December 21, 2015
Anybody who has been paying attention to the net over the last week or so will certainly have noticed an abundance of articles with titles like "How to hack any Linux machine just using backspace". All this press does indeed highlight an important vulnerability, but it may not be the one that they think they are talking about.

The source of these reports is a mildly hype-ridden disclosure of a vulnerability in the GRUB2 bootloader by Hector Marco and Ismael Ripoll. It seems that hitting the backspace character at the GRUB2 username prompt enough times will trigger an integer underflow, allowing a bypass of GRUB2's authentication stage. According to the authors, this vulnerability, exploitable for denial-of-service, information-disclosure, and code-execution attacks, "results in an incalculable number of affected devices." It is indeed a serious vulnerability in some settings and it needs to be fixed. Unfortunately, some of the most severely affected systems may also be the hardest to patch. But language like the above leads reporters to write that any Linux system can be broken into using the backspace key, which stretches the truth somewhat.

It is worth looking at what is required to actually exploit this vulnerability. The conditions are:

  • An attacker must have physical access to the system's console to be able to type the famous backspaces. In general, once an attacker can actually put hands onto a target system, the game is already lost. That is no excuse for a trivially exploited vulnerability in the bootloader's authentication code, but it does add a bit of perspective. Note that you may have physical access to the Linux-based entertainment system in your airplane seat, but you almost certainly lack access to the console.

  • The attacker must be able to reach the bootloader's authentication prompt. That generally means being able to force a running Linux system to reboot so that the bootloader actually runs. If the system is configured to allow unprivileged users to cause a reboot, then complaints of "denial of service" are already moot; service can be denied at any time. Of course, that can also be done by pulling the plug since, as has already been noted, the attacker has physical access to the system.

  • The system must be running the GRUB2 bootloader. If it's an x86 system, chances are that it is indeed GRUB2 that is installed there. Other architectures tend to use other bootloaders, though. Many of the embedded systems that might be most at risk from this type of vulnerability will thus not be running the vulnerable software.

  • The bootloader must actually be configured for password-based access. While lacking hard data, your editor would guess that a small minority of systems booting with GRUB2 have passwords set on them. In most cases, simply rebooting allows full access to the bootloader and its capabilities — no exploit required.

  • The system must be running an exploitable version of GRUB2. This part is relatively easy — the vulnerability has been present since version 1.98, released in late 2009.

Given the above, it seems unlikely that this vulnerability has exposed "any Linux system" to attack. Instead, it has exposed a small number of systems that are configured with bootloader security, but that also allow physical access to a console keyboard. For some of those systems, this vulnerability constitutes a true emergency. For most of us, though, there is no particular need to go into red alert.

There is a different vulnerability that has been exposed here, though, that is somewhat more severe. Anybody who reads the mainstream technical press now "knows" that any Linux system can be broken into by pressing a single key a few times. Linux security has been exposed as a laughable joke; how can anybody take such a system seriously?

In other words, all it takes is a couple of researchers who are able to turn up a bug, create a logo and a cute name ("Back to 28" in this case) for it, and post it as a "zero-day vulnerability" to create a storm of mocking bad publicity for Linux. Relative to, say, the Juniper firewall backdoor, disclosed at about the same time, the GRUB2 issue is minor indeed. But "28 backspaces" makes for good headlines, so it may well be that more people know about the GRUB2 vulnerability than the "unauthorized code" in security-critical Juniper products. It's bad enough when, as happens all too often, we are justly lambasted for security problems affecting large numbers of users; to be taken to task for this one is just kind of sad.

Arguably, we have just seen an exploit of a vulnerability in our public-relations system: any attacker with a "zero-day" bug and some minimal marketing skills can cause untold damage to the image of Linux as a whole. Companies deal with such issues by firing up their own PR machines, but Linux does not really have any such thing. So we are stuck trying to patch up our reputation after the fact, hoping that at least some members of the press will eventually figure out that, in fact, you really can't hack into any Linux system by hitting the backspace key.

Comments (32 posted)

Brief items

Security quotes of the week

The problem with cryptographic backdoors isn't that they're the only way that an attacker can break into our cryptographic systems. It's merely that they're one of the best. They take care of the hard work, the laying of plumbing and electrical wiring, so attackers can simply walk in and change the drapes.
Matthew Green

There's tons of effort to build and use better languages, often with the long-term goal of replacing today's massive C code base. However, the short-term situation is that misguided gcc "optimizations" are a huge security threat, and boringcc will eliminate that threat much more quickly than new languages will, precisely because it _will_ work with typical C code. Building a new compiler is orders of magnitude less work than rewriting the C code base in new languages.
Daniel J. Bernstein (also known as "djb"), more info on "boringcc" here

Traditionally, new technologies were adopted slowly over decades. There was time for people to figure them out, and for their social repercussions to percolate through society. Legislatures and courts had time to figure out rules for these technologies and how they should integrate into the existing legal structures.

They don't always get it right—the sad history of copyright law in the United States is an example of how they can get it badly wrong again and again—but at least they had a chance before the technologies become widely adopted.

That's just not true anymore. A new technology can go from zero to a hundred million users in a year or less. That's just too fast for the political or legal process. By the time they're asked to make rules, these technologies are well-entrenched in society.

Bruce Schneier

Comments (10 posted)

Green: On the Juniper backdoor

Here's an interesting article from cryptographer Matthew Green on how the Juniper backdoor is the least interesting part of this whole episode. "Thus Dual EC is safe only if you assume no tiny bug in the code could accidentally leak out 30 bytes or so of raw Dual EC output. If it did, this would make all subsequent seeding calls predictable, and thus render all numbers generated by the system predictable. In general, this would spell doom for the confidentiality of VPN connections. And unbelievably, amazingly, who coulda thunk it, it appears that such a bug does exist in many versions of ScreenOS, dating to both before and after the 'unauthorized code' noted by Juniper."

Comments (none posted)

New vulnerabilities

blueman: privilege escalation

Package(s):blueman CVE #(s):CVE-2015-8612
Created:December 21, 2015 Updated:January 26, 2016
Description: From the Debian advisory:

It was discovered that the Mechanism plugin of Blueman, a graphical Bluetooth manager, allows local privilege escalation.

Alerts:
Arch Linux ASA-201601-30 blueman 2016-01-25
Mageia MGASA-2015-0491 blueman 2015-12-28
Slackware SSA:2015-356-01 blueman 2015-12-22
Debian DSA-3427-1 blueman 2015-12-18

Comments (none posted)

cacti: SQL injection

Package(s):cacti CVE #(s):CVE-2015-8369
Created:December 17, 2015 Updated:January 4, 2016
Description: From the Debian advisory:

Several SQL injection vulnerabilities have been discovered in Cacti, an RRDTool frontend written in PHP. Specially crafted input can be used by an attacker in the rra_id value of the graph.php script to execute arbitrary SQL commands on the database.

Alerts:
Gentoo 201607-05 cacti 2016-07-16
Mageia MGASA-2016-0025 cacti 2016-01-20
Debian-LTS DLA-374-3 cacti 2016-01-04
Debian-LTS DLA-374-2 cacti 2015-12-30
Debian-LTS DLA-374-1 cacti 2015-12-26
Arch Linux ASA-201602-24 cacti 2016-02-28
openSUSE openSUSE-SU-2016:0440-1 cacti 2016-02-12
openSUSE openSUSE-SU-2016:0438-1 cacti 2016-02-12
openSUSE openSUSE-SU-2016:0437-1 cacti 2016-02-12
Debian DSA-3423-1 cacti 2015-12-16

Comments (none posted)

chromium: code execution

Package(s):chromium-browser CVE #(s):CVE-2015-6792
Created:December 18, 2015 Updated:December 23, 2015
Description: From the Red Hat advisory:

Two flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2015-6792)

Alerts:
Debian DSA-3456-1 chromium-browser 2016-01-27
openSUSE openSUSE-SU-2015:2347-1 Chromium 2015-12-23
openSUSE openSUSE-SU-2015:2346-1 Chromium 2015-12-23
Gentoo 201603-09 chromium 2016-03-12
Mageia MGASA-2015-0479 chromium-browser-stable 2015-12-17
Red Hat RHSA-2015:2665-01 chromium-browser 2015-12-17

Comments (none posted)

claws-mail: code execution

Package(s):claws-mail CVE #(s):CVE-2015-8614
Created:December 23, 2015 Updated:February 17, 2016
Description: From the Arch Linux advisory:

A remotely triggerable buffer overflow has been found in the code of claws-mail handling character conversion, in functions conv_jistoeuc(), conv_euctojis() and conv_sjistoeuc(), in codeconv.c. There was no bounds checking on buffers passed to these functions, some stack-based but other potentially heap-based. This issue has been located in the wild and might currently be exploited.

A remote attacker might be able to execute arbitrary code on the affected host by sending a crafted e-mail to a claws-mail user.

Alerts:
Gentoo 201606-11 claws-mail 2016-06-26
Debian DSA-3452-1 claws-mail 2016-01-23
Debian-LTS DLA-383-1 claws-mail 2016-01-12
Mageia MGASA-2016-0008 claws-mail 2016-01-12
openSUSE openSUSE-SU-2016:0002-1 claws-mail 2016-01-02
Fedora FEDORA-2015-3a073171c3 claws-mail 2016-01-03
Fedora FEDORA-2015-aa14be8d92 claws-mail 2015-12-31
Arch Linux ASA-201512-13 claws-mail 2015-12-22
Mageia MGASA-2016-0067 claws-mail 2016-02-17
openSUSE openSUSE-SU-2016:0485-1 claws-mail 2016-02-17
openSUSE openSUSE-SU-2016:0479-1 claws-mail 2016-02-16

Comments (none posted)

director: two vulnerabilities

Package(s):RHELOSP7 director CVE #(s):CVE-2015-5303 CVE-2015-5329
Created:December 22, 2015 Updated:December 23, 2015
Description: From the Red Hat advisory:

It was discovered that the director's NeutronMetadataProxySharedSecret parameter remained specified at the default value of 'unset'. This value is used by OpenStack Networking to sign instance headers; if unchanged, an attacker knowing the shared secret could use this flaw to spoof OpenStack Networking metadata requests. (CVE-2015-5303)

A flaw was found in the director (openstack-tripleo-heat-templates) where the RabbitMQ credentials defaulted to guest/guest and supplied values in the configuration were not used. As a result, all deployed overclouds used the same credentials (guest/guest). A remote, non-authenticated attacker could use this flaw to access RabbitMQ services in the deployed cloud. (CVE-2015-5329)

Alerts:
Red Hat RHSA-2015:2650-01 RHELOSP7 director 2015-12-21

Comments (none posted)

ipython: code execution

Package(s):ipython CVE #(s):CVE-2015-7337
Created:December 18, 2015 Updated:December 23, 2015
Description: From the Gentoo advisory:

A remote attacker could entice a user to open a specially crafted text file using IPython, possibly resulting in execution of arbitrary JavaScript with the privileges of the process.

Alerts:
Gentoo 201512-02 ipython 2015-12-17

Comments (none posted)

kernel: information disclosure

Package(s):kernel CVE #(s):CVE-2015-7885
Created:December 17, 2015 Updated:December 23, 2015
Description: From the Ubuntu advisory:

It was discovered that the driver for Digi Neo and ClassicBoard devices did not properly initialize data structures. A local attacker could use this to obtain sensitive information from the kernel. (CVE-2015-7885)

Alerts:
openSUSE openSUSE-SU-2016:0301-1 kernel 2016-02-01
Mageia MGASA-2016-0015 kernel-tmb 2016-01-14
Mageia MGASA-2016-0014 kernel-linus 2016-01-14
Mageia MGASA-2016-0005 kernel 2016-01-11
Ubuntu USN-2843-3 linux-raspi2 2015-12-17
Ubuntu USN-2843-2 linux-lts-wily 2015-12-17
Ubuntu USN-2842-2 linux-lts-vivid 2015-12-17
Ubuntu USN-2844-1 linux-lts-utopic 2015-12-17
Ubuntu USN-2841-2 linux-lts-trusty 2015-12-16
Ubuntu USN-2843-1 kernel 2015-12-17
Ubuntu USN-2842-1 kernel 2015-12-17
Ubuntu USN-2841-1 kernel 2015-12-16
openSUSE openSUSE-SU-2016:0318-1 kernel 2016-02-03

Comments (none posted)

kernel: information disclosure

Package(s):kernel CVE #(s):CVE-2015-7884
Created:December 17, 2015 Updated:December 23, 2015
Description: From the Ubuntu advisory:

It was discovered that the virtual video osd test driver in the Linux kernel did not properly initialize data structures. A local attacker could use this to obtain sensitive information from the kernel. (CVE-2015-7884)

Alerts:
Mageia MGASA-2016-0015 kernel-tmb 2016-01-14
Mageia MGASA-2016-0014 kernel-linus 2016-01-14
Mageia MGASA-2016-0005 kernel 2016-01-11
openSUSE openSUSE-SU-2016:1008-1 kernel 2016-04-12
Ubuntu USN-2843-3 linux-raspi2 2015-12-17
Ubuntu USN-2843-2 linux-lts-wily 2015-12-17
Ubuntu USN-2842-2 linux-lts-vivid 2015-12-17
Ubuntu USN-2843-1 kernel 2015-12-17

Comments (none posted)

kernel: denial of service

Package(s):kernel CVE #(s):CVE-2015-8543
Created:December 18, 2015 Updated:December 23, 2015
Description: From the Debian advisory:

CVE-2015-8543: It was discovered that a local user permitted to create raw sockets could cause a denial-of-service by specifying an invalid protocol number for the socket. The attacker must have the CAP_NET_RAW capability in their user namespace. This has been fixed for the stable distribution (jessie) only.

Alerts:
Oracle ELSA-2016-2574 kernel 2016-11-10
Red Hat RHSA-2016:2584-02 kernel-rt 2016-11-03
Red Hat RHSA-2016:2574-02 kernel 2016-11-03
openSUSE openSUSE-SU-2016:2649-1 kernel 2016-10-26
SUSE SUSE-SU-2016:2074-1 kernel 2016-08-15
Mageia MGASA-2016-0233 kernel-tmb 2016-06-22
Mageia MGASA-2016-0232 kernel-linus 2016-06-22
openSUSE openSUSE-SU-2016:0301-1 kernel 2016-02-01
openSUSE openSUSE-SU-2016:0280-1 kernel 2016-01-29
SUSE SUSE-SU-2016:0168-1 kernel 2016-01-19
Debian-LTS DLA-378-1 linux-2.6 2016-01-05
Debian DSA-3434-1 kernel 2016-01-05
Fedora FEDORA-2015-c59710b05d kernel 2015-12-22
Scientific Linux SLSA-2016:0855-1 kernel 2016-06-16
Mageia MGASA-2016-0225 kernel 2016-06-13
Oracle ELSA-2016-3567 kernel 2.6.32 2016-05-20
Oracle ELSA-2016-3567 kernel 2.6.32 2016-05-20
Oracle ELSA-2016-3566 kernel 2.6.39 2016-05-20
Oracle ELSA-2016-3566 kernel 2.6.39 2016-05-20
Oracle ELSA-2016-3565 kernel 3.8.13 2016-05-20
Oracle ELSA-2016-3565 kernel 3.8.13 2016-05-20
Red Hat RHSA-2016:0855-01 kernel 2016-05-10
SUSE SUSE-SU-2016:1203-1 kernel 2016-05-03
SUSE SUSE-SU-2016:1102-1 kernel 2016-04-19
Scientific Linux SLSA-2016:2574-2 kernel 2016-12-14
SUSE SUSE-SU-2016:0911-1 kernel 2016-03-30
Debian DSA-3426-2 ctdb 2016-03-03
Ubuntu USN-2910-2 linux-lts-vivid 2016-02-27
SUSE SUSE-SU-2016:0585-1 kernel 2016-02-25
Ubuntu USN-2910-1 linux-lts-vivid 2016-02-22
Ubuntu USN-2907-2 linux-lts-trusty 2016-02-22
Ubuntu USN-2907-1 kernel 2016-02-22
Fedora FEDORA-2015-c1c2f5e168 kernel 2015-12-22
Debian DSA-3426-1 kernel 2015-12-17
openSUSE openSUSE-SU-2016:0318-1 kernel 2016-02-03
Ubuntu USN-2886-2 linux-ti-omap4 2016-02-01
Ubuntu USN-2890-3 linux-raspi2 2016-02-01
Ubuntu USN-2890-2 linux-lts-wily 2016-02-01
Ubuntu USN-2888-1 linux-lts-utopic 2016-02-01
Ubuntu USN-2886-1 kernel 2016-02-01
Ubuntu USN-2890-1 kernel 2016-02-01

Comments (none posted)

kernel: denial of service

Package(s):kernel CVE #(s):CVE-2015-8215
Created:December 18, 2015 Updated:December 23, 2015
Description: From the SUSE advisory:

CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel did not validate attempted changes to the MTU value, which allowed context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272. (bsc#955354)

Alerts:
openSUSE openSUSE-SU-2016:2649-1 kernel 2016-10-26
SUSE SUSE-SU-2016:2074-1 kernel 2016-08-15
openSUSE openSUSE-SU-2016:0301-1 kernel 2016-02-01
SUSE SUSE-SU-2015:2350-1 kernel 2015-12-23
SUSE SUSE-SU-2015:2339-1 kernel 2015-12-22
Scientific Linux SLSA-2016:0855-1 kernel 2016-06-16
Oracle ELSA-2016-3567 kernel 2.6.32 2016-05-20
Oracle ELSA-2016-3567 kernel 2.6.32 2016-05-20
Oracle ELSA-2016-3566 kernel 2.6.39 2016-05-20
Oracle ELSA-2016-3566 kernel 2.6.39 2016-05-20
Oracle ELSA-2016-3565 kernel 3.8.13 2016-05-20
Oracle ELSA-2016-3565 kernel 3.8.13 2016-05-20
Red Hat RHSA-2016:0855-01 kernel 2016-05-10
SUSE SUSE-SU-2016:1203-1 kernel 2016-05-03
SUSE SUSE-SU-2016:0585-1 kernel 2016-02-25
SUSE SUSE-SU-2016:0354-1 kernel 2016-02-05
SUSE SUSE-SU-2015:2292-1 kernel 2015-12-17
openSUSE openSUSE-SU-2016:0318-1 kernel 2016-02-03

Comments (none posted)

kernel: multiple vulnerabilities

Package(s):kernel CVE #(s):CVE-2015-8550 CVE-2015-8551 CVE-2015-8552
Created:December 21, 2015 Updated:December 23, 2015
Description: From the Ubuntu advisory:

Felix Wilhelm discovered a race condition in the Xen paravirtualized drivers which can cause double fetch vulnerabilities. An attacker in the paravirtualized guest could exploit this flaw to cause a denial of service (crash the host) or potentially execute arbitrary code on the host. (CVE-2015-8550)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not perform sanity checks on the device's state. An attacker could exploit this flaw to cause a denial of service (NULL dereference) on the host. (CVE-2015-8551)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not perform sanity checks on the device's state. An attacker could exploit this flaw to cause a denial of service by flooding the logging system with WARN() messages causing the initial domain to exhaust disk space. (CVE-2015-8552)

Jann Horn discovered a ptrace issue with user namespaces in the Linux kernel. The namespace owner could potentially exploit this flaw by ptracing a root owned process entering the user namespace to elevate its privileges and potentially gain access outside of the namespace. (http://bugs.launchpad.net/bugs/1527374)

Alerts:
openSUSE openSUSE-SU-2016:2184-1 kernel 2016-08-29
SUSE SUSE-SU-2016:2105-1 the Linux Kernel 2016-08-19
SUSE SUSE-SU-2016:1937-1 kernel 2016-08-02
SUSE SUSE-SU-2016:1764-1 kernel 2016-07-08
SUSE SUSE-SU-2016:1745-1 xen 2016-07-06
SUSE SUSE-SU-2016:1707-1 the Linux Kernel 2016-06-30
openSUSE openSUSE-SU-2016:0301-1 kernel 2016-02-01
openSUSE openSUSE-SU-2016:0280-1 kernel 2016-01-29
SUSE SUSE-SU-2016:0168-1 kernel 2016-01-19
openSUSE openSUSE-SU-2016:0126-1 xen 2016-01-14
openSUSE openSUSE-SU-2016:0124-1 xen 2016-01-14
openSUSE openSUSE-SU-2016:0123-1 xen 2016-01-14
Mageia MGASA-2016-0015 kernel-tmb 2016-01-14
Mageia MGASA-2016-0014 kernel-linus 2016-01-14
Mageia MGASA-2016-0005 kernel 2016-01-11
Debian DSA-3434-1 kernel 2016-01-05
Fedora FEDORA-2015-c44bd3e0fa xen 2016-01-02
Fedora FEDORA-2015-d8253e2b1d xen 2015-12-22
SUSE SUSE-SU-2016:1318-1 xen 2016-05-17
Debian-LTS DLA-479-1 xen 2016-05-18
SUSE SUSE-SU-2016:1203-1 kernel 2016-05-03
SUSE SUSE-SU-2016:1154-1 xen 2016-04-26
SUSE SUSE-SU-2016:1102-1 kernel 2016-04-19
SUSE SUSE-SU-2016:0955-1 xen 2016-04-05
Gentoo 201604-03 xen 2016-04-05
SUSE SUSE-SU-2016:0911-1 kernel 2016-03-30
SUSE SUSE-SU-2016:0873-1 xen 2016-03-24
Debian DSA-3519-1 xen 2016-03-17
SUSE SUSE-SU-2016:0658-1 Xen 2016-03-04
Mageia MGASA-2016-0098 xen 2016-03-07
SUSE SUSE-SU-2016:0585-1 kernel 2016-02-25
Debian DSA-3471-1 qemu 2016-02-08
Ubuntu USN-2852-1 linux-raspi2 2015-12-19
Ubuntu USN-2853-1 linux-lts-wily 2015-12-20
Ubuntu USN-2854-1 linux-lts-vivid 2015-12-20
Ubuntu USN-2849-1 linux-lts-utopic 2015-12-19
Ubuntu USN-2847-1 linux-lts-trusty 2015-12-19
Ubuntu USN-2846-1 kernel 2015-12-19
Ubuntu USN-2848-1 kernel 2015-12-19
Ubuntu USN-2850-1 kernel 2015-12-19
Ubuntu USN-2851-1 kernel 2015-12-19
Ubuntu USN-2891-1 qemu, qemu-kvm 2016-02-03
openSUSE openSUSE-SU-2016:0318-1 kernel 2016-02-03
Ubuntu USN-2886-2 linux-ti-omap4 2016-02-01

Comments (none posted)

kernel: denial of service

Package(s):kernel CVE #(s):CVE-2015-7550
Created:December 22, 2015 Updated:February 23, 2016
Description: From the Red Hat bugzilla:

A race between revoking a user-type key and reading from it was found, causing the kernel to crash. This race can be triggered by unprivileged user.

Alerts:
Oracle ELSA-2016-2574 kernel 2016-11-10
openSUSE openSUSE-SU-2016:2649-1 kernel 2016-10-26
SUSE SUSE-SU-2016:2074-1 kernel 2016-08-15
Mageia MGASA-2016-0233 kernel-tmb 2016-06-22
Mageia MGASA-2016-0232 kernel-linus 2016-06-22
openSUSE openSUSE-SU-2016:0301-1 kernel 2016-02-01
openSUSE openSUSE-SU-2016:0280-1 kernel 2016-01-29
SUSE SUSE-SU-2016:0168-1 kernel 2016-01-19
Debian-LTS DLA-378-1 linux-2.6 2016-01-05
Debian DSA-3434-1 kernel 2016-01-05
Fedora FEDORA-2015-c59710b05d kernel 2015-12-22
Mageia MGASA-2016-0225 kernel 2016-06-13
SUSE SUSE-SU-2016:1203-1 kernel 2016-05-03
SUSE SUSE-SU-2016:1102-1 kernel 2016-04-19
SUSE SUSE-SU-2016:0911-1 kernel 2016-03-30
Ubuntu USN-2910-2 linux-lts-vivid 2016-02-27
SUSE SUSE-SU-2016:0585-1 kernel 2016-02-25
Ubuntu USN-2911-2 linux-ti-omap4 2016-02-22
Ubuntu USN-2910-1 linux-lts-vivid 2016-02-22
Ubuntu USN-2907-2 linux-lts-trusty 2016-02-22
Ubuntu USN-2911-1 kernel 2016-02-22
Ubuntu USN-2907-1 kernel 2016-02-22
Fedora FEDORA-2015-c1c2f5e168 kernel 2015-12-22
openSUSE openSUSE-SU-2016:0318-1 kernel 2016-02-03
Ubuntu USN-2890-3 linux-raspi2 2016-02-01
Ubuntu USN-2890-2 linux-lts-wily 2016-02-01
Ubuntu USN-2888-1 linux-lts-utopic 2016-02-01
Ubuntu USN-2890-1 kernel 2016-02-01

Comments (none posted)

kernel: denial of service

Package(s):kernel CVE #(s):CVE-2015-7509
Created:December 22, 2015 Updated:December 23, 2015
Description: From the SUSE advisory:

Mounting ext4 filesystems in no-journal mode could have lead to a system crash.

Alerts:
openSUSE openSUSE-SU-2016:2649-1 kernel 2016-10-26
SUSE SUSE-SU-2016:2074-1 kernel 2016-08-15
SUSE SUSE-SU-2015:2350-1 kernel 2015-12-23
SUSE SUSE-SU-2015:2339-1 kernel 2015-12-22
Scientific Linux SLSA-2016:0855-1 kernel 2016-06-16
Oracle ELSA-2016-3567 kernel 2.6.32 2016-05-20
Oracle ELSA-2016-3567 kernel 2.6.32 2016-05-20
Oracle ELSA-2016-3566 kernel 2.6.39 2016-05-20
Oracle ELSA-2016-3566 kernel 2.6.39 2016-05-20
Red Hat RHSA-2016:0855-01 kernel 2016-05-10
SUSE SUSE-SU-2016:1203-1 kernel 2016-05-03

Comments (none posted)

libldb: remote memory disclosure

Package(s):libldb CVE #(s):CVE-2015-5330
Created:December 18, 2015 Updated:December 23, 2015
Description: From the Red Hat bugzilla entry:

It was reported that when adding an LDB DN to the database, that if a \00 (null byte) is used, remote memory can be read due to a combination of talloc_strdup() and a length assignment.

Alerts:
SUSE SUSE-SU-2016:0164-1 samba 2016-01-19
CentOS CESA-2016:0010 samba4 2016-01-07
CentOS CESA-2016:0006 samba 2016-01-07
CentOS CESA-2016:0009 libldb 2016-01-07
CentOS CESA-2016:0009 libldb 2016-01-07
Oracle ELSA-2016-0010 samba4 2016-01-07
Oracle ELSA-2016-0011 samba 2016-01-07
Oracle ELSA-2016-0009 libldb 2016-01-07
Oracle ELSA-2016-0009 libldb 2016-01-07
Scientific Linux SLSA-2016:0010-2 samba4 2016-01-08
Scientific Linux SLSA-2016:0006-1 samba 2016-01-08
Scientific Linux SLSA-2016:0009-1 libldb 2016-01-08
Red Hat RHSA-2016:0010-02 samba4 2016-01-07
Red Hat RHSA-2016:0006-01 samba 2016-01-07
Red Hat RHSA-2016:0009-01 libldb 2016-01-07
Ubuntu USN-2855-1 samba 2016-01-05
Ubuntu USN-2856-1 ldb 2016-01-05
SUSE SUSE-SU-2016:0032-1 samba 2016-01-05
Debian DSA-3433-1 samba 2016-01-02
openSUSE openSUSE-SU-2015:2356-1 samba, ldb, talloc, tdb, tevent 2015-12-24
openSUSE openSUSE-SU-2015:2354-1 ldb, samba, talloc, tdb, tevent 2015-12-24
Gentoo 201612-47 samba 2016-12-24
openSUSE openSUSE-SU-2016:1107-1 samba 2016-04-20
openSUSE openSUSE-SU-2016:1106-1 samba 2016-04-20
openSUSE openSUSE-SU-2016:1064-1 samba 2016-04-17
Mageia MGASA-2016-0094 samba 2016-03-03
Ubuntu USN-2855-2 samba 2016-02-16
SUSE SUSE-SU-2015:2305-1 ldb, samba, talloc, tdb, tevent 2015-12-18
SUSE SUSE-SU-2015:2304-1 ldb, samba, talloc, tdb, tevent 2015-12-18
Fedora FEDORA-2015-af140eefbc libtevent 2015-12-18
Fedora FEDORA-2015-b960ca78bf libtevent 2015-12-18
Fedora FEDORA-2015-af140eefbc libtdb 2015-12-18
Fedora FEDORA-2015-b960ca78bf libtdb 2015-12-18
Fedora FEDORA-2015-af140eefbc libtalloc 2015-12-18
Fedora FEDORA-2015-b960ca78bf libtalloc 2015-12-18
Fedora FEDORA-2015-b960ca78bf libldb 2015-12-18
Fedora FEDORA-2015-af140eefbc libldb 2015-12-18

Comments (none posted)

libpng: read underflow

Package(s):libpng CVE #(s):CVE-2015-8540
Created:December 18, 2015 Updated:October 31, 2016
Description: From the libpng bug report:

there is a underflow read in png_check_keyword in pngwutil.c in libpng-1.2.54. if the data of "key" is only ' ' (0x20), it will read a byte before the buffer in line 1288,

Alerts:
Gentoo 201611-08 libpng 2016-11-15
openSUSE openSUSE-SU-2016:2672-1 libpng12 2016-10-28
Red Hat RHSA-2016:0099-01 java-1.7.1-ibm 2016-02-02
Red Hat RHSA-2016:0100-01 java-1.7.0-ibm 2016-02-02
Red Hat RHSA-2016:0101-01 java-1.6.0-ibm 2016-02-02
Debian DSA-3443-1 libpng 2016-01-13
Ubuntu USN-2861-1 libpng 2016-01-06
Fedora FEDORA-2015-ac8100927a libpng12 2016-01-02
Fedora FEDORA-2015-39499d9af8 libpng12 2016-01-02
Debian-LTS DLA-375-1 ia32-libs 2016-01-01
Fedora FEDORA-2015-0a543024bf libpng10 2015-12-31
Mageia MGASA-2015-0489 libpng12 2015-12-28
Fedora FEDORA-2015-3868cfa17b libpng10 2015-12-28
Debian-LTS DLA-375-1 libpng 2015-12-27
SUSE SUSE-SU-2016:0776-1 java-1_6_0-ibm 2016-03-15
SUSE SUSE-SU-2016:0770-1 java-1_6_0-ibm 2016-03-15
SUSE SUSE-SU-2016:0636-1 java-1_7_0-ibm 2016-03-02
SUSE SUSE-SU-2016:0431-1 java-1_6_0-ibm 2016-02-11
SUSE SUSE-SU-2016:0433-1 java-1_7_0-ibm 2016-02-11
SUSE SUSE-SU-2016:0428-1 java-1_6_0-ibm 2016-02-11
SUSE SUSE-SU-2016:0399-1 java-1_7_1-ibm 2016-02-10
SUSE SUSE-SU-2016:0401-1 java-1_7_1-ibm 2016-02-10
Slackware SSA:2015-351-02 libpng 2015-12-17

Comments (none posted)

openstack-nova: insecure VM instances

Package(s):openstack-nova CVE #(s):CVE-2015-7713
Created:December 22, 2015 Updated:December 23, 2015
Description: From the Red Hat advisory:

A vulnerability was discovered in the way OpenStack Compute (nova) networking handled security group updates; changes were not applied to already running VM instances. A remote attacker could use this flaw to access running VM instances.

Alerts:
Red Hat RHSA-2016:0017-01 openstack-nova 2016-01-11
Red Hat RHSA-2016:0013-01 openstack-nova 2016-01-07
Red Hat RHSA-2015:2684-01 openstack-nova 2015-12-21
Red Hat RHSA-2015:2673-01 openstack-nova 2015-12-21

Comments (none posted)

python2-pyamf: denial of service

Package(s):python2-pyamf CVE #(s):CVE-2015-8549
Created:December 18, 2015 Updated:December 23, 2015
Description: From the Arch Linux advisory:

PyAMF suffers from insufficient AMF input payload sanitization which results in the XML parser not preventing the processing of XML external entities (XXE). A specially crafted AMF payload, containing malicious references to XML external entities, can be used to trigger denial of service (DoS) conditions or arbitrarily return the contents of files that are accessible with the running application privileges.

A remote attacker is able to craft special XML files that, when processed, are injecting external entities resulting in denial of service of disclosure of arbitrary file contents.

Alerts:
Arch Linux ASA-201512-12 python2-pyamf 2015-12-17

Comments (none posted)

quassel: denial of service

Package(s):quassel CVE #(s):CVE-2015-8547
Created:December 17, 2015 Updated:January 6, 2016
Description: From the Mageia advisory:

The Quassel core could be crashed by a client using the op command, causing a denial of service (CVE-2015-8547).

Alerts:
Fedora FEDORA-2016-3bc3d7f66e quassel 2016-01-05
Fedora FEDORA-2016-7f0b1e47ac quassel 2016-01-05
openSUSE openSUSE-SU-2015:2345-1 quassel 2015-12-23
Mageia MGASA-2015-0475 quassel 2015-12-16

Comments (none posted)

ruby: code execution

Package(s):ruby CVE #(s):CVE-2015-7551
Created:December 17, 2015 Updated:January 12, 2016
Description: There is an unsafe tainted string vulnerability in Fiddle and DL. This issue was originally reported and fixed with CVE-2009-5147 in DL, but reappeared after DL was reimplemented using Fiddle and libffi.

A remote attacker is able to open a library via Fiddle with tainted library name if passed from an untrusted input.

Alerts:
Mageia MGASA-2016-0007 ruby 2016-01-12
Fedora FEDORA-2015-c4409eb73a ruby 2016-01-08
Fedora FEDORA-2015-eef21b972e ruby 2015-12-29
Arch Linux ASA-201512-11 ruby 2015-12-17

Comments (none posted)

rubygem-passenger: environment variable injection

Package(s):rubygem-passenger CVE #(s):CVE-2015-7519
Created:December 22, 2015 Updated:January 19, 2016
Description: From the SUSE advisory:

rubygem-passenger was not filtering the environment like apache is doing, allowing injection of environment variables.

Alerts:
Debian-LTS DLA-394-1 passenger 2016-01-18
SUSE SUSE-SU-2015:2337-1 rubygem-passenger 2015-12-21

Comments (none posted)

samba: multiple vulnerabilities

Package(s):samba CVE #(s):CVE-2015-5299 CVE-2015-7540 CVE-2015-3223 CVE-2015-5252 CVE-2015-5296
Created:December 18, 2015 Updated:January 4, 2016
Description: From the Red Hat bugzilla entries:

CVE-2015-5299: Samba: Missing access control check in shadow copy code

CVE-2015-7540: samba: DoS to AD-DC due to insufficient checking of asn1 memory allocation

CVE-2015-3223: samba: Remote DoS in Samba (AD) LDAP server

CVE-2015-5252: samba: Insufficient symlink verification in smbd

CVE-2015-5296: samba: Samba client requesting encryption vulnerable to downgrade attack.

Alerts:
SUSE SUSE-SU-2016:0164-1 samba 2016-01-19
CentOS CESA-2016:0010 samba4 2016-01-07
CentOS CESA-2016:0006 samba 2016-01-07
CentOS CESA-2016:0011 samba 2016-01-07
CentOS CESA-2016:0009 libldb 2016-01-07
CentOS CESA-2016:0009 libldb 2016-01-07
Oracle ELSA-2016-0010 samba4 2016-01-07
Oracle ELSA-2016-0006 samba 2016-01-07
Oracle ELSA-2016-0011 samba 2016-01-07
Scientific Linux SLSA-2016:0010-2 samba4 2016-01-08
Scientific Linux SLSA-2016:0011-1 samba 2016-01-08
Scientific Linux SLSA-2016:0006-1 samba 2016-01-08
Scientific Linux SLSA-2016:0009-1 libldb 2016-01-08
Red Hat RHSA-2016:0010-02 samba4 2016-01-07
Red Hat RHSA-2016:0011-01 samba 2016-01-07
Red Hat RHSA-2016:0006-01 samba 2016-01-07
Red Hat RHSA-2016:0009-01 libldb 2016-01-07
Ubuntu USN-2855-1 samba 2016-01-05
Ubuntu USN-2856-1 ldb 2016-01-05
SUSE SUSE-SU-2016:0032-1 samba 2016-01-05
Debian-LTS DLA-379-1 samba 2016-01-03
Debian DSA-3433-1 samba 2016-01-02
Fedora FEDORA-2015-0e0879cc8a samba 2015-12-26
openSUSE openSUSE-SU-2015:2356-1 samba, ldb, talloc, tdb, tevent 2015-12-24
openSUSE openSUSE-SU-2015:2354-1 ldb, samba, talloc, tdb, tevent 2015-12-24
Gentoo 201612-47 samba 2016-12-24
SUSE SUSE-SU-2016:1105-1 samba 2016-04-19
openSUSE openSUSE-SU-2016:1107-1 samba 2016-04-20
openSUSE openSUSE-SU-2016:1106-1 samba 2016-04-20
openSUSE openSUSE-SU-2016:1064-1 samba 2016-04-17
Debian DSA-3514-1 samba 2016-03-12
Mageia MGASA-2016-0094 samba 2016-03-03
Ubuntu USN-2855-2 samba 2016-02-16
SUSE SUSE-SU-2015:2305-1 ldb, samba, talloc, tdb, tevent 2015-12-18
SUSE SUSE-SU-2015:2304-1 ldb, samba, talloc, tdb, tevent 2015-12-18
Fedora FEDORA-2015-b36076d32e samba 2015-12-18

Comments (none posted)

sosreport: two vulnerabilities

Package(s):sosreport CVE #(s):CVE-2014-3925 CVE-2015-7529
Created:December 18, 2015 Updated:February 17, 2016
Description: From the Ubuntu advisory:

Dolev Farhi discovered an information disclosure issue in SoS. If the /etc/fstab file contained passwords, the passwords were included in the SoS report. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-3925)

Mateusz Guzik discovered that SoS incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files or gain access to temporary file contents containing sensitive system information. (CVE-2015-7529)

Alerts:
Fedora FEDORA-2015-84b1635e90 sos 2015-12-28
Scientific Linux SLSA-2016:0188-1 sos 2016-02-16
Oracle ELSA-2016-0188 sos 2016-02-16
CentOS CESA-2016:0188 sos 2016-02-17
Red Hat RHSA-2016:0188-01 sos 2016-02-16
Scientific Linux SLSA-2016:0152-1 sos 2016-02-09
Oracle ELSA-2016-0152 sos 2016-02-09
CentOS CESA-2016:0152 sos 2016-02-10
Red Hat RHSA-2016:0152-01 sos 2016-02-09
Ubuntu USN-2845-1 sosreport 2015-12-17

Comments (none posted)

subversion: code execution

Package(s):subversion CVE #(s):CVE-2015-5343
Created:December 17, 2015 Updated:April 6, 2016
Description: From the Debian advisory:

Ivan Zhakov discovered an integer overflow in mod_dav_svn, which allows an attacker with write access to the server to execute arbitrary code or cause a denial of service.

Alerts:
Mageia MGASA-2015-0490 subversion 2015-12-28
openSUSE openSUSE-SU-2015:2363-1 subversion 2015-12-25
openSUSE openSUSE-SU-2015:2362-1 subversion 2015-12-25
Fedora FEDORA-2015-afdb0e8aaa subversion 2015-12-22
Slackware SSA:2016-097-01 subversion 2016-04-05
Fedora FEDORA-2015-6efa349a85 subversion 2016-02-29
Debian DSA-3424-1 subversion 2015-12-16

Comments (none posted)

subversion: code execution

Package(s):subversion CVE #(s):CVE-2015-5259
Created:December 23, 2015 Updated:December 23, 2015
Description: From the Red Hat bugzilla:

Subversion servers and clients are vulnerable to a remotely triggerable heap-based buffer overflow and out-of-bounds read caused by an integer overflow in the svn:// protocol parser.

This allows remote attackers to cause a denial of service or possibly execute arbitrary code under the context of the targeted process.

Alerts:
Gentoo 201610-05 subversion 2016-10-11
Fedora FEDORA-2015-afdb0e8aaa subversion 2015-12-22
Fedora FEDORA-2015-6efa349a85 subversion 2016-02-29

Comments (none posted)

tryton-server: access check bypass

Package(s):tryton-server CVE #(s):CVE-2015-0861
Created:December 17, 2015 Updated:December 23, 2015
Description: From the Debian advisory:

Cédric Krier discovered a vulnerability in the server-side of Tryton, an application framework written in Python. An aunthenticated malicious user can write arbitrary values in record fields due missed checks of access permissions when multiple records are written.

Alerts:
Debian DSA-3425-1 tryton-server 2015-12-17

Comments (none posted)

xen: multiple vulnerabilities

Package(s):xen CVE #(s):CVE-2015-8338 CVE-2015-8339 CVE-2015-8340 CVE-2015-8341
Created:December 17, 2015 Updated:December 23, 2015
Description: From the Fedora advisory:

Bug #1285350 - xen: Virtual Performance Measurement Unit feature is unsupported https://bugzilla.redhat.com/show_bug.cgi?id=1285350

Bug #1284933 - CVE-2015-8341 xen: libxl leak of PV kernel can cause OOM condition https://bugzilla.redhat.com/show_bug.cgi?id=1284933

Bug #1284919 - CVE-2015-8339 CVE-2015-8340 xen: XENMEM_exchange error handling may cause DoS to host https://bugzilla.redhat.com/show_bug.cgi?id=1284919

Bug #1284911 - CVE-2015-8338 xen: Long running memory operations on ARM cause DoS https://bugzilla.redhat.com/show_bug.cgi?id=1284911

Alerts:
Debian DSA-3633-1 xen 2016-07-27
openSUSE openSUSE-SU-2016:0126-1 xen 2016-01-14
openSUSE openSUSE-SU-2016:0124-1 xen 2016-01-14
openSUSE openSUSE-SU-2016:0123-1 xen 2016-01-14
Debian-LTS DLA-479-1 xen 2016-05-18
Gentoo 201604-03 xen 2016-04-05
Debian DSA-3519-1 xen 2016-03-17
SUSE SUSE-SU-2016:0658-1 Xen 2016-03-04
Mageia MGASA-2016-0098 xen 2016-03-07
Fedora FEDORA-2015-08e4af5a20 xen 2015-12-20
Fedora FEDORA-2015-12a089920e xen 2015-12-17

Comments (none posted)

xen: two vulnerabilities

Package(s):xen CVE #(s):CVE-2015-8554 CVE-2015-8555
Created:December 23, 2015 Updated:December 23, 2015
Description: From the Red Hat bugzilla:

1289129: "qemu-xen-traditional" (aka qemu-dm) tracks state for each MSI-X table entry of a passed through device. This is used/updated on (intercepted) accesses to the page(s) containing the MSI-X table.

There may be space on the final page not covered by any MSI-X table entry, but memory for state tracking is allocated only for existing table entries. Therefore bounds checks are required to avoid accessing/corrupting unrelated heap memory. Such a check is present for the read path, but was missing for the write path.

A malicious administrator of a guest which has access to a passed through PCI device which is MSI-X capable can exploit this vulnerability to take over the qemu process, elevating its privilege to that of the qemu process.

In a system not using a device model stub domain (or other techniques for deprivileging qemu), the malicious guest administrator can thus elevate their privilege to that of the host. (CVE-2015-8554)

1289130: When XSAVE/XRSTOR are not in use by Xen to manage guest extended register state, the initial values in the FPU stack and XMM registers seen by the guest upon first use are those left there by the previous user of those registers.

A malicious domain may be able to leverage this to obtain sensitive information such as cryptographic keys from another domain. (CVE-2015-8555)

Alerts:
SUSE SUSE-SU-2016:1745-1 xen 2016-07-06
openSUSE openSUSE-SU-2016:0126-1 xen 2016-01-14
openSUSE openSUSE-SU-2016:0124-1 xen 2016-01-14
openSUSE openSUSE-SU-2016:0123-1 xen 2016-01-14
Fedora FEDORA-2015-c44bd3e0fa xen 2016-01-02
Fedora FEDORA-2015-d8253e2b1d xen 2015-12-22
SUSE SUSE-SU-2016:1318-1 xen 2016-05-17
Debian-LTS DLA-479-1 xen 2016-05-18
SUSE SUSE-SU-2016:1154-1 xen 2016-04-26
SUSE SUSE-SU-2016:0955-1 xen 2016-04-05
Gentoo 201604-03 xen 2016-04-05
SUSE SUSE-SU-2016:0873-1 xen 2016-03-24
Debian DSA-3519-1 xen 2016-03-17
SUSE SUSE-SU-2016:0658-1 Xen 2016-03-04
Mageia MGASA-2016-0098 xen 2016-03-07

Comments (none posted)

xsupplicant: insecure temporary files

Package(s):xsupplicant CVE #(s):
Created:December 21, 2015 Updated:December 23, 2015
Description: From the Red Hat bugzilla:

It was found that xsupplicant uses hardcoded fixed temporary file for sockets, storing into /tmp/xsupplicant.sock.$INTERFACE.

Alerts:
Fedora FEDORA-2015-020f4b9400 xsupplicant 2015-12-20
Fedora FEDORA-2015-7229638357 xsupplicant 2015-12-19

Comments (none posted)

Page editor: Jake Edge
Next page: Kernel development>>


Copyright © 2015, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds