Feed lwn LWN.net

Favorite IconLWN.net

Link https://lwn.net/
Feed http://lwn.net/headlines/rss
Updated 2024-11-25 13:30
[$] Using systemd for more secure services in Fedora
The AF_PACKET local privilege escalation (also known as CVE-2016-8655)has been fixed by most distributions atthis point; stable kernels addressing the problem were released on December 10. But, as adiscussion on the fedora-devel mailing list shows, systemd now providesoptions that could help mitigate CVE-2016-8655 and, more importantly, othervulnerabilities that remain undiscovered or have yet to be introduced. Thegenesis for the discussion was a blogpost from Lennart Poettering about the RestrictAddressFamiliesdirective, but recent systemd versions have other sandboxing features thatcould be used to head off the next vulnerability.
Wednesday's security updates
CentOS has updated kernel (C5:use after free), thunderbird (C5: multiplevulnerabilities), and xen (C5: privilege escalation).Debian has updated flightgear(file overwrites), php-ssh2 (problem withprevious php update), and python-bottle (CRLF attacks).Debian-LTS has updated dcmtk (buffer overflows/underflows).Fedora has updated mapserver (F25; F24: information leak).openSUSE has updated ceph (42.2:denial of service) and zlib (13.2: multiple vulnerabilities).Oracle has updated kernel (OL5:use after free), vim (OL7; OL6: code execution), and xen (OL5: privilege escalation).Red Hat has updated gstreamer-plugins-bad-free (RHEL6: codeexecution), gstreamer-plugins-good (RHEL6:multiple vulnerabilities), thunderbird(RHEL5,6,7: multiple vulnerabilities), and vim (RHEL6,7: code execution).Scientific Linux has updated gstreamer-plugins-bad-free (SL6: codeexecution), gstreamer-plugins-good (SL6:multiple vulnerabilities), thunderbird(SL5,6,7: multiple vulnerabilities), and vim (SL6,7: code execution).SUSE has updated kernel(SLE11-SP4: two vulnerabilities).Ubuntu has updated kernel (16.10; 16.04;14.04; 12.04: multiple vulnerabilities), linux-lts-trusty (12.04: two vulnerabilities),linux-lts-xenial (14.04: multiplevulnerabilities), linux-raspi2 (16.10; 16.04:multiple vulnerabilities), linux-snapdragon(16.04: multiple vulnerabilities), and linux-ti-omap4 (12.04: information leak).
A security update from the Freenode infrastructure team
A freenode volunteer identified a suspected compromise of their e-mailaccounts, which could have provided an unauthorized user with limited accessto some data sent through internal e-mail systems. "Naturally, weinstigated audit procedures immediately so as to ensure the security of theproduction network and accompanying infrastructure. The investigation isongoing, but at this time we have no reason to believe that any otherunauthorised access was gained. Nevertheless, in the interests oftransparency and security for our users, we wish to notify anyone who mayhave been affected." It is recommended that you change yourFreenode password as a precaution. (Thanks to Paul Wise)
Security advisories for Tuesday
Debian has updated tor (denial of service).Debian-LTS has updated tor (denial of service).Fedora has updated freeipa (F25:two vulnerabilities), game-music-emu (F25:multiple vulnerabilities), openjpeg2 (F25:two vulnerabilities), and xen (F25: multiple vulnerabilities).Red Hat has updated kernel(RHEL5: use after free) and xen (RHEL5: privilege escalation).Scientific Linux has updated kernel (SL5: use after free) and xen (SL5: privilege escalation).SUSE has updated dnsmasq(SLE11-SP4: denial of service).Ubuntu has updated samba (three vulnerabilities).
How Linux got to be Linux: Test driving 1993-2003 distros (opensource.com)
Here's anexercise in nostalgia: opensource.com looks at a bunch of olddistributions. "Debian is now famous for its package management system, but there are mere hints of that in this early release. The dpkg command exists, but it's an interactive menu-based system—a sort of clunky aptitude, with several layers of menu selections and, unsurprisingly, a fraction of available packages.Even so, you can sense the convenience factor in the design concept. You download three floppy images and end up with a bootable system, and then use a simple text menu to install more goodies."
Project Wycheproof
Google has announcedthe release of a set of security tests that check cryptographic softwarelibraries for known weaknesses, called Project Wycheproof."Our first set of tests are written in Java, because Java has a common cryptographic interface. This allowed us to test multiple providers with a single test suite. While this interface is somewhat low level, and should not be used directly, we still apply a "defense in depth" argument and expect that the implementations are as robust as possible. For example, we consider weak default values to be a significant security flaw. We are converting as many tests into sets of test vectors to simplify porting the tests to other languages."
What's new in Tor 0.2.9.8?
The Tor blog looks at somefeatures in Tor 0.2.9.8, the first stable version of the 0.2.9.xseries. The post covers Single Onion Services, Shared Randomness, and amandatory ntor handshake. The changeloghas more details.
Monday's security updates
Arch Linux has updated qt5-webengine (multiple vulnerabilities).CentOS has updated firefox (C7; C6; C5: multiple vulnerabilities).Debian has updated php5 (unknown), samba (multiple vulnerabilities), tomcat7 (multiple vulnerabilities), and tomcat8 (multiple vulnerabilities).Debian-LTS has updated game-music-emu (multiple vulnerabilities), icedove (multiple vulnerabilities), libupnp (code execution), libupnp4 (code execution), most (command execution), nagios3 (two vulnerabilities), php5 (multiple vulnerabilities), tomcat6 (privilege escalation), tomcat6 (regression in previous update), and tomcat7 (privilege escalation).Fedora has updated firefox (F23:denial of service), gd (F24: threevulnerabilities), golang (F23: denial ofservice), kernel (F25; F24: out of bounds stack read), perl-DBD-MySQL (F23: two vulnerabilities),unzip (F25; F24: buffer overflows), and xen (F23: multiple vulnerabilities).openSUSE has updated firefox(42.2, 42.1, 13.2: multiple vulnerabilities), gc (13.2: code execution), and lxc (42.2, 42.1, 13.2: directory traversal).SUSE has updated kernel(SLE12-SP1: two vulnerabilities) and xen(SLE11-SP4: multiple vulnerabilities).Ubuntu has updated apt (16.10:regression in previous update).
OpenSSH 7.4 released
OpenSSH 7.4 is out. It is primary a bugfix release, and four CVE numbers have been assigned for theissues it fixes. This release also removes server-side support for theancient v1 SSH protocol, adds a new proxy multiplexing mode, makes itpossible to disable all forwarding forevermore, and more.
Introducing GoboLinux 016
The GoboLinux project has announced the release of GoboLinux 016. The distribution takes a different approach to filesystem organization so that multiple versions of programs can all be installed at the same time. GoboLinux 016 has a new feature called Runner to manage that: "Runner is a brand new filesystem virtualization tool, specifically designed for GoboLinux. It dynamically changes a process' view of /System/Index based on the program's Dependencies file.From day one, GoboLinux has always supported keeping multiple versions of a program installed on disk at the same time, but when two versions had conflicts, you had to choose which one would be activated in the system as the default.With Runner, you don't need to worry about which version of a given dependency is currently linked (or activated) in /System/Index: Runner gives the process its own virtual /System/Index with all the right dependencies." Other features include the GoboNet wireless network manager and a desktop based on the awesome window manager.
Fedora 25: With Wayland, Linux has never been easier (Ars Technica)
Ars Technica has areview of the Fedora 25 release."What's perhaps most remarkable for a change that's so low-level, andin fact one that's taking a lot of X functionality and moving lower downinto the stack, is how unlikely you are to notice it. During testing so far(encompassing about two weeks of use as I write this), the transition toWayland has been totally transparent. Even better, GNOME 3.22 feelsconsiderably smoother with Wayland."
Security advisories for Friday
Arch Linux has updated flashplugin (multiple vulnerabilities) and lib32-flashplugin (multiple vulnerabilities).Debian has updated libupnp (two vulnerabilities).Debian-LTS has updated firefox-esr (multiple vulnerabilities) and icu (two vulnerabilities, one from 2014).Fedora has updated chromium (F25; F24: multiple vulnerabilities),firefox (F25; F24: denial of service), gstreamer-plugins-bad-free (F24: codeexecution), gstreamer-plugins-good (F24:multiple vulnerabilities), and libgsf (F24: denial of service).Mageia has updated chromium-browser-stable (multiple vulnerabilities) and firefox (multiple vulnerabilities).
O'Cearbhaill: Reliably compromising Ubuntu desktops by attacking the crash reporter
Donncha O'Cearbhaill hasdiscovered that Ubuntu's "apport" tool, which handles application crashdata, passes arbitrary data to the Python eval() function.There are a couple of other vulnerabilities as well, making it possible tofully compromise a system. The bugs (now known as CVE-2016-9949,CVE-2016-9950, and CVE-2016-9951) have been fixed; applying the updates ishighly recommended for Ubuntu users. "The computer security industryhas a serious conflict of interest right now. There is major financialmotivation for researchers to find and disclose vulnerability to exploitbrokers. Many of the brokers are in the business of keeping problemsunfixed. Code execution bugs are valuable. As a data point, I received anoffer of more than 10,000 USD from an exploit vendor for these Apportbugs."
Pythonic code review (Red Hat Security Blog)
Over at the Red Hat Security Blog, Ilya Etingof writes about code reviews, in general, along with some specific thoughts on Pythonic versus non-Pythonic idioms in code. "People coming from Java tend to turn everything into a class. That's probably because Java heavily enforces the OOP paradigm. Python programmers enjoy a freedom of picking a programming model that is best suited for the task.The choice of object-based implementations look reasonable to me when there is a clear abstraction for the task being solved. Statefulness and duck-typed objects are another strong reason for going the OOP way.If the author's priority is to keep related functions together, pushing them to a class is an option to consider. Such classes may never need instantiation, though.Free-standing functions are easy to grasp, concise and light. When a function does not cause side-effects, it's also good for functional programming."
Stable kernels 4.8.15 and 4.4.39
The 4.8.15 and 4.4.39 stable kernels have been released. Asalways, users of those series should upgrade.
Security advisories for Thursday
Debian has updated game-music-emu(code execution).Fedora has updated tomcat (F25; F24; F23: three vulnerabilities).openSUSE has updated flash-player(13.2: multiple vulnerabilities), gstreamer-plugins-bad (42.1,13.2: two code execution flaws), and python-Twisted (42.1: HTTP proxy redirect).Oracle has updated firefox (OL7; OL6; OL5: multiple vulnerabilities).Scientific Linux has updated 389-ds-base (SL7: three vulnerabilities), bind (SL7: denial of service), curl (SL7: three vulnerabilities), dhcp (SL7: denial of service), expat (SL7&6: code execution), firefox (multiple vulnerabilities), firefox (code execution), firewalld (SL7: authentication bypass), fontconfig (SL7: privilege escalation), gimp (SL7: code execution), glibc (SL7: code execution), ipsilon (SL7: information leak/denial of service), kernel (SL7: multiple vulnerabilities, some from 2015, one from 2013), krb5 (SL7: two vulnerabilities), libguestfs and virt-p2v (SL7: information leakfrom 2015), libreoffice (SL7: two vulnerabilities), libreswan (SL7: denial of service), libvirt (SL7: three vulnerabilities, two from 2015), mariadb (SL7: multiple vulnerabilities), memcached (SL7: three vulnerabilities), mod_nss (SL7: encryption botch), nettle (SL7: multiple vulnerabilities, three from 2015), NetworkManager (SL7: information leak), ntp (SL7: multiple vulnerabilities from 2014 and 2015), openafs (information leak), openssh (SL7: privilege escalation from 2015),pacemaker (SL7: denial of service), pacemaker (SL7: privilege escalation), pcs (SL7: two vulnerabilities), php (SL7: multiple vulnerabilities), poppler (SL7: code executionfrom 2015), postgresql (SL7: two vulnerabilities), python (SL7: code execution), qemu-kvm (SL7: two vulnerabilities), resteasy-base (SL7: code execution), squid (SL7: multiple vulnerabilities), sudo (SL7&6: two vulnerabilities), sudo (SL7: information disclosure), systemd (SL7: denial of service), thunderbird (code execution), thunderbird (code execution), tomcat (SL7: multiple vulnerabilities, one from 2015), util-linux (SL7: denial of service), and wget (SL7: code execution).SUSE has updated xen (SLE12: multiple vulnerabilities).Ubuntu has updated apport (three vulnerabilities).
[$] LWN.net Weekly Edition for December 15, 2016
The LWN.net Weekly Edition for December 15, 2016 is available.
[$] Adopting DNSSEC
The Domain Name System (DNS) is an amazing technological achievement,but it suffers from a historical excess of trust, which makes itpossible for people who rely on it to be lied to. The DNS Security Extensions (formally DNSSEC-bis, more usually justDNSSEC) are a mechanism for including robust trust information withinthe DNS. Here we discuss briefly what DNSSEC does, how it does it,and how (and whether) you can use it to secure your domains.
Krita 3.1 released
Version 3.1 of theKrita image editor is available. "Krita 3.1 is the result ofhalf a year of intense work and contains many new features, performanceimprovements and bug fixes. It’s now possible to use render animations(using ffmpeg) to gif or various video formats. You can use a curve editorto animate properties. Soft-proofing was added for seeing how your artworkwill look in print. A new color picker that allows selecting wide-gamutcolors. There is also a new brush engine that paints fast on largecanvases, a stop-based gradient editor." See the releasenotes for more information.
Security advisories for Wednesday
Arch Linux has updated firefox (multiple vulnerabilities), linux-zen (denial of service), python-html5lib (cross-site scripting), and python2-html5lib (cross-site scripting).Debian has updated apt (code execution) and firefox-esr (multiple vulnerabilities).Debian-LTS has updated chrony (packet modification).Fedora has updated lxc (F25; F24; F23: directory traversal) and roundcubemail (F24; F23: code execution).openSUSE has updated gc(Leap42.2, 42.1: code execution), gstreamer-0_10-plugins-bad (Leap42.1, 13.2:code execution), kernel (13.1: privilegeescalation), tomcat (Leap42.2; Leap42.1: multiple vulnerabilities), w3m (Leap42.2, 42.1: multiplevulnerabilities), and xen (Leap42.2: multiple vulnerabilities).Red Hat has updated firefox(RHEL5,6,7: multiple vulnerabilities) and flash-plugin (RHEL6: multiple vulnerabilities).Slackware has updated firefox (multiple vulnerabilities).SUSE has updated flash-player(SLE12-SP1: multiple vulnerabilities) and kernel (SLE12-SP2: privilege escalation).Ubuntu has updated apt (16.10,16.04, 14.04: code execution) and firefox (multiple vulnerabilities).
[$] AMD's Display Core difficulties
Back in 2007, the announcement that AMDintended to reverse its longstanding position and create an upstream driverfor its graphics processors was joyfully received by Linux usersworldwide. As 2017 approaches, an attempt by AMD to merge a driver for anupcoming graphics chip has been rejected by the kernel's graphics subsystemmaintainer — a decision that engendered rather less joy. A look at thisdiscussion reveals a pattern seen many times before; the positions and decisions taken can seem arbitrary to the wider world but theyare not without their reasons and will, hopefully, lead to a better kernelin the long run.
Nextcloud 11 released
Nextcloud 11 has beenreleased with many security and scalability improvements. "Nextcloud 11 introduces Apache Solr powered Full Text Search, enabling users to find words or phrases in text, pdf and common office documents on internal, external, shared and encrypted storage. The next generation Federation technology introduces a central lookup server, enabling Nextcloud users to find each other irrespective of the server their account resides on. The experimental Spreed app integrates secure, peer to peer audio and video chat in Nextcloud."
Security advisories for Tuesday
Debian has updated php5 (multiple vulnerabilities).Debian-LTS has updated monit(regression in previous update) and unzip (buffer overflows).Fedora has updated golang (F25; F24:denial of service), kernel (F25; F24; F23:three vulnerabilities), perl-DBD-MySQL(F25: two vulnerabilities), php-simplesamlphp-saml2 (F25; F24; F23: incorrect signature verification),php-simplesamlphp-saml2_1 (F25; F24; F23:incorrect signature verification), and python-tornado (F24: XSRF protection bypass).Gentoo has updated SQUASHFS (twocode execution flaws from 2012), bash (codeexecution), botan (two vulnerabilities), elfutils (code execution from 2014), ghostscript-gpl (buffer overflow from 2015),nodejs (multiple vulnerabilities), pixman (code execution), systemd (multiple vulnerabilities from 2013),tigervnc (two vulnerabilities from 2014),webkit-gtk (many vulnerabilities, some from2014 and 2015), xstream (code executionfrom 2013), and zabbix (two vulnerabilities).openSUSE has updated Chromium(multiple vulnerabilities), ImageMagick (Leap42.2; Leap42.1: two vulnerabilities), java-1_7_0-openjdk (Leap42.2, 42.1: multiplevulnerabilities), libass (Leap42.1, 13.2:two vulnerabilities), libgit2 (Leap42.2:two vulnerabilities), pacemaker (Leap42.1:two vulnerabilities), pcre (Leap42.2, 42.1:multiple vulnerabilities, some from 2014 and 2015), perl-DBD-mysql (13.2: use after free), php5 (Leap42.2, 42.1: two vulnerabilities), php7 (Leap42.2: two vulnerabilities), qemu (Leap42.1: multiple vulnerabilities), andutil-linux (Leap42.2: denial of service).Oracle has updated kernel 3.8.13 (OL7; OL6: twovulnerabilities), and kernel 2.6.39 (OL6; OL5: denial of service).Slackware has updated kernel (privilege escalation), loudmouth (roster push attack), and php (multiple vulnerabilities).SUSE has updated firefox, nss(SLE11-SP2: multiple vulnerabilities).
KDE e.V. Community Report - 2nd Half of 2015
KDE e.V. has released its community report for thesecond half of 2015. "Over nineteen years producing high quality free software, spreading open culture, and creating a thriving community, KDE has become a huge umbrella organization supporting all sorts of FOSS-related projects. As a consequence, an even more inclusive, diverse, and open community has grown, with opportunities we couldn't have envisioned some years ago."
Release for CentOS Linux 7 (1611) on x86_64
CentOS Linux has released version 7.3-1611 of its Enterprise Linux clone. "This release supersedes all previously released content for CentOSLinux 7, and therefore we highly encourage all users to upgrade theirmachines. Information on different upgrade strategies and how tohandle stale content is included in the Release Notes."
Security advisories for Monday
Arch Linux has updated kernel (denial of service) and linux-grsec (denial of service).Debian has updated chromium-browser (multiple vulnerabilities) and icedove (multiple vulnerabilities).Debian-LTS has updated imagemagick (regression in previous update), jasper (multiple vulnerabilities), and libgsf (denial of service).Fedora has updated cracklib (F25; F24: codeexecution), flex (F23: buffer overflow), gd (F25: three vulnerabilities), gstreamer-plugins-bad-free (F25: threevulnerabilities), gstreamer-plugins-base (F25; F24: codeexecution), gstreamer-plugins-good (F25:multiple vulnerabilities), gstreamer1-plugins-bad-free (F24: threevulnerabilities), gstreamer1-plugins-base(F24: code execution), httpd (F24: denialof service), kernel (F25; F24; F23:three vulnerabilities), libgsf (F25: denialof service), mcabber (F25; F24; F23:roster push attack), mingw-libarchive (F25:three vulnerabilities), openjpeg2 (F25; F24:denial of service), perl-DBD-MySQL (F24:use after free), php-php-gettext (F25; F24: codeexecution), phpMyAdmin (F24: multiplevulnerabilities), and roundcubemail (F25: code execution).Gentoo has updated docker(privilege escalation), exfat-utils (twovulnerabilities from 2015), libmms (codeexecution from 2014), sox (code executionfrom 2014), and virtualbox (multiplevulnerabilities some from 2014 and 2015).Mageia has updated python-tornado (XSRF protection bypass) and tomcat (two vulnerabilities).openSUSE has updated pdns(Leap42.1: denial of service from 2015), subversion (Leap42.2: denial of service), andkernel (Leap42.2; Leap42.1: privilege escalation), kernel (13.1: three vulnerabilities).SUSE has updated java-1_7_0-ibm(SOSC5, SMP2.1, SM2.1, SLE11-SP3,SP2: multiple vulnerabilities), java-1_8_0-ibm (SLE12-SP2,SP1: multiplevulnerabilities), firefox, nss (SOSC5,SMP2.1, SM2.1, SLE11-SP4,SP3: multiple vulnerabilities), kernel (SLE11-SP4: multiple vulnerabilities), tomcat (SLES12-SP2; SLES12-SP1: multiple vulnerabilities), and xen (SLE12-SP2; SLE12-SP1: multiple vulnerabilities).
The 4.9 kernel has been released
Linus has released the 4.9 kernel, asexpected. Some of the headline features in 4.9 includeimproved security with virtually mapped kernelstacks,the memory-protection keys system calls,the BBR congestion-control algorithm,support for the Greybus bus architecture,shared extents in the XFS filesystem (which will be used to supportlightweight copy operations among other things),and much more.The code name has also been changed to "Roaring Lionus".In the end, 16,216 non-merge changesets were pulled for the 4.9 release,making this development cycle the busiest ever by far.
Another set of stable kernel updates
The stable kernel machine continues to crank out updates; 4.8.14 and 4.4.38 are now available with another set ofimportant fixes. These include, finally, the fix for CVE-2016-8655, a local-root exploit that hasbeen getting some attention.
Security advisories for Friday
Arch Linux has updated jasper(multiple vulnerabilities, two from 2015) and linux-zen (code execution).Debian-LTS has updated roundcube(code execution) and spip (cross-site scripting).Fedora has updated httpd (F25:denial of service).Mageia has updated phpmyadmin (multiple vulnerabilities).openSUSE has updated GraphicsMagick (42.2: multiple vulnerabilities, many from 2014), kernel (13.2: multiple vulnerabilities, two from 2015), and libXfixes (13.2: denial of service).Red Hat has updated python-XStatic-jquery-ui (RHOSP 9.0; RHOSP8.0: cross-site scripting), rh-mariadb100-mariadb (RHSC: multiple vulnerabilities), and rh-mariadb101-mariadb (RHSC: multiple vulnerabilities).SUSE has updated kernel (SLE12:three vulnerabilities).Ubuntu has updated oxide-qt(16.10, 16.04, 14.04: multiple vulnerabilities).
Stable kernels 4.8.13 and 4.4.37
Greg Kroah-Hartman has announced the release of the 4.8.13 and 4.4.37 stable kernels. As usual, there arefixes throughout the tree and users of those kernel series should upgrade.Note that the fixfor the kernel code execution vulnerability usingAF_PACKET sockets (also known as CVE-2016-8655) has not made itinto these stable kernels. Those running systemd may want to check LennartPoettering's blogpost on how to mitigate the problem for services started by systemd.
Remembering a friend: Matthew Williams (Fedora Community Blog)
Over at the Fedora Community Blog, Brian Proffitt writes about Fedora member Matthew Williams who passed away recently from cancer. "Matthew’s passion to constantly improve the software and hardware with which he worked created a tireless advocate for the Fedora Project, and his presence was felt at conferences across the nation: SCaLE, Ohio LinuxFest, and the former Indiana LinuxFest, an Indianapolis-based event that he helped found.Matthew also devoted time to interviewing and archiving notable figures in the free and open source software communities to learn what drove people to work on their projects. He was also very driven to share what he knew, launching the Open FOSS training site in 2015 to help new Linux users with getting involved with any Linux distribution. While he was active in the Fedora community, Matthew was also very involved with Ubuntu as well."
Thursday's security updates
Debian has updated xen (multiple vulnerabilities).Debian-LTS has updated gst-plugins-bad0.10 (code execution) and gst-plugins-base0.10 (code execution).Fedora has updated memcached(F25: three vulnerabilities), ntp (F25; F24; F23: multiple vulnerabilities), php-php-gettext (F23: code execution), and phpMyAdmin (F23: multiple vulnerabilities).Gentoo has updated binutils (multiple vulnerabilitiesfrom 2014), coreutils (code execution from2014), cracklib (code execution), jq (code execution from 2015), openjpeg (multiple vulnerabilities, one from 2015), socat (encryption botch), and sqlite (code execution from 2015).Mageia has updated kernel (multiple vulnerabilities) and ntp (multiple vulnerabilities).openSUSE has updated kernel (42.2; 42.1: multiple vulnerabilities,some from 2015).Oracle has updated kernel 4.1.12 (OL7; OL6: two vulnerabilities).Red Hat has updated atomic-openshift (RHOSCP 3.3, 3.2, 3.1:), chromium-browser (RHEL6: manyvulnerabilities), and openstack-cinder andopenstack-glance (RHOSP 9.0: denial of service from 2015).SUSE has updated firefox (SLE12:code execution), java-1_6_0-ibm (SLE11:multiple vulnerabilities), java-1_7_1-ibm (SLE12; SLE11: multiple vulnerabilities), kernel (SLE12: three vulnerabilities), and xen (SLE11: multiple vulnerabilities).Ubuntu has updated openjdk-6(12.04: multiple vulnerabilities).
[$] LWN.net Weekly Edition for December 8, 2016
The LWN.net Weekly Edition for December 8, 2016 is available.
[$] GStreamer and the state of Linux desktop security
Recently ChrisEvans, an IT security expert currently working for Tesla, published aseries of blog posts about security vulnerabilities in the GStreamermultimedia framework. A combination of the Chrome browser and GNOME-baseddesktops creates a particularlyscary vulnerability. Evans also made a provocative statement: thatvulnerabilities of this severity currently wouldn't happen inWindows 10. Is the state of security on the Linux desktop really thatbad — and what can be done about it?Subscribers can click below for the full story from this week's edition.
What’s New with Xen Project Hypervisor 4.8?
The Xen Project Blog has releasedthe Xen Project Hypervisor 4.8. "As always, we focused on improving code quality, security hardening as well as enabling new features. One area of interest and particular focus is new feature support for ARM servers. Over the last few months, we’ve seen a surge of patches from various ARM vendors that have collaborated on a wide range of updates from new drivers to architecture to security."
Security advisories for Wednesday
Arch Linux has updated kernel (privilege escalation), linux-grsec (privilege escalation), and linux-lts (privilege escalation).CentOS has updated sudo (C6: privilege escalation) and thunderbird (C6; C5: code execution).Debian-LTS has updated mapserver (information leak).Fedora has updated mingw-nsis(F23: DLL hijacking).Gentoo has updated mercurial (multiple vulnerabilities), openssh (multiple vulnerabilities), openssl (multiple vulnerabilities), and pecl-http (code execution).Mageia has updated drupal (two vulnerabilities), kernel-linus-4.4.32 (multiple vulnerabilities), and kernel-tmb-4.4.32 (multiple vulnerabilities).openSUSE has updated libXrender(13.2: insufficient validation), libXtst(13.2: insufficient validation), libXv(13.2: insufficient validation), libXvMC(13.2: insufficient validation), roundcubemail (Leap42.2,42.1: twovulnerabilities), roundcubemail (13.2:cross-site scripting), tiff (13.2: multiplevulnerabilities), and X (Leap42.2, 42.1,13.2: multiple vulnerabilities).Oracle has updated sudo (OL7; OL6: privilege escalation).SUSE has updated kernel(SLE12-SP1: three vulnerabilities).
WordPress 4.7
WordPress 4.7 “Vaughan” has been released. Thisversion includes a new default theme, adds new features to the customizer,comes with REST API endpoints for posts, comments, terms, users, meta, andsettings, and more."To help give you a solid base to build from, individual themes can provide starter content that appears when you go to customize your brand new site. This can range from placing a business information widget in the best location to providing a sample menu with social icon links to a static front page complete with beautiful images. Don’t worry – nothing new will appear on the live site until you’re ready to save and publish your initial theme setup."
[$] Maintainerless Debian?
The maintainer model is deeply ingrained into the culture of thefree-software community; for any bit of code, there is usually a developer(or a small group of developers) charged with that code's maintenance.Good maintainers can help a project run smoothly, while poor maintainerscan run things into the ground. What is to be done to save a project withthe latter type of maintainer? Forking can be an option in some casesbut, in many others, it's not a practical alternative. The Debian projectis currently discussing its approach to bad maintainers — a discussion which has taken asurprising turn.
Tuesday's security updates
Debian-LTS has updated monit(regression in previous update).Fedora has updated dpkg (F25; F24; F23: code execution), gstreamer-plugins-bad-free (F25: codeexecution), gstreamer1-plugins-bad-free(F24: code execution), gstreamer1-plugins-good (F24: multiplevulnerabilities), kernel (F25; F24; F23:denial of service), and thunderbird (F25: code execution).Gentoo has updated arj (multiple vulnerabilities) and util-linux (command injection).Mageia has updated firefox (code execution), thunderbird (multiple vulnerabilities), and virtualbox (multiple vulnerabilities).openSUSE has updated GraphicsMagick (Leap42.1; 13.2: two vulnerabilities), ImageMagick (13.2: two vulnerabilities),mariadb (Leap42.2; Leap42.1: multiple mostly unspecifiedvulnerabilities), firefox, thunderbird, nss(13.1: multiple vulnerabilities), tcpreplay(Leap42.2: denial of service), kernel(13.1: multiple vulnerabilities), and thunderbird (SPH for SLE12: multiple vulnerabilities).Oracle has updated thunderbird (OL7; OL6: code execution).Red Hat has updated bind(RHEL6.2, 6.4, 6.5, 6.6, 6.7: denial of service) and sudo (RHEL6,7: privilege escalation).SUSE has updated java-1_6_0-ibm(SLEMLS12: multiple vulnerabilities) and firefox, nss (SLE12-SP2,SP1: multiple vulnerabilities).Ubuntu has updated kernel (16.10; 16.04;14.04; 12.04: code execution), linux-lts-trusty (12.04: code execution), linux-lts-xenial (14.04: code execution),linux-raspi2 (16.10; 16.04: code execution), linux-snapdragon (16.04: code execution), andlinux-ti-omap4 (12.04: code execution).
Bottomley: Using Your TPM as a Secure Key Store
James Bottomley has posted atutorial on using the trusted platform module to store cryptographickeys. "The main thing that came out of this discussion was that alot of this stack complexity can be hidden from users and we shouldconcentrate on making the TPM 'just work' for all cryptographic functionswhere we have parallels in the existing security layers (like thekeystore). One of the great advantages of the TPM, instead of messingabout with USB pkcs11 tokens, is that it has a file format for TPM keys(I’ll explain this later) which can be used directly in place of standardprivate key files."
Security advisories for Monday
Arch Linux has updated chromium (multiple vulnerabilities) and libdwarf (multiple vulnerabilities).CentOS has updated firefox (C6; C5: code execution).Debian-LTS has updated openafs (information leak).Fedora has updated firefox (F25; F24; F23: code execution), gstreamer1-plugins-bad-free (F25: codeexecution), gstreamer1-plugins-good (F25:code execution), p7zip (F24; F23: denial of service), phpMyAdmin (F25: multiple vulnerabilities), thunderbird (F24: code execution), and xen (F25; F24; F23: multiple vulnerabilities).Gentoo has updated busybox (twovulnerabilities), chromium (multiplevulnerabilities), cifs-utils (codeexecution from 2014), dpkg (codeexecution), gd (multiple vulnerabilities),libsndfile (two vulnerabilities), libvirt (path traversal), nghttp2 (code execution), nghttp2 (denial of service), patch (denial of service), and pygments (shell injection).openSUSE has updated containerd,docker, runc (Leap42.1, 42.2: permission bypass), firefox (two vulnerabilities), java-1_7_0-openjdk (13.1: multiplevulnerabilities), java-1_8_0-openjdk(Leap42.1, 42.2: multiple vulnerabilities), libarchive (Leap42.2; Leap42.1: multiple vulnerabilities), thunderbird (code execution), nodejs4 (Leap42.2: code execution), phpMyAdmin (multiple vulnerabilities),sudo (Leap42.2; Leap42.1: three vulnerabilities), tar (Leap42.1, 42.2: file overwrite), andvim (Leap42.2; Leap42.1, 13.2: code execution).Red Hat has updated thunderbird (code execution).SUSE has updated qemu (SLE12-SP1:multiple vulnerabilities).
Kernel prepatch 4.9-rc8
The 4.9-rc8 kernel prepatch is out; thefinal 4.9 release will need one more week. "So if anybody has beenfollowing the git tree, it should come as no surprise that I ended up doingan rc8 after all: things haven't been bad, but it also hasn't been thecomplete quiet that would have made me go 'no point in doing anotherweek'."
What's new in OpenStack in 2016: A look at the Newton release (Opensource.com)
Over at Opensource.com, Rich Bowen gives an overview of the changes in the OpenStack Newton release that was made in October. In it, he looks at each of sub-projects and highlights some of the changes for them that were in the release, which is also useful as a kind high-level guide to some of the various sub-projects and their roles. "With a product as large as OpenStack, summarizing what's new in a particular release is challenging. (See the full release notes for more details.) Each deployment of OpenStack might use a different combination of services and projects, and so will care about different updates. Added to that, the release notes for the various projects tend to be extremely technical in nature, and often don't do a great job of calling out the changes that will actually be noticed by either operators or users."
BitUnmap: Attacking Android Ashmem (Project Zero blog)
Google's Project Zero blog has a detailed look at exploiting a vulnerability in Android's ashmem shared-memory facility. "The mismatch between the mmap-ed and munmap-ed length provides us with a great exploitation primitive! Specifically, we could supply a short length for the mmap operation and a longer length for the munmap operation - thus resulting in deletion of an arbitrarily large range of virtual memory following our bitmap object. Moreover, there’s no need for the deleted range to contain one continuous memory mapping, since the range supplied in munmap simply ignores unmapped pages.Once we delete a range of memory, we can then attempt to “re-capture” that memory region with controlled data, by causing another allocation in the remote process. By doing so, we can forcibly “free” a data structure and replace its contents with our own chosen data -- effectively forcing a use-after-free condition."
Stable kernels 4.8.12 and 4.4.36
The 4.8.12 and 4.4.36 stable kernels have been released.As always, users of those kernel series should upgrade.
Security updates for Friday
Arch Linux has updated firefox(two vulnerabilities) and thunderbird (code execution).CentOS has updated thunderbird (C6; C5: code execution).Debian-LTS has updated firefox-esr (multiple vulnerabilities), imagemagick (multiple vulnerabilities, many from 2014 and 2015), monit (cross-site request forgery), tomcat6 (multiple vulnerabilities), and tomcat7 (multiple vulnerabilities).Fedora has updated calamares (F25; F24:encryption bypass), jenkins (F25: code execution), jenkins-remoting (F25: code execution), moin (F25; F24; F23: cross-site scripting flaws), mujs (F23: multiple vulnerabilities), and zathura-pdf-mupdf (F23: multiple vulnerabilities).Gentoo has updated davfs2(privilege escalation from 2013) and gnupg(flawed random number generation).openSUSE has updated libtcnative-1-0 (42.2, 42.1: SSL improvements)and pacemaker (42.2: two vulnerabilities).Oracle has updated firefox (OL7; OL6; OL5: code execution).Red Hat has updated firefox (codeexecution).SUSE has updated kernel (SLE11: multiple vulnerabilities, some from 2013 and 2015)and ImageMagick(SLE11: multiple vulnerabilities, some from 2014 and 2015).Ubuntu has updated ghostscript(multiple vulnerabilities, one from 2013) and oxide-qt (16.10,16.04, 14.04: multiple vulnerabilities).
Google's OSS-Fuzz project
The Google security blog announcesthe OSS-Fuzz project, which performs continuous fuzz testing offree-software project repositories. "OSS-Fuzz has already found 150bugs in several widely used open source projects (and churns ~4 trilliontest cases a week). With your help, we can make fuzzing a standard part ofopen source development, and work with the broader community of developersand security testers to ensure that bugs in critical open sourceapplications, libraries, and APIs are discovered and fixed."
Ardour 5.5 released
Version 5.5 of the Ardouraudio editor has been released. "Among the notable new featuresare support for VST 2.4 plugins on OS X, the ability to have MIDI inputfollow MIDI track selection, support for Steinberg CC121, Avid Artist &Artist Mix Control surfaces, 'fanning out' of instrument outputs to newtracks/busses and the often requested ability to do horizontal zoom viavertical dragging on the rulers."
Thursday's security advisories
Debian has updated firefox-esr(code execution).Debian-LTS has updated gst-plugins-good0.10 (three code execution flaws).Gentoo has updated imagemagick(multiple vulnerabilities) and php (multiple vulnerabilities, one from 2015).openSUSE has updated bash (42.1:multiple vulnerabilities, two from 2014) and libcares2 (13.2:code execution).Slackware has updated firefox(code execution) and thunderbird (codeexecution).Ubuntu has updated c-ares (codeexecution), firefox (two vulnerabilities),imagemagick (multiple vulnerabilities), kernel (16.10; 16.04;14.04; 12.04: multiple vulnerabilities), linux-lts-trusty (12.04: two vulnerabilities),linux-lts-xenial (14.04: multiple vulnerabilities), linux-ti-omap4 (12.04: code execution), and thunderbird (multiple vulnerabilities).
Trouble at Cyanogen
Cyanogen Inc. has put out a terse press releaseannouncing the departure of founder (and CyanogenMod creator) SteveKondik. See thisrather less terse Android Police article for Kondik's view of thematter. The future of the CyanogenMod distribution seems unclear at thispoint; if it goes forward, it may have to do so with a different name.
...160161162163164165166167168169...