fell, to Matrix
@fell@ma.fellr.net avatar

I just learnt about jemalloc in order to fix the memory hunger of Synapse.

So yeah, Python developers will rather hijack the glibc memory allocator than switch to a resource efficient language.

matthew, to sysadmin
@matthew@social.retroedge.tech avatar

Question on the PHP glibc vulnerability:

Does anyone know a blog post or other documentation for how to turn off the character set that allows the vulnerability in Ubuntu and Debian?

Here's a good blog post by Rocky Linux on the subject, but I'm not sure how to translate the instructions to Debian and Ubuntu.

https://rockylinux.org/pt_BR/news/glibc-vulnerability-april-2024/?language=en

matthew, to php
@matthew@social.retroedge.tech avatar

This is the fix that I was looking for to mitigate the "PHP" glibc vulnerability in Ubuntu server:

RT: https://shitposter.world/objects/747bb41c-ce2a-4861-aabc-d430ca214ffd

mart_w, to php German
@mart_w@chaos.social avatar

As fixes for the current and are not reliably available yet, keep in mind that a workaround exists for those of you who don’t need support for the ISO-2022-CN-EXT character set: https://rockylinux.org/news/glibc-vulnerability-april-2024/

This should be quite straightforward to apply on most machines – except those running . If you do use NixOS, my solution might help you bridge the gap until the proper fix is upstream: https://git.brokentech.cloud/mart-w/nixos-workaround-cve-2024-2961

Thanks @hexa for pointing me in the right direction!

mergy, to debian
@mergy@self.social avatar

Posted the cobbled-together fix (it seems) for Linux folks here https://mergy.org/glibc-vuln-fix-for-debian-for-now/

At least you can see if your distro is similar or not.

rockylinux, to linux
@rockylinux@fosstodon.org avatar

Regarding the recent glibc vulnerability (CVE-2024-2961) on servers serving php content, here's a step-by-step guide to secure your Rocky Linux installation https://rockylinux.org/news/glibc-vulnerability-april-2024/

j3j5, to php
@j3j5@hachyderm.io avatar

tl;dr: upgrade glibc on your servers!

Summing it up, there's a vulnerability (CVE-2024-2961) on glibc that, apparently, can be used to get RCE on servers running PHP.
It's recommended that you update glibc to a patched version.

https://security-tracker.debian.org/tracker/CVE-2024-2961
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-2961

There's an upcoming talk on May 10 where the researcher will explain how it was used to hack PHP servers.

https://www.offensivecon.org/speakers/2024/charles-fol.html

gnutools, to random
@gnutools@fosstodon.org avatar

The GNU C Library has been authorized by the Program as a CVE Numbering Authority () https://sourceware.org/pipermail/libc-announce/2024/000039.html

colin_mcmillen, to random French
@colin_mcmillen@piaille.fr avatar

La 2.39 est officiellement releasée depuis hier (https://lists.gnu.org/archive/html/info-gnu/2024-01/msg00017.html), et dedans, il y a un (tout petit) patch que j'ai fait !

ottoto2017, to linux Japanese
@ottoto2017@prattohome.com avatar

「新しい の欠陥により、攻撃者は主要ディストリビューションで root を取得できます 」: BLEEPINGCOMPUTER

「権限のない攻撃者は、GNU C ライブラリ (glibc) で新たに公開されたローカル権限エスカレーション (LPE) の脆弱性を悪用することで、デフォルト構成の複数の主要な Linux ディストリビューションで root アクセスを取得する可能性があります。

CVE-2023-6246 として追跡されている このセキュリティ上の欠陥は、システム メッセージ ロガーにメッセージを書き込むために広く使用されている syslog および vsyslog 関数によって呼び出される glibc の __vsyslog_internal() 関数で見つかりました。
12 と 13、 23.04 と 23.10、および 37 ~ 39 が脆弱である」

https://www.bleepingcomputer.com/news/security/new-linux-glibc-flaw-lets-attackers-get-root-on-major-distros/

harrysintonen, to random

CVE-2023-6246 - syslog() heap-based buffer overflow - https://www.openwall.com/lists/oss-security/2024/01/30/6 - Impact: local privilege escalation to root

jschauma, to random
@jschauma@mstdn.social avatar

Qualys just published two vulnerabilities in

The latter allows for a local user privilege escalation to root.

As usual, the Qualys vulnerability write-ups are excellent and provide a detailed walk-through of the code.

civodul, to guix
@civodul@toot.aquilenet.fr avatar

“Building packages targeting psABIs”
https://guix.gnu.org/en/blog/2024/building-packages-targeting-psabis/

@efraim shares clever tricks on how to ship optimized code using ’s /lib/hwlibc-hwcaps search.

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🔓 ✈️ breach: LockBit leaks 50 GB of data
➝ 🇨🇳 World’s largest commercial bank confirms attack
➝ 🔓 ☁️ Sumo Logic alerts customers about ; advises rotate Sumo Logic API access keys
➝ 🔓 🇮🇪 Electric Ireland admits data breach that could see customer financial data compromised
➝ 🔓 🇨🇦 says ransomware data breach affects 267,000 patients
➝ 🔓 🇸🇬 Marina Bay Sands reward members data breached, over 650k people exposed
➝ 🇮🇱 🇵🇸 🇮🇷 Cyber ops linked to - conflict largely improvised, researchers say
➝ 🧨 🤖 confirms attacks behind ongoing outages
➝ 🛍️ 💸 Fake Ledger Live app in Store steals $768,000 in
➝ 🔓 🐰 ‘Looney Tunables’ Vulnerability Exploited in Attacks
➝ 🇺🇸 🇷🇺 US Sanctions Russian National for Helping Ransomware Groups Launder Money
➝ 🇮🇷 🇮🇱 Iranian Hackers Launch Destructive Cyber Attacks on Israeli and Sectors
➝ 🇫🇷 🇬🇧 , Seek Greater Regulation of Commercial
➝ 🇪🇺 🤐 is trading security for digital
➝ 🇷🇺 🇺🇦 Russian Hackers Used Attack to Disrupt Power in Amid Mass Missile Strikes
➝ 🦠 🚪 Highly invasive snuck into packages targets developers
➝ 🦠 🇰🇵 N. Korea's Blamed for Hacking Machines with ObjCShellz
➝ 🫣 tests usernames that keep your phone number private
➝ 🔐 Microsoft Authenticator now blocks suspicious alerts by default
➝ ☁️ 💰 Researchers Uncover Undetectable Technique on Automation
➝ 👥 💰 Data Brokers Expose Sensitive US Military Member Info to Foreign Threat Actors: Study
➝ 🩹 Microsoft Says Exchange ‘Zero Days’ Disclosed by Already Patched or Not Urgent
➝ 🐛 Veeam warns of critical bugs in ONE monitoring platform

📚 This week's recommended reading is: "How the F*ck Did This Happen?: A guide for executives who need to understand Cyber Security in plain, actionable language" by Dr Darryl Carlton

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-452023

fsf, to emacs
@fsf@hostux.social avatar

Assigning your copyright to the FSF helps defend the GPL and keep software free. Thanks to Gene Goykhman, Sergey Alexandrovich Bugaev, Wang Diancheng, Warren Thomas Everett Wilkinson, and Xinyuan Zhang for assigning their copyright to the FSF! Learn more at https://u.fsf.org/3ht

jbzfn, to linux
@jbzfn@mastodon.social avatar

🐧 From ZDNET:

「 The vulnerability was introduced in April 2021 with the release of glibc 2.34. The flaw is a buffer overflow weakness in the glibc's ld.so dynamic loader, a crucial component responsible for preparing and executing programs on Linux systems. The vulnerability is triggered when processing the GLIBC_TUNABLES environment variable, making it a significant threat to system integrity and security 」

https://www.zdnet.com/article/patch-now-this-serious-linux-vulnerability-affects-nearly-all-distributions/

#Linux #Infosec #Exploits #glibc

termux, to random

Did you know that you can install packages on now?, Thanks to maintainer Maxython https://github.com/maxython you may now install pacman and install glibc apps from the gpkg repo!

Theeo123, to linux
@Theeo123@mastodon.social avatar

https://www.bleepingcomputer.com/news/security/new-looney-tunables-linux-bug-gives-root-on-major-distros/

Via: Bleeping Computer.

There is a new vulnerability affecting Linux users. specifically, "Loony Tunables" affects Glibc and is vulnerable to LOCAL attacks only. Patches are already rolling out.

lzrd, to infosec
linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar
techbites, to linux

A severe vulnerability, CVE-2023-4911, has been discovered in the GNU C Library (glibc), affecting various Linux distributions, including Fedora, Ubuntu, Debian, Red Hat Enterprise Linux (RHEL), and Red Hat Virtualization. The vulnerability allows a local attacker to elevate limited local privileges to full root when launching binaries with SUID permission. While it has been fixed in upstream glibc, many downstream systems require updates to address the issue. Cybersecurity firm Qualys, which identified the vulnerability, warns that it poses a significant threat due to its ubiquity in Linux environments and ease of exploitation.

Detailed Advisory: https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt

bortzmeyer, to random French
@bortzmeyer@mastodon.gougere.fr avatar

Tiens, encore une faille de sécurité où on va tous mourir (mais après le calva). https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt

Emily, to random
fsf, to emacs
@fsf@hostux.social avatar

GNU Spotlight with Amin Bandali: Seventeen new GNU releases in the last month including , , , , , , "LinuxLibre , and more. Full details: https://u.fsf.org/40h Big thanks to @bandali0 @bandali, all the devs, and other contributors!

bugaevc, to random
@bugaevc@floss.social avatar

2.38 is out 🎉

Among other things like strlcpy & strlcat (I know, right?), it includes many fixes and improvements in the port, and a brand new x86_64-gnu (aka 64-bit Hurd) port!

https://sourceware.org/pipermail/libc-alpha/2023-July/150524.html

Yet some of my proposed patch sets didn't make it into 2.38, so expect more in 2.39 😉

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • rosin
  • thenastyranch
  • GTA5RPClips
  • tester
  • InstantRegret
  • DreamBathrooms
  • ngwrru68w68
  • magazineikmin
  • everett
  • Youngstown
  • mdbf
  • slotface
  • kavyap
  • JUstTest
  • cisconetworking
  • khanakhh
  • normalnudes
  • osvaldo12
  • cubers
  • tacticalgear
  • Durango
  • ethstaker
  • modclub
  • anitta
  • provamag3
  • Leos
  • lostlight
  • All magazines