Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Vulnerability Roundup 10 #20647

Closed
34 tasks done
grahamc opened this issue Nov 23, 2016 · 22 comments
Closed
34 tasks done

Vulnerability Roundup 10 #20647

grahamc opened this issue Nov 23, 2016 · 22 comments

Comments

@grahamc
Copy link
Member

grahamc commented Nov 23, 2016

This is a special roundup!

  1. We have now been doing this for two full months (since September 22)
  2. run 10 roundups
  3. have examined 997 vulnerabilities (!)

This is also special because it is the first time the tooling I've written can be open source, AND LWN has given me written permission to be using their database for this purpose. This tooling now lives at https://github.com/NixOS/security.


Here are all the vulnerabilities from https://lwn.net/Vulnerabilities
since our last roundup.

cc: @FRidh, @fpletz, @NeQuissimus, and @phanimahesh.

Note: The list of people CC'd on this issue participated in the last
roundup. If you participate on this roundup, I'll cc you on the next
one. If you don't participate in the next one, you won't be CC'd on
the one after that. If you would like to be CC'd on the next roundup,
add a comment to the most recent vulnerability roundup. If you
would like to be CC'd on all roundups, leave a comment and tell
@grahamc so.

Permanent CC's: @joepie91, @NixOS/security-notifications
(if you no longer want to be CC'd, ask to be removed from this list)

Notes on the list

  1. The reports have been roughly grouped by the package name. This
    isn't perfect, but is intended to help identify if a whole group
    of reports is resolved already.
  2. Some issues will be duplicated, because it affects multiple packages.
    For example, there are sometimes problems that impact thunderbird,
    and firefox. LWN might report in one vulnerability "thunderbird
    firefox". These names have been split to make sure both packages get
    addressed.
  3. By each issue is a link to code search for the package name, and
    a Github search by filename. These are to help, but may not return
    results when we do in fact package the software. If a search
    doesn't turn up, please try altering the search criteria or
    looking in nixpkgs manually before asserting we don't have it.
  4. This issue is created by https://github.com/NixOS/security

Instructions:

  1. Triage a report: If we don't have the software or our version isn't
    vulnerable, tick the box or add a comment with the report number,
    stating it isn't vulnerable.
  2. Fix the issue: If we do have the software and it is vulnerable,
    either leave a comment on this issue saying so, even open a pull
    request with the fix. If you open a PR, make sure to tag this
    issue so we can coordinate.
  3. When an entire section is completed, move the section to the
    "Triaged and Resolved Issues" details block below.

Upon Completion ...

Without further ado...

Assorted (23 issues)

drupal7 (2 issues)

firefox (3 issues)

kernel (2 issues)

@fpletz
Copy link
Member

fpletz commented Nov 23, 2016

PHP and wireshark were updated recently to fix the mentioned issues.

Patch for #706735 is in Linux kernel 4.8.10 (which we already have) but looks like the other issue isn't patched already.

@grahamc
Copy link
Member Author

grahamc commented Nov 23, 2016

Oh hrm I already marked the kernel as done. Unchecked 706735. (I marked it done b/c we had all the up to date kernels, is how I usually approach those.)

Qemu looks like we need an additional patch for CVE-2016-7907.

@fpletz
Copy link
Member

fpletz commented Nov 23, 2016

I'm building qemu right now with the patch for CVE-2016-7907. 😉

@phanimahesh
Copy link
Contributor

phanimahesh commented Nov 23, 2016

A bit occupied atm, will get to these as soon as I can, can take a while. Since this is my first, it may take some time for me to familiarize myself with the process.

Also @grahamc, If you would like to be CC'd on the next roundup is repeated twice in the message.

Edit: NixOS/security#1 (first pr! yayyy :P)

fpletz added a commit to mayflower/nixpkgs that referenced this issue Nov 23, 2016
@grahamc
Copy link
Member Author

grahamc commented Nov 23, 2016

According to https://security-tracker.debian.org/tracker/CVE-2016-8862, the graphicsmagick issue here is due to a bad patch for another CVE.

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

Libarchive needs an update, have it staged here: #20668

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

Gnuchess in the rollup.

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

w3m in the rollup.

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

krb5 was an old announcement we already patched against.

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

Mongodb needs updating to .11, about to push a patch to my rollup.

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

I was mistaken, our version is not impacted by the mongodb issue reported.

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

The Akonadi issue appears to be configuration related on debian.

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

@globin, @dezgeg, @ttuegel -- it looks like there are some security updates in gstreamer 1.10.1. 16.09 is running 1.8.x. Is this a safe update? How should we handle this?

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

@fpletz I just pushed your qemu patch to my roundup branch, and will backport it as well.

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

Updated libtiff to 4.0.7 which fixed all our patches + some more CVEs.

@NeQuissimus
Copy link
Member

Good work guys. Sorry, I could not be of any help this time around...

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

That is OK, @NeQuissimus :) can you check in to the kernel thing?

@NeQuissimus
Copy link
Member

That CVE was fixed in 4.8.7 (https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.7) and 4.4.31 (https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.31), respectively. We are good on both 4.8.x and 4.4.x kernels.

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

graphicsmagick seems to be fine.

grahamc pushed a commit that referenced this issue Nov 24, 2016
grahamc pushed a commit that referenced this issue Nov 24, 2016
cc #20647

(cherry picked from commit 336bacf)
@fpletz
Copy link
Member

fpletz commented Nov 24, 2016

@grahamc I did the gstreamer update to 1.10.1 due to the security issues in 7a6185d but didn't backport it yet because I wasn't sure if it breaks anything. I did some testing but didn't have the time to build every dependency.

The changelog doesn't mention any breaking or incompatible changes, though, just additions to the API. The note about packaging is not relevant for us because we don't have architecture-independent expressions. So this might actually be quite safe. 👍

@grahamc
Copy link
Member Author

grahamc commented Nov 24, 2016

All done. Good work, everyone!

@grahamc grahamc closed this as completed Nov 24, 2016
@vcunat
Copy link
Member

vcunat commented Nov 24, 2016

https://abi-laboratory.pro/tracker/ thinks the gstreamer update is safe API+ABI-wise.

@grahamc grahamc mentioned this issue Nov 30, 2016
29 tasks
adrianpk added a commit to adrianpk/nixpkgs that referenced this issue May 31, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

5 participants