|
|
Subscribe / Log in / New account

Security

A look at the OMEMO protocol

By Nathan Willis
June 15, 2016

For several years, the Off-the-Record (OTR) protocol has been the go-to option for application developers and users needing to secure instant-messaging (IM) conversations. OTR provides a number of features useful for IM, such as mutual authentication and forward secrecy, without requiring a public infrastructure like PGP's web of trust. But OTR has its limitations as well, such as the lack of a way to synchronize a user's messages between multiple clients and an inability to send messages to a user who is offline. In recent months, however, a new alternative has gained popularity. OMEMO, the "OMEMO Multi-End Message and Object Encryption" protocol, fills several of the gaps left open in OTR, while promising ease-of-use to end users. OMEMO also dispenses with one of the oft-criticized requirements of Signal, doing away with the need for a centralized server.

OMEMO is implemented as an extension to the XMPP IM protocol. At present, the specification has not been officially accepted by the XMPP Standards Foundation, so OMEMO does not have an XMPP Extension Protocol (XEP) designation. The first draft was published in October of 2015, based on work by Andreas Straub.

The initial implementation was written by Straub as a Google Summer of Code project for the Conversations IM client for Android. Subsequently, The Guardian Project announced that it would rebase its ChatSecure app on Conversations—although, as we will see, that work became mired in license-compatibility issues that have only recently moved toward a positive resolution. There is also an OMEMO plugin for the Gajim desktop IM client and support has been added to the Cryptocat desktop IM application.

Ratchets

OMEMO's design borrows from the Double Ratchet algorithm (formerly known as the Axolotl Ratchet) developed for the TextSecure and Signal apps. The Double Ratchet algorithm, interestingly, is itself derived from the OTR key-exchange protocol. In this context, the "ratchet" is the function used to derive the new ephemeral key pair that a client uses to encrypt its next outgoing message.

OTR required each client to send every new public key to the other party, then wait for an acknowledgment message to return before using the new key pair. This has the drawback of forcing the client to keep using the same key for several messages if the other party is slow to reply (and it has the side effect of requiring the entire conversation to be a "live" session; one cannot send an OTR message to a user who is offline).

In a Double-Ratchet session, the "key" used to encrypt a message is actually a compound object made up of two parts: a "root" key and a "chain" key. Thus, the client can generate a new ephemeral key pair using either of two mechanisms or ratchets. Whenever the participants successfully exchange messages, they can also update the root keys they use, just as in OTR. But, in between receiving messages from the other party, each client uses a second key-derivation function to update the chain key. The second key-derivation function generates a new chain key by hashing the previous chain key. Because this second ratchet derives its new keys solely from old keys, with no Diffie-Hellman exchange required, the client can generate new keys as often as its needs to. Furthermore, the remote client is able to "catch up" whenever it needs to, and it can even recover messages that arrive out-of-order.

Both OTR and Double Ratchet are limited to one-to-one conversations. OTR's limitation comes from the key-exchange protocol itself; the Signal app provides the additional feature of allowing a user to keep conversation history in sync between multiple clients, but it does this by routing the (encrypted) messages through the central Signal servers.

In addition, Double Ratchet (as implemented in Signal) relies on a central server to secure the initial key exchange step between any new pair of clients. Upon registering with the service the first time, each Signal client generates a set of one-time-use "prekeys" that are stored on the server. Whenever a new remote contact initiates a conversation with the client, the server provides that contact with one of the prekeys, thus enabling the client-to-client session setup.

Many-to-many encryption

OMEMO enables multi-client chats by establishing a separate Double Ratchet channel to every participating client in the conversation—including the remote chat partners and every additional client that has been configured by the user. So Alice's desktop chat program sets up a channel not only to Bob, but one to Alice's mobile phone app as well.

Every message sent by the OMEMO application includes a single payload plus a separate header for each client. The payload is the message body, encrypted with an ephemeral key. Each of the headers contains a copy of the message-body's key, encrypted with a different, per-device session key. Thus, the message body is only sent once, but each remote client is only able to decrypt its own header. The ephemeral keys are periodically updated using Double Ratchet, thus providing forward secrecy.

Being built on XMPP, the protocol is largely server-independent and can be federated. However, the XMPP servers employed by the users do need to support Message Carbons (XEP-0280), which relays multiple copies of each message to all of the intended recipients, and Message Archive Management (XEP-0313), which enables a client to retrieve any messages sent while the client was offline. Both of these XEPs are still working their way through the formal approval process.

OMEMO also decentralizes the initial set-up scheme. Whereas Signal requires the central server to store prekeys for every registered client, OMEMO instead uses the Personal Eventing Protocol (PEP), an existing XMPP extension also known as XEP-0163. With PEP, each client randomly generates the equivalent of a prekey each time it starts up and advertises it to the XMPP server. When a chat session is initiated, the users' XMPP servers contact each other to set up the connection, and they relay the current prekeys between the clients. After set-up, the prekeys can be permanently discarded.

Further developments

OMEMO also supports some features not covered by OTR, such as encrypted client-to-client file transfer. This is done by first sending an XMPP message that contains only a decryption key. Subsequently, the sending client can encrypt the file and send it to the recipient using an existing XMPP file-transfer method (of which there are several options, like XEP-0096, XEP-0234 and XEP-0047). Conversations supports the XEP-0234 method, which is built on top of the Jingle protocol.

OMEMO is still rather new, at least in comparison to OTR, but it has been gaining exposure and several free-software application projects have been exploring it of late. For several months, though, the migration of ChatSecure from its own code base to Conversations was held up by a licensing issue. The crux of the matter was that the ChatSecure developers wanted to reuse the Double Ratchet code released by Signal, known as SignalProtocolKit.

But, unlike Conversations, ChatSecure publishes its app for iOS as well as Android, and SignalProtocolKit is under the GPL—preventing it from inclusion in apps distributed through the iOS App Store (at least in the eyes of many license-compliance experts). On June 13, however, Open Whisper Systems updated the license to include an "additional permissions" clause permitting distribution on the iOS App Store. After the announcement, ChatSecure's Chris Ballinger indicated that the porting effort would resume.

Having multiple implementations available is a vital stress-test for any protocol, of course. Signal quickly garnered endorsements from security researchers like Matthew Green, which encouraged other developers to consider utilizing the Double Ratchet algorithm. By adopting it, OMEMO enables chat clients to move beyond OTR's limitations. The next test will be to see whether OMEMO's extensibility not only gives it an edge over OTR, but over Signal as well. Many free-software advocates find Signal's dependence on a centralized server to be a non-starter; OMEMO may allow them to route around the issue entirely.

Comments (3 posted)

Brief items

Security quotes of the week

If I would have had malicious intentions and if malware was distributed instead of the notification program which only send information to a university web server, then these 17289 unique hosts would be under my control. At least 43.6 % of hosts with administrative rights would have given me 8552 computers with complete access to the whole operating system API.

The results of this thesis showed that creating a botnet by exploiting typo errors from humans is perfectly possible. However, it is not easy to answer how much the cover of free research from the University covered and prevented a interruption of the empiric study by security researchers.

Nikolai Tschacher on his package-manager typosquatting research

There is no way for the x86 firmware or operating system to disable ME [Management Engine] permanently. Intel keeps most details about ME absolutely secret. There is absolutely no way for the main CPU to tell if the ME on a system has been compromised, and no way to "heal" a compromised ME. There is also no way to know if malicious entities have been able to compromise ME and infect systems.

A large portion of ME's security model is "security through obscurity", a practice that many researchers view as the worst type of security. If ME's secrets are compromised (and they will eventually be compromised by either researchers or malicious entities), then the entire ME security model will crumble, exposing every recent Intel system to the worst rootkits imaginable.

Damien Zammit (Thanks to Andrew Klossner.)

Comments (10 posted)

Help Make Open Source Secure (The Mozilla Blog)

On The Mozilla blog, Chris Riley announces the "Secure Open Source" (SOS) fund to provide money to help with the security of open-source software. "The SOS Fund will provide security auditing, remediation, and verification for key open source software projects. The Fund is part of the Mozilla Open Source Support program (MOSS) and has been allocated $500,000 in initial funding, which will cover audits of some widely-used open source libraries and programs. But we hope this is only the beginning. We want to see the numerous companies and governments that use open source join us and provide additional financial support. We challenge these beneficiaries of open source to pay it forward and help secure the Internet. Security is a process. To have substantial and lasting benefit, we need to invest in education, best practices, and a host of other areas. Yet we hope that this fund will provide needed short-term benefits and industry momentum to help strengthen open source projects." SOS sounds similar in scope to the Core Infrastructure Initiative (CII) set up by the Linux Foundation.

Comments (2 posted)

Tschacher: Typosquatting programming language package managers

Nikolai Tschacher demonstrates how easy it is to run arbitrary code by way of "typosquatting" uploads to programming language download sites. "Because everybody can upload any package on PyPi, it is possible to create packages which are typo versions of popular packages that are prone to be mistyped. And if somebody unintentionally installs such a package, the next question comes intuitively: Is it possible to run arbitrary code and take over the computer during the installation process of a package?" He tried an experiment and was able to run a little program that phoned home from thousands of systems.

Comments (1 posted)

Let's Encrypt Email Address Disclosures

Let's Encrypt has a preliminary report about an email address disclosure. "On June 11 2016 (UTC), we started sending an email to all active subscribers who provided an email address, informing them of an update to our subscriber agreement. This was done via an automated system which contained a bug that mistakenly prepended between 0 and 7,618 other email addresses to the body of the email. The result was that recipients could see the email addresses of other recipients. The problem was noticed and the system was stopped after 7,618 out of approximately 383,000 emails (1.9%) were sent. Each email mistakenly contained the email addresses from the emails sent prior to it, so earlier emails contained fewer addresses than later ones." A postmortem is underway. (Thanks to Paul Wise)

Update: postmortem results have been added to the incident report. "A small piece of software had been written to handle one-off mass emailing to our subscribers. It was being used for the first time when this incident occurred. The software went through code review and testing as it was being developed, but testing was insufficient. It did not catch a bug which prepended the email addresses of prior recipients to the body of emails. Insufficient testing is considered to be the root cause of this incident."

Comments (17 posted)

New vulnerabilities

gnutls: arbitrary file overwrite

Package(s):gnutls CVE #(s):CVE-2016-4456
Created:June 9, 2016 Updated:June 15, 2016
Description: From the Red Hat bugzilla entry:

It was reported that gnutls 3.4.12 uses an environment variable (GNUTLS_KEYLOGFILE) to write the keys of the running sessions. This variable is obtained insecurely via getenv(), meaning that any set-uid program using gnutls can be used to overwrite any file on the filesystem.

Alerts:
Arch Linux ASA-201606-12 lib32-gnutls 2016-06-10
Arch Linux ASA-201606-10 gnutls 2016-06-10
Fedora FEDORA-2016-c61cda2beb gnutls 2016-06-08

Comments (none posted)

haproxy: denial of service

Package(s):haproxy CVE #(s):CVE-2016-5360
Created:June 10, 2016 Updated:June 29, 2016
Description: From the Arch Linux advisory:

A problem has been discovered with the new field "rule_deny_status" into struct http_txn, which is filled only by actions "http-request deny" and "http-request tarpit". It's then used in the deny code path to emit the proper error message, but is used uninitialized when the deny comes from a "reqdeny" rule, causing random behaviours ranging from returning a 200, an empty response, or crashing the process.

A remote attacker is able to use a specially crafted request to crash the process resulting in denial of service.

Alerts:
Fedora FEDORA-2016-b38938aa8e haproxy 2016-06-29
Ubuntu USN-3011-1 haproxy 2016-06-20
Arch Linux ASA-201606-11 haproxy 2016-06-10

Comments (none posted)

kernel: denial of service

Package(s):kernel CVE #(s):CVE-2015-5327
Created:June 13, 2016 Updated:June 15, 2016
Description: From the Mageia advisory:

An out-of-bounds memory read was found, affecting kernels from 4.3-rc1 onwards. This vulnerability was caused by incorrect X.509 time validation in x509_decode_time() function in x509_cert_parser.c

Alerts:
Mageia MGASA-2016-0233 kernel-tmb 2016-06-22
Mageia MGASA-2016-0232 kernel-linus 2016-06-22
Mageia MGASA-2016-0225 kernel 2016-06-13

Comments (none posted)

kernel: two vulnerabilities

Package(s):kernel CVE #(s):CVE-2016-1583 CVE-2016-4565
Created:June 10, 2016 Updated:November 4, 2016
Description: From the Ubuntu advisory:

Jann Horn discovered that eCryptfs improperly attempted to use the mmap() handler of a lower filesystem that did not implement one, causing a recursive page fault to occur. A local unprivileged attacker could use to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2016-1583)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel could be coerced into overwriting kernel memory. A local unprivileged attacker could use this to possibly gain administrative privileges on systems where InifiniBand related kernel modules are loaded. (CVE-2016-4565)

Alerts:
Oracle ELSA-2016-2766 kernel 2016-11-15
Red Hat RHSA-2016:2766-01 kernel 2016-11-15
Oracle ELSA-2016-2574 kernel 2016-11-10
Oracle ELSA-2016-3636 kernel 3.8.13 2016-11-03
Oracle ELSA-2016-3636 kernel 3.8.13 2016-11-03
Oracle ELSA-2016-3635 kernel 4.1.12 2016-11-03
Oracle ELSA-2016-3635 kernel 4.1.12 2016-11-03
Scientific Linux SLSA-2016:2124-1 kernel 2016-10-28
CentOS CESA-2016:2124 kernel 2016-10-28
Red Hat RHSA-2016:2124-01 kernel 2016-10-28
SUSE SUSE-SU-2016:2245-1 kernel 2016-09-06
Red Hat RHSA-2016:1814-01 kernel 2016-09-06
Mageia MGASA-2016-0283 kernel-tmb 2016-08-31
Mageia MGASA-2016-0284 kernel-linus 2016-08-31
openSUSE openSUSE-SU-2016:2184-1 kernel 2016-08-29
Oracle ELSA-2016-3596 kernel 4.1.12 2016-08-26
Oracle ELSA-2016-3596 kernel 4.1.12 2016-08-26
Red Hat RHSA-2016:1657-01 kernel 2016-08-23
openSUSE openSUSE-SU-2016:2144-1 kernel 2016-08-24
SUSE SUSE-SU-2016:2105-1 the Linux Kernel 2016-08-19
Red Hat RHSA-2016:1640-01 kernel 2016-08-19
Red Hat RHSA-2016:1617-01 kernel 2016-08-16
SUSE SUSE-SU-2016:1985-1 kernel 2016-08-08
Red Hat RHSA-2016:1581-01 kernel 2016-08-09
SUSE SUSE-SU-2016:1961-1 kernel 2016-08-04
Oracle ELSA-2016-1539 kernel 2016-08-02
SUSE SUSE-SU-2016:1937-1 kernel 2016-08-02
Mageia MGASA-2016-0271 kernel 2016-07-31
SUSE SUSE-SU-2017:0333-1 kernel 2017-01-30
Red Hat RHSA-2016:1489-01 kernel 2016-07-26
Scientific Linux SLSA-2016:1406-1 kernel 2016-07-18
Fedora FEDORA-2016-63ee0999e4 kernel 2016-07-19
Oracle ELSA-2016-1406 kernel 2016-07-12
CentOS CESA-2016:1406 kernel 2016-07-12
Red Hat RHSA-2016:1406-01 kernel 2016-07-12
Fedora FEDORA-2016-73a733f4d9 kernel 2016-07-02
Fedora FEDORA-2016-1c409313f4 kernel 2016-06-30
Ubuntu USN-3021-2 linux-ti-omap4 2016-06-27
Ubuntu USN-3019-1 linux-lts-utopic 2016-06-27
Ubuntu USN-3018-2 linux-lts-trusty 2016-06-27
Ubuntu USN-3021-1 kernel 2016-06-27
Ubuntu USN-3018-1 kernel 2016-06-27
SUSE SUSE-SU-2016:1690-1 kernel 2016-06-27
SUSE SUSE-SU-2016:1696-1 kernel 2016-06-28
Debian DSA-3607-1 kernel 2016-06-28
Scientific Linux SLSA-2016:1277-1 kernel 2016-06-24
Oracle ELSA-2016-3579 kernel 2.6.32 2016-06-25
Oracle ELSA-2016-3579 kernel 2.6.32 2016-06-25
Red Hat RHSA-2016:1341-01 kernel-rt 2016-06-27
SUSE SUSE-SU-2016:1672-1 the Linux Kernel 2016-06-24
Oracle ELSA-2016-1277 kernel 2016-06-23
CentOS CESA-2016:1277 kernel 2016-06-23
Red Hat RHSA-2016:1301-01 kernel-rt 2016-06-23
Red Hat RHSA-2016:1277-01 kernel 2016-06-23
openSUSE openSUSE-SU-2016:1641-1 kernel 2016-06-21
Debian-LTS DLA-516-1 kernel 2016-06-17
SUSE SUSE-SU-2016:1596-1 kernel 2016-06-16
Oracle ELSA-2016-3572 kernel 2.6.39 2016-06-13
Oracle ELSA-2016-3572 kernel 2.6.39 2016-06-13
Oracle ELSA-2016-3573 kernel 3.8.13 2016-06-13
Oracle ELSA-2016-3573 kernel 3.8.13 2016-06-13
Oracle ELSA-2016-3570 kernel 4.1.12 2016-06-13
Oracle ELSA-2016-3570 kernel 4.1.12 2016-06-13
Ubuntu USN-2997-1 linux-ti-omap4 2016-06-09
Ubuntu USN-3008-1 linux-snapdragon 2016-06-10
Ubuntu USN-3004-1 linux-raspi2 2016-06-09
Ubuntu USN-3007-1 linux-raspi2 2016-06-10
Ubuntu USN-3005-1 linux-lts-xenial 2016-06-10
Ubuntu USN-3002-1 linux-lts-wily 2016-06-09
Ubuntu USN-3001-1 linux-lts-vivid 2016-06-09
Ubuntu USN-3000-1 linux-lts-utopic 2016-06-09
Ubuntu USN-2998-1 linux-lts-trusty 2016-06-09
Ubuntu USN-2996-1 kernel 2016-06-09
Ubuntu USN-2999-1 kernel 2016-06-09
Ubuntu USN-3003-1 kernel 2016-06-09
Ubuntu USN-3006-1 kernel 2016-06-10
Scientific Linux SLSA-2016:2766-1 kernel 2016-11-21
Oracle ELSA-2016-3646 kernel 2.6.39 2016-11-21
Oracle ELSA-2016-3646 kernel 2.6.39 2016-11-21
Oracle ELSA-2016-3644 kernel 4.1.12 2016-11-21
Oracle ELSA-2016-3644 kernel 4.1.12 2016-11-21
CentOS CESA-2016:2766 kernel 2016-11-19

Comments (none posted)

libav: code execution

Package(s):libav CVE #(s):CVE-2016-3062
Created:June 14, 2016 Updated:June 27, 2016
Description: From the Debian LTS advisory:

It was discovered that there was a memory corruption issue in libav (a multimedia player, server, encoder and transcoder) when parsing .mp4 files which could lead to crash or possibly execute arbitrary code.

Alerts:
openSUSE openSUSE-SU-2016:1685-1 libav 2016-06-27
Debian DSA-3603-1 libav 2016-06-14
Debian-LTS DLA-515-1 libav 2016-06-14

Comments (none posted)

libjpeg: memory leak

Package(s):libjpeg libjpeg-turbo CVE #(s):
Created:June 13, 2016 Updated:January 3, 2017
Description: From the Mageia advisory:

Out-of-Bounds Read in libjpeg-turbo before 1.5.0 via unusually long Blocks in MCU (LJT-01-005).

See the libjpeg-turbo Pentest-Report [PDF] for details.

Alerts:
Mageia MGASA-2016-0224 libjpeg 2016-06-13
Gentoo 201612-55 libjpeg-turbo 2016-12-31

Comments (none posted)

libtorrent-rasterbar: denial of service

Package(s):libtorrent-rasterbar CVE #(s):CVE-2016-5301
Created:June 13, 2016 Updated:September 12, 2016
Description: From the Debian LTS advisory:

A specially crafted HTTP response from a tracker (or potentially a UPnP broadcast) can crash libtorrent in the parse_chunk_header() function. Although this function is not present in this version, upstream's additional sanity checks were added to abort the program if necessary instead of crashing it.

Alerts:
openSUSE openSUSE-SU-2016:2283-1 libtorrent-rasterbar 2016-09-10
Mageia MGASA-2016-0234 libtorrent-rasterbar 2016-07-05
openSUSE openSUSE-SU-2016:1683-1 libtorrent-rasterbar 2016-06-26
openSUSE openSUSE-SU-2016:1635-1 libtorrent-rasterbar 2016-06-20
Debian-LTS DLA-511-1 libtorrent-rasterbar 2016-06-11

Comments (none posted)

mantis: cross-site scripting

Package(s):mantis CVE #(s):CVE-2016-5364
Created:June 13, 2016 Updated:June 15, 2016
Description: From the Debian LTS advisory:

It was discovered that there was an XSS vulnerability in custom field management in mantis, a web-based bug tracking system.

Alerts:
Debian-LTS DLA-512-1 mantis 2016-06-12

Comments (none posted)

monit: disable SSLv3

Package(s):monit CVE #(s):
Created:June 15, 2016 Updated:June 15, 2016
Description: From the openSUSE bug report:

Disable SSLV3

According to the RFC 7568, SSLv3 is no longer consider secure. Ref: https://tools.ietf.org/html/rfc7568

This Patch allows Monit to be build without SSLV3 enabled.

Alerts:
openSUSE openSUSE-SU-2016:1586-1 monit 2016-06-15

Comments (none posted)

nspr: buffer overflow

Package(s):nspr CVE #(s):CVE-2016-1951
Created:June 13, 2016 Updated:October 6, 2016
Description: From the Debian LTS advisory:

t was discovered that there was a buffer overflow in a sprintf utility within nspr, the NetScape Portable Runtime library.

Alerts:
Debian DSA-3687-1 nspr 2016-10-05
Ubuntu USN-3023-1 thunderbird 2016-07-18
Ubuntu USN-3028-1 nspr 2016-07-11
Debian-LTS DLA-513-1 nspr 2016-06-12

Comments (none posted)

php5: three vulnerabilities

Package(s):php5 CVE #(s):CVE-2013-7456 CVE-2015-8876 CVE-2016-5114
Created:June 13, 2016 Updated:June 15, 2016
Description: From the openSUSE advisory:

- CVE-2013-7456: imagescale out-of-bounds read (bnc#982009).

- CVE-2015-8876: Zend/zend_exceptions.c in PHP did not validate certain Exception objects, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger unintended method execution via crafted serialized data (bsc#981049).

- CVE-2016-5114: fpm_log.c memory leak and buffer overflow (bnc#982162).

Alerts:
Red Hat RHSA-2016:2750-01 rh-php56 2016-11-15
SUSE SUSE-SU-2017:0534-1 php7 2017-02-22
Debian-LTS DLA-628-1 php5 2016-09-18
Ubuntu USN-3045-1 php5, php7.0 2016-08-02
Ubuntu USN-3030-1 libgd2 2016-07-11
openSUSE openSUSE-SU-2016:1688-1 php5 2016-06-27
SUSE SUSE-SU-2016:1638-1 php53 2016-06-21
SUSE SUSE-SU-2016:1581-1 php53 2016-06-14
Debian DSA-3602-1 php5 2016-06-14
openSUSE openSUSE-SU-2016:1553-1 php5 2016-06-11

Comments (none posted)

qemu: denial of service

Package(s):qemu CVE #(s):CVE-2016-4952
Created:June 13, 2016 Updated:June 15, 2016
Description: From the openSUSE bug report:

Quick Emulator(Qemu) built with the VMWARE PVSCSI paravirtual SCSI bus emulation support is vulnerable to an OOB r/w access issue. It could occur while processing SCSI commands 'PVSCSI_CMD_SETUP_RINGS' or 'PVSCSI_CMD_SETUP_MSG_RING'.

A privileged user inside guest could use this flaw to crash the Qemu process resulting in DoS.

Alerts:
SUSE SUSE-SU-2016:2533-1 xen 2016-10-13
openSUSE openSUSE-SU-2016:2497-1 xen 2016-10-11
openSUSE openSUSE-SU-2016:2494-1 xen 2016-10-11
SUSE SUSE-SU-2016:2100-1 xen 2016-08-18
SUSE SUSE-SU-2016:2093-1 xen 2016-08-17
Ubuntu USN-3047-2 qemu, qemu-kvm 2016-08-12
Ubuntu USN-3047-1 qemu, qemu-kvm 2016-08-04
openSUSE openSUSE-SU-2016:1750-1 qemu 2016-07-06
Fedora FEDORA-2016-ea3002b577 qemu 2016-07-02
Fedora FEDORA-2016-73853a7a16 qemu 2016-07-02
SUSE SUSE-SU-2016:1703-1 qemu 2016-06-29
Fedora FEDORA-2016-a80eab65ba qemu 2016-06-25
SUSE SUSE-SU-2016:1560-1 qemu 2016-06-13

Comments (none posted)

wireshark: multiple vulnerabilities

Package(s):wireshark CVE #(s):CVE-2016-5350 CVE-2016-5351 CVE-2016-5352 CVE-2016-5353 CVE-2016-5354 CVE-2016-5355 CVE-2016-5356 CVE-2016-5357 CVE-2016-5358 CVE-2016-5359
Created:June 13, 2016 Updated:July 5, 2016
Description: From the Mageia advisory:

The SPOOLS dissector could go into an infinite loop (CVE-2016-5350).

The IEEE 802.11 dissector could crash (CVE-2016-5351).

The IEEE 802.11 dissector could crash (CVE-2016-5352).

The UMTS FP dissector could crash (CVE-2016-5353).

Some USB dissectors could crash (CVE-2016-5354).

The Toshiba file parser could crash (CVE-2016-5355).

The CoSine file parser could crash (CVE-2016-5356).

The NetScreen file parser could crash (CVE-2016-5357).

The Ethernet dissector could crash (CVE-2016-5358).

Infinite loop in parse_wbxml_tag_defined() in WBXML Dissector (CVE-2016-5359).

Alerts:
Debian DSA-3615-1 wireshark 2016-07-02
Debian-LTS DLA-538-1 wireshark 2016-06-30
openSUSE openSUSE-SU-2016:1612-1 wireshark 2016-06-17
Mageia MGASA-2016-0223 wireshark 2016-06-13

Comments (none posted)

Page editor: Jake Edge
Next page: Kernel development>>


Copyright © 2016, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds