/srv/irclogs.ubuntu.com/2024/09/26/#ubuntu-security.txt

=== Juesto is now known as Juest
=== hwpplayer1 is now known as pinkychocolate
=== pinkychocolate is now known as hwpplayer1
lakiHey, I have a question regarding vulnerabilities on ubuntu. For example, for https://ubuntu.com/security/CVE-2022-3597 the security advisory notes the "4.4.0-6ubuntu1" version as the fix version in Ubuntu lunar, and "4.4.0-4ubuntu3.1" as the fix version for Ubuntu kinetic. However, https://answers.launchpad.net/ubuntu/lunar/amd64/libtiff5-dev/4.4.0-4ubuntu3.1 lists that the16:11
-ubottu:#ubuntu-security- LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6826, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 236b7191. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3597>16:11
laki"4.4.0-4ubuntu3.1" version was released in Ubuntu lunar. Does that mean that for Ubuntu lunar the version "4.4.0-4ubuntu3.1" is vulnerable to the CVE, while for ubuntu kinetic the same version fixes the vulnerability?16:11
lakiAlso, more generalized - does it ever occur that the same source package version can be considered vulnerable on one distro version, but not the other? If so, can you provide any examples?16:11
mdeslaurthe 4.4.0-4ubuntu3.1 package never made it's way out of lunar-proposed, so it was never actually in lunar before it got replaced https://launchpad.net/ubuntu/+source/tiff/+publishinghistory?batch=75&memo=75&start=7516:16
mdeslaurlaki: different distros build software with different build options and different patches, it's quite possible a vulnerability affets one distro but not another for the same version16:16
lakiThank you. So I should disregard the Proposed pocket, understood. I can ask the same thing regarding CVE-2023-4693. Here, it notes that for noble the 1.199 version is the fix version, while for mantic the version 1.197 is the fix version. However, from what I can tell, the version 1.197 was released in noble in the Release pocket. Does that mean that 1.197 is vulnerable on noble, but not16:20
-ubottu:#ubuntu-security- An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk. <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4693>16:20
lakion mantic?16:20
lakiI'm sorry for the barrage of questions, but I'm trying to understand how it all fits together. But yeah, it's what I assumed regarding build options, and different linked libraries which might make the vulnerability a non-issue. However, can one source package version contain different patches on different distro releases? I assumed not?16:21
lakiAlso, from the top off your head, do you perchance have an example of a vulnerability which was not applicable on one distro, but not the other, for the same version?16:27
=== Juesto is now known as Juest
Habbiesomewhat hope i'm not the first to post this here - https://xcancel.com/evilsocket/status/183936127681390224018:43
Habbieinstead of 30 sept to distros@openwall and 6 oct public, he's going all out in 75 minutes with the announced 'CVSS 9.9 RCE in a lot of systems'18:44
sbeattieHabbie: thanks, we are aware.18:53
Habbiegood. i knew you were aware of things before this tweet, to be clear :)18:53
sbeattieYeah, to be explicit, we are aware of the CRD change.18:54
HabbieCR.. Disclosure? i don't know the acronym18:54
sbeattieyeah, disclosure18:56
sbeattieOr actually, Coordinated Release Date.18:57
Habbieah right18:58
Habbiei filed a security issue with a project today, was going to tell distros about it tomorrow, but i'll wait one hour now to see if there's still any point in it :>18:58
=== Juesto is now known as Juest
tomreyncan anyone comment on this? i head there will be full disclosure within 10 minutes? https://threadreaderapp.com/thread/1838169889330135132.html20:00
tomreyns/ head / hear /20:01
clarkbthe writeup is on their website now20:01
tomreynthanks, got it20:01
mdeslaurpublishing updates now20:07
tomreynso one wants to check for non-firewalled cups-browsed on 631/udp20:08
Habbieyes20:10
Habbiejust systemctl disable --now it20:10
Habbieyou don't need to discover printers today :)20:10
mdeslaurDon't feed stray printers!20:25
Habbiemdeslaur, what if they really need cat fuel20:27
JanChttps://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I/21:54
mdeslaurusns are being published now21:54
JanCjust wanted to link to the actual disclosure mentioned earlier for those who didn't see it yet  :)21:58
JanCis there a reason why this is running all the time BTW?21:59
mdeslauryou mean the open port?22:04
JanCthe whole daemon?22:04
mdeslaurwell, if you want to see network printers, it needs to listen to dns-sd messages22:05
JanCsounds like this is something that (at least by default) should only be running on-demand while you have a printer dialog open or the like?22:05
mdeslaurthe open port was for a legacy cups sharing service...these updates disable that22:05
mdeslauryes, ideally the printer dialogs should use the new cups 2.x apis for doing it on demand instead of having a daemon create local printers, unfortunately all the different printer dialogs (gtk, qt, etc.) haven't implemented that yet (AFAIK)22:06
JanCugh22:06
mdeslaurbrowsed was supposed to be a stop-gap measure22:06
JanCit seems like browsed can shut down automatically after a time-out22:07
JanCwould be nice if it could somehow be started "on-demand" & shut down after a time-out when it's no longer used/needed22:15
JanCjust to minimise exposure   :)22:15
mdeslaurthe auto-startup and shutdown is to only be active when avahi is active, but avahi is always running, so it wouldn't get us much23:04
mdeslaurthe print dialogs in the various toolkits need to integrate proper cups browsing support so we stop creating local printers for no reason, that's the proper fix23:05
mdeslaurof course the browsers now also have their own print dialogs23:06
mdeslaurso I guess they need fixing too23:06
mdeslaurso.many.print.dialogs23:07
JanCbased on the comments in cups-browsed.conf it can shut down when there are no jobs or queues also23:14
JanCmdeslaur: there are probably applications with custom ones too   :)23:16
mdeslaurso you would have to make sure your printer is turned on before you turn on your computer? if you do the opposite it would shutdown and the printer would never get created?23:18
JanCthat's where the "launch when needed" comes into play   :)23:18
mdeslaurah, except how do you know when you need it?23:18
JanClike, when you open a print dialog or the printer setup panel 23:19
mdeslauryeah, so if we do that, might as well just use the cups api to do that and bypass the browse daemon entirely23:19
mdeslaurI guess it might be simpler *shrug*23:20
JanCwell, sounds like triggering it at that point might be easier, but dunno23:20
JanCat least as a temporary thing until it's fixed properly23:20
JanCand/or to fix custom print dialogs  :)23:21
JanCmaybe browsed shouldn't be running as root also...23:23
JanCall of cups really23:24

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!