Category Archives: Advisories

git-2.38.1-1.fc37

Read Time:1 Minute, 13 Second

FEDORA-2022-fb088df94c

Packages in this update:

git-2.38.1-1.fc37

Update description:

Upstream update including security & bug fixes as well as feature enhancements.

From the upstream release notes:

CVE-2022-39253

When relying on the –local clone optimization, Git dereferences
symbolic links in the source repository before creating hardlinks
(or copies) of the dereferenced link in the destination repository.
This can lead to surprising behavior where arbitrary files are
present in a repository’s $GIT_DIR when cloning from a malicious
repository.

Git will no longer dereference symbolic links via the –local
clone mechanism, and will instead refuse to clone repositories that
have symbolic links present in the $GIT_DIR/objects directory.

Additionally, the value of protocol.file.allow is changed to be
“user” by default.

CVE-2022-39260

An overly-long command string given to git shell can result in
overflow in split_cmdline(), leading to arbitrary heap writes and
remote code execution when git shell is exposed and the directory
$HOME/git-shell-commands exists.

git shell is taught to refuse interactive commands that are
longer than 4MiB in size. split_cmdline() is hardened to reject
inputs larger than 2GiB.

Credits

Credit for finding CVE-2022-39253 goes to Cory Snider of Mirantis. The
fix was authored by Taylor Blau, with help from Johannes Schindelin.

Credit for finding CVE-2022-39260 goes to Kevin Backhouse of GitHub.
The fix was authored by Kevin Backhouse, Jeff King, and Taylor Blau.

Read More

dotnet3.1-3.1.424-1.fc35

Read Time:15 Second

FEDORA-2022-7f5f9ede26

Packages in this update:

dotnet3.1-3.1.424-1.fc35

Update description:

This is the October 2022 release of .NET Core 3.1

This updates .NET Core 3.1 SDK to 3.1.424 and Runtime to 3.1.30.

This includes fixes for CVE-2022-41032

Read More

dotnet3.1-3.1.424-1.fc36

Read Time:15 Second

FEDORA-2022-f9ca76e479

Packages in this update:

dotnet3.1-3.1.424-1.fc36

Update description:

This is the October 2022 release of .NET Core 3.1

This updates .NET Core 3.1 SDK to 3.1.424 and Runtime to 3.1.30.

This includes fixes for CVE-2022-41032

Read More

New Prestige Ransomware Targets Ukraine and Poland

Read Time:1 Minute, 11 Second

FortiGuard Labs is aware of a report that a new ransomware strain called Prestige was being distributed in an attack campaign targeting Ukraine and Poland. The ransomware encrypts files on a compromised machine and adds a “.enc” file extension to the affected files.Why is this Significant?This is significant because Prestige ransomware is one of the few ransomware strains being distributed to Ukraine, as well as Poland, who is a known ally of Ukraine.How Widespread is the Attack?According to Microsoft, Prestige ransomware was distributed to organizations in Ukraine and Poland.What is Prestige Ransomware?Prestige ransomware encrypts files on a compromised machine and adds a “.enc” file extension to the affected files.The ransomware leaves a ransom note in “README”, which asks the victim to contact the attacker by sending an email to the address for file decryption. The ransom note also has an unique ID, which acts as a victim identifier. It also deletes the shadow copies via vssadmin, which inhibits the victim’s ability to recover files.How was Prestige Ransomware Distributed?While the infection vector has not been identified, Microsoft reported that the attacker used several legitimate Windows and open-source tools for remote code execution, privilege execution and credential exfiltration prior to the ransomware deployment.What is the Status of Protection?FortiGuard Labs detects an available Prestige ransomware sample with the following AV coverage:• W32/Filecoder.OMM!tr.ransom

Read More

xen-4.15.3-6.fc35

Read Time:19 Second

FEDORA-2022-1859e9912e

Packages in this update:

xen-4.15.3-6.fc35

Update description:

add patch to fix an incorrect backport
Arm: unbounded memory consumption for 2nd-level page tables [XSA-409,
CVE-2022-33747] (#2135268)
P2M pool freeing may take excessively long [XSA-410, CVE-2022-33746]
(#2135641)
lock order inversion in transitive grant copy handling [XSA-411,
CVE-2022-33748] (#2135263)

Read More

USN-5687-1: Linux kernel (Azure) vulnerabilities

Read Time:1 Minute, 32 Second

It was discovered that the SUNRPC RDMA protocol implementation in the Linux
kernel did not properly calculate the header size of a RPC message payload.
A local attacker could use this to expose sensitive information (kernel
memory). (CVE-2022-0812)

Moshe Kol, Amit Klein and Yossi Gilad discovered that the IP implementation
in the Linux kernel did not provide sufficient randomization when
calculating port offsets. An attacker could possibly use this to expose
sensitive information. (CVE-2022-1012, CVE-2022-32296)

Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel’s Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)

Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)

Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)

It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)

Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)

Read More

USN-5686-1: Git vulnerabilities

Read Time:15 Second

Cory Snider discovered that Git incorrectly handled certain symbolic links.
An attacker could possibly use this issue to cause an unexpected behaviour.
(CVE-2022-39253)

Kevin Backhouse discovered that Git incorrectly handled certain command strings.
An attacker could possibly use this issue to arbitrary code execution.
(CVE-2022-39260)

Read More