aboutsummaryrefslogtreecommitdiffstats
path: root/community
Commit message (Collapse)AuthorAgeFilesLines
* community/gsettings-desktop-schemas: build gobject introspection filesWilliam Pitcock2017-06-051-2/+2
|
* community/eog: move from testingWilliam Pitcock2017-06-051-0/+39
|
* community/gnome-desktop: move from testingWilliam Pitcock2017-06-051-0/+39
|
* community/gnome-themes-standard: move from testingWilliam Pitcock2017-06-051-0/+59
|
* community/py-isort: upgrade to 4.2.13Fabian Affolter2017-06-051-2/+2
|
* community/ruby2.2: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/nmh: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/abook: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/hivex: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/tg: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/opensc: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/bareos: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/jruby: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/ipmitool: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/R: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/tinc-pre: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/networkmanager: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/php5: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/gnuplot: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/inetutils-syslogd: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/php7: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/python2-tkinter: rebuild against readline-7.0.003Leonardo Arena2017-06-051-1/+1
|
* community/py-pyldap: upgrade to 2.4.35.1Jakub Jirutka2017-06-051-2/+2
|
* community/xterm: upgrade to 328Jakub Jirutka2017-06-051-7/+3
|
* community/ruby-nokogiri: upgrade to 1.8.0Jakub Jirutka2017-06-051-2/+2
|
* community/ruby-mini_portile2: upgrade to 2.2.0Jakub Jirutka2017-06-051-2/+2
|
* community/nx-libs: upgrade to 3.5.0.32, moved from testingFrancesco Colista2017-06-054-0/+73
|
* community/nodejs-current: fix checksumNatanael Copa2017-06-051-1/+1
|
* community/libre2: upgrade to 2017.06.01Francesco Colista2017-06-051-2/+2
|
* community/lua-argparse: move from testingJakub Jirutka2017-06-051-0/+58
|
* community/lua-optparse: move from testingJakub Jirutka2017-06-051-0/+37
|
* community/py-opencl: update to 2017.1.1 / add python3 subpkgStuart Cardall2017-06-031-12/+35
|
* community/py-lz4: update to 0.9.4 / add check()Stuart Cardall2017-06-032-8/+58
|
* community/gomplate: upgrade to 1.7.0Dave Henderson2017-06-031-3/+3
| | | | Signed-off-by: Dave Henderson <dhenderson@gmail.com>
* testing/php7-oauth: move to communityAndy Postnikov2017-06-031-0/+33
|
* community/zstd: upgrade to 1.2.0André Klitzing2017-06-031-2/+2
|
* community/duo_unix: security upgrade to 1.9.21 (DUO-PSA-2017-002)Paul Morgan2017-06-032-6/+13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Duo Product Security Advisory ============================= Advisory ID: DUO-PSA-2017-002 Publication Date: 2017-05-31 Revision Date: 2017-05-31 Status: Confirmed, Fixed Document Revision: 1 Overview -------- Duo Security has identified an issue in duo_unix, which, under certain uncommon configurations, could enable attackers to bypass second-factor user authentication. Duo has no evidence that this vulnerability has actively been exploited and we believe this specific configuration is extraordinarily uncommon. This issue was resolved in version 1.9.21 of duo_unix. Customers using an affected configuration should update to the latest version as soon as possible (see "Solution" section below). Description ----------- Prior to version 1.9.21, duo_unix (which includes both login_duo and pam_duo), supported setting an HTTP proxy configuration through the standard 'http_proxy' environment variable. Under some uncommon configurations (examples listed below), however, it is possible for an untrusted user to set a value for the 'http_proxy' variable prior to initiating a Duo authentication attempt. If an invalid proxy host (e.g. '0.0.0.0') is selected, then login_duo/pam_duo will ultimately fail to connect to Duo's API, and as a result, trigger the configured "failmode" behavior. If "failmode" is set to "safe" (which is the default), then this could result in a bypass of second-factor authentication. Duo has identified two specific configuration scenarios in which an untrusted user may be able to control the value of the 'http_proxy' environment variable. 1. login_duo with nonstandard sshd "AcceptEnv" configurations: OpenSSH can permit clients to forward environment variables to servers. By default, OpenSSH server distributions generally allow only a whitelisted set of variables (which does not include 'http_proxy') to be forwarded in this way. It is possible, however, for an administrator to configure a less-restrictive policy using the AcceptEnv keyword in sshd_config. If a server has been configured with a non-default AcceptEnv policy that permits clients to send an 'http_proxy' environment variable, and is using login_duo to add Duo 2FA to ssh logins, then this configuration could result in a bypass of Duo 2FA. This scenario only applies to login_duo; when used with OpenSSH, pam_duo is unaffected by this issue. 2. pam_duo with local authentication (e.g. su / sudo): While pam_duo is not affected by this issue when used with OpenSSH, when pam_duo is being used to perform 2FA in other contexts - particularly, to authenticate system-local actions performed by untrusted users - it may be possible for untrusted users to control the value of the 'http_proxy' environment variable prior to initiating an authentication attempt. In particular, Duo has confirmed that configurations which use pam_duo to add Duo 2FA to the "su" and "sudo" commands are impacted by this issue. Version 1.9.21 of duo_unix has been released to resolve this issue. It removes support for configuring an HTTP Proxy via an environment variable. Impact ------ Attackers may be able to bypass second-factor authentication on impacted configurations which accept attacker-controlled environment variables. Affected Product(s) ------------------- All versions of duo_unix prior to 1.9.21 are impacted when used in one of the following configuration scenarios: * login_duo is performing 2FA for SSH logins, and sshd has been configured with a permissive (non-default) AcceptEnv policy * pam_duo is performing 2FA for scenarios other than SSH logins Workaround ---------- Customers using login_duo in an affected configuration may work around this issue by ensuring that their AcceptEnv configuration for sshd (e.g. in /etc/ssh/sshd_config) does not permit clients to send an 'http_proxy' variable. Customers using pam_duo in an affected configuration must upgrade to the latest version of duo_unix. Solution -------- Customers should upgrade to the latest version of the duo_unix client as discussed above. Clone the latest version from: * https://github.com/duosecurity/duo_unix For more information on upgrading duo_unix, see https://duo.com/docs/duounix Vulnerability Metrics --------------------- Vulnerability Class: CWE-454: External Initialization of Trusted Variables or Data Stores https://cwe.mitre.org/data/definitions/454.html Remotely Exploitable: [No] Authentication Required: [Partial] Severity: [High] CVSSv2 Overall Score: 5.0 CVSSv2 Group Scores: Base: 6.0, Temporal: 5.0 CVSSv2 Vector: AV:L/AC:M/Au:S/C:P/I:P/A:N/E:F/RL:OF/RC:C References ---------- * CWE-454: External Initialization of Trusted Variables or Data Stores - https://cwe.mitre.org/data/definitions/454.html * Duo Unix Reference - https://duo.com/docs/duounix Timeline -------- 2017-05-19 * Duo privately receives report of a security vulnerability in Duo Unix * Duo acknowledges receipt of report and begins investigation 2017-05-22 * Duo confirms vulnerability exists in related case to original report 2017-05-30 * Duo completes development and testing of fixes 2017-05-31 * Advisory released to all Duo customers using duo_unix Credits/Contact --------------- Technical questions regarding this issue should be sent to support@duosecurity.com and reference "DUO-PSA-2017-002" in the subject, or to your Customer Success Manager, if appropriate. Duo Security would like to thank Fred Emmott for reporting this issue.
* community/x2goserver: moved from testingFrancesco Colista2017-06-025-0/+100
|
* community/tesseract-ocr: upgrade to 3.05.01Francesco Colista2017-06-021-5/+3
|
* community/gns3-gui: bump pkgrelFrancesco Colista2017-06-021-1/+1
|
* community/gns-server: added dependencies for aiohttp1Francesco Colista2017-06-022-6/+8
| | | | | | | In Alpine repo we have aiohttp 2.x only, but this is incompatible with GNS3. Bug sent to upstream https://github.com/GNS3/gns3-server/issues/1054 In the meanwhile, we created a py3-aiohttp1 package to make GNS3 work again
* community/py3-aiohttp1-cors: new aport. Needed to make GNS3 works againFrancesco Colista2017-06-021-0/+31
|
* community/py3-aiohttp1: new aport. Needed to make GNS3 works againFrancesco Colista2017-06-022-0/+46
|
* community/tvheadend: rebuild against x265-2.4Leonardo Arena2017-06-021-1/+1
|
* community/xpra: rebuild against x265-2.4Leonardo Arena2017-06-021-1/+1
|
* community/libreoffice: rebuild against poppler-0.54.0Leonardo Arena2017-06-021-1/+1
|
* community/diff-pdf: rebuild against poppler-0.54.0Leonardo Arena2017-06-021-1/+1
|
* community/evince: rebuild against poppler-0.54.0Leonardo Arena2017-06-021-1/+1
|
* community/inkscape: rebuild against poppler-0.54.0Leonardo Arena2017-06-021-1/+1
|
* community/xpdf: rebuild against poppler-0.54.0Leonardo Arena2017-06-021-1/+1
|