/
Release Notes for Snare Central v7.2.0

Release Notes for Snare Central v7.2.0

Snare Central v7.2.0 was released on 13th September 2017.

This release updates the product name of Snare Server to the new Snare Central.  Snare Central incorporates the Agent Management Console (AMC), the Reflector, and the Snare Agent Manager (SAM).

Change Log

New Features

  • The Snare Agent Manager (SAM) has been integrated directly into the Snare Central Server, and provides centralized license management capabilities. The SAM may be accessed via the menu: Agent Management | Snare Agent Manager. Customers no longer need to maintain a separate standalone Windows-based SAM installation in order to manage Snare agent licensing.
    In future versions of the Snare Central, this interface will take over configuration management for the Snare agents. As a transitional capability to assist customers who are running Snare Central purely for agent management, heartbeat-style events will be sent to Snare Central server from the agent manager in order to automatically populate the "non reporting agents" list in the agent management console, to aid in configuration management activities.
  • A new graphical user interface and disk manager utility has been created to make it easier for customers to manage their storage resources available via menu System | Data Management Tools | Disk Manager.  Users of this interface can shift space between disk partitions (new 7.2 installs only), add new unallocated disk space to existing partitions (new 7.2 installs only), and also take advantage of the 'overlayfs' feature of 7.2, to layer other formatted disk partitions, NAS shares, or external media, over some existing Snare Central paths. The layering capability will enable, for example, backups that have been created with the Data Backup utility that are stored on optical or USB media, to be superimposed over the existing "Snare Archive" event storage location; this means there is no need to restore a data backup to have access to archived data.
    Version 7.2 of Snare Central has switched to Logical Volume Management for disk partitions on newly installed systems, which also makes it easier to increase the disk space in virtual, cloud or physical systems when extra disk is required. Servers that have been upgraded from a previous version of Snare, can use the overlay feature of the disk manager to add up to two formatted disk partitions to any supported Snare Central path. This will reduce the need for a system rebuild to increase the disk capacity of the system when more log space is required. Newly installed servers can take advantage of both layering, and logical volume management for additional disk space management flexibility. Snare Central 7.2 now complies with the Red Hat Enterprise Linux 6 Security Technical Implementation Guide (STIG) recommendation from the US DoD for disk layout and minimum sizing.
    To use the new Disk Manager feature, requires a side-by-side migration from an existing Snare Server v7 to a new install of Snare Server v7.2.  See Snare Server Side-by-side Migration Guide v7 for instructions.
    There is a known incompatibility between virtual machine hypervisors, and the kernel currently used by Snare Central 7.2 when attempting to take "quiesce snapshots" or VM backups with quiesce active, when an overlay filesystem is active. In order to overcome this issue, a script has been added to the Snare Central that will automatically stop all snare processes, and unmount any overlay filesystems, when a "quiesce snapshot" is requested. After the snapshot/backup has been completed, all overlay filesystems are automatically re-mounted, and all processes will be restarted. Process restart is usually quick, but may take several minutes depending on VM activity and event collection will be suspended during this period.

  • In order to comply with the Security Technical Implementation Guide (STIG) recommendations for the Unix operating system (https://www.stigviewer.com/stig/unix_srg/), Snare Central now includes the Snare Linux Agent. The agent is automatically installed when the Enable STIG Compliance for Snare Central checkbox is selected from the Snare Central Configuration Wizard (under Security Setup). Events are sent via TCP to port 6161 of the local Snare Central Server with the Log Type "LinuxAudit". If Enable STIG compliance is subsequently unchecked from the Wizard, then the Snare Linux Agent is also uninstalled from the system. When active, the Snare Linux Agent Web Interface can be accessed by allowing port 6112 on the Snare Central. Navigate to Firewall Setup in the Configuration Wizard and add the port to the Active Rules if you wish to access the Agent Web Interface directly. Note that once the Agent Web Interface has been made accessible, it is recommended you enable the remote control password on the Linux Agent Access Configuration page and supply a new password. The Agent audits the following criteria as recommended by STIG (Unix):
    • V-819 all discretionary access control permission modifications.
    • V-818 login, logout, and session initiation.
    • V-816 all administrative, privileged, and security actions.
    • V-815 file deletions.
    • V-814 failed attempts to access files and programs.
    • V-22383 the loading and unloading of dynamic kernel modules.
    • V-22382 account termination.
    • V-22378 account disabling.
    • V-22377 account modification.
    • V-22376 account creation.
  • The Snare Collector/Reflector has been upgraded to version 2.0 to match the standalone Windows version. The Snare Collector/Reflector Dashboard now displays the additional statistics:

    1. Disk Cache % Full - indicates how full the disk event cache file is as a percentage.
    2. Events on disk - indicates the number of events stored on the disk cache.
    3. Disk Reads EPS - indicates the number of events being read from the disk cache.
    4. Recent dropped EPS - indicates the number of events that have recently been discarded due to the disk cache being full. Each Destination Queue has its own disk queue file.
    5. Disk Queue % Full - indicates how full each disk queue file is as a percentage.
  • Additional enhancements include:
  • *  A new disk cache which defaults to 2Gb in size, and enhances the existing memory cache to facilitate a significantly higher storage capability for logs that need to be forwarded to remote servers that are currently offline due to system or network outages, or are temporarily unable to process the volume of data being sent from the reflector. The size of the disk cache can be configured both at install time and during operation, from the Web user interface. The Snare Central Health Checker now reports on the status of the disk cache and displays a warning message if the disk cache is reaching capacity. The Snare Reflector Disk Cache persists between restarts of the Reflector service. Please note though, that if a Destination queue is modified or the Disk Cache or Event Cache sizes are modified then Reflector will discard any stored events.
  • *  Destination chart timestamps are displayed in system time by default, and configurable to be altered to UTC via the configuration screen.
  • A historical record of Snare Central reports in PDF format are able to be saved. When PDF Output is added to your objective output components, a new configuration item, PDF Archive Days will be displayed. The number of PDF reports to archive can be configured in this area by adjusting the "Number of days" and "Number of PDF files per day" settings. PDFs are stored on the Snare Central, and are made available via a SMB share. Note that the configuration setting under Configuration Wizard | Network Services | Share PDF Archive directory must be enabled to gain access to the historical archive of PDF files.
  • Snare Central now provides an updated access control management interface, which supports both user and group authentication and access control from locally defined users/groups and also users/groups from an LDAP/AD server.  An LDAP 'Test' button has also been added, to confirm configuration settings and network/service availability prior to operational use.  Customize System | Administrative Tools | Configuration Wizard | Snare Central LDAP Authentication, to access new objective System | Administrative Tools | Manage Access Controls.
  • A support information gathering tool accessible from System | Administrative Tools | Snare Central Support Data Retrieval, aims to collect a range of support-related data to help the Snare Central team diagnose and solve issues that arise within your environment.
  • A new agent information objective in Status | Collection Status-Agent Information, provides a simple overview of the systems that have sent event data to the Snare Central over the course of a configurable number of days.
  • 17 new objectives have been added to the Snare Central server specifically to detect security incidents on Windows servers and workstations discussed in the SANS white paper at https://www.sans.org/reading-room/whitepapers/logging/detecting-security-incidents-windows-workstation-event-logs-34262. Objectives are accessible via menu Reports | Operating Systems | Windows Incidents. The new objectives cover administrative activity, file and resource access and process monitoring.

  • Addition of various new objectives:
    1. Reports | User and Group Snapshots | Account Groups Displays users and their groups and provides visibility of which groups users they are a member of.
    2. Reports | User and Group Snapshots | Account Last Login Displays users last login details. This module collects domain/local users from all domain controllers and reports on the most recent last login age (excluding those with a value of 0) from all domains the username is collected. The intent is to find the last login age regardless of replication delays. Also includes the option to find the accounts which do not have a last login timestamp recorded and which have therefore never been used.
    3. Reports | User and Group Snapshot | Monitor Administrators Monitoring members of sensitive groups can now monitor on both group and domain.
    4. Reports | Operating Systems | Administrative Activity | Windows | Group Member Changes. This objective shows changes to the members of sensitive Windows groups. New tokens - ACTIONEDBY - GROUPNAME - MEMBERID
    5. Reports | Operating Systems | Login Activity | Windows | User Interactive Login Logoff. This objective is used to monitor interactive account login and logoff events. This includes workstation locked/unlocked events and screen saver invoked/dismissed events.
    6. Reports | Snare Central | Device Audit By System Report the last date a device sent a log to the Snare Central.
    7. Reports | Snare Central | Log Counts By System Report a summary of log counts by system or log type per day.
    8. Agent Management | Snare Agents | Query Active Directory Extract | User and Group Query UserGroupQuery now provides an option to query the AuthUserDetails table on specific Active Directory fields for Users with SOURCE belonging to 'WindowsAD'. Queries support sorting in ascending and descending but not 'GROUP BY'.
    9. System | Data Backup | Data Backup Scheduling an ISO archive now provides a greater range of configuration options including the ability to specify a date range, a backup order (most recent data first or oldest data first), and options to control what extras are included with ISO generation. Additionally it will create multiple ISOs until the backup is completed rather than stop once the first ISO is full.

Enhancements

  • The Snare Central ISO image can now be written to a USB stick in order to install physical or virtual hardware, rather than generating a physical DVD. It is recommended that customers use a tool such as "Rufus" on Windows, or the "USB Image Writer" on Linux to migrate the ISO image to USB media.
  • The format, and time-zone definition for dates and times recorded in the Snare Central debug log (as seen in System | Display the Snare Log File) have been harmonized.
  • Configurable setting available in Status | Snare Health Checker 'Email only on exception basis' to report only when problems are detected in the system.
  • For every database that is stored in the Snare Central archive, a checksum is generated daily to provide assurance that the logs have not been tampered with. This functionality has been security improved by providing 256 bit Secure Hash Algorithm 3 (sha3) instead of the old MD5 from previous versions. Snare Central also alerts in the "Snare Health Checker" if any files has been tampered with.
  • The apache web server self-signed certificate can be regenerated from the Snare Central 'snare' console administration menu if required. A new "Certificate Administration" menu, offers an administrator the option to "Regenerate Self Signed Web Server Certificate". Please note that this will overwrite any customised server certificates that have been installed on Snare Central.
  • Fix to Snare Central to preserve certificate configuration after an Snare Central update.
  • The Snare Central upgrade wizard has been updated significantly to provide better feedback, to add an extra level of backup, and to allow critical changes that affect the actual update wizard, to be integrated earlier in the update process.
  • The maximum file size limit when uploading a Snare Central Update via the Web Upload form has been increased from 500M to 1.5G.
  • Added a new close button (x button) to Pattern Map at dialog's right-top corner as you need to scroll down to end to click Close if you have lots of information.
  • Previously the snare log that is captured contains the support@intersectalliance email alias. The email field now allows the sending of the snare log to any email address. Any logs that require review by Intersect Alliance should be forwarded via Snare Support, or your Snare partner representative.
  • The colors for KeyIDs in the License Page have been changed to provide a higher contrast between alpha and numeric characters.
  • The Reports | User and Group Snapshots | Account Groups objective now supports queries on the Windows Active Directory table.
  • Additional screen real estate has been allocated to large login banner messages, on the login screen, configurable in the Configuration Wizard.
  • The Reports | Operating Systems | Administrative Activity | Windows | Audit Log Cleared objective now includes EventID 104 which is raised when system or application logs are cleared.
  • Snare Central is installed under a new disk layout for better performance, STIG security compliance and flexible disk administration.
  • The Microsoft DNS Malware detection objective (Reports | Application Audit | Windows Log Data | MSDNS Server | Malware Domains) has been updated to cater for situations where multiple domain names are provided per event.
  • The IIS Weblog collection module can cope with additional fields appended to an event, after the normal range of w3c fields. The extra information will appear in the 'strings' section of the event.
  • Windows does not always include the Object Name (filename) in the data that accompanies file-related events. Instead, it may include a Handle-ID, which needs to be correlated with past events. A new objective has been added to the File-events area of the Windows Security log objective section, that tracks HandleIDs and associated Object Names, for events that provide both. If a Handle ID is provided by a future event in the same result set, the previously saved Object Name is injected into the token "HandleFilename", and is available to use in the objective match settings, or as part of an output component.
  • Objectives can now send a customised message via email, when they have 'no data to report' but the email configuration still specifies that email should be sent regardless.
  • The User Interface for the configuration component of sensitive group membership objectives, has been redesigned. Domain restrictions have been removed, to make way for enhanced recursive enumeration of groups.
  • Windows sensitive groups objective now supports the enumeration of standard Windows groups, when they are included in a Windows Active Directory group.
  • Windows active directory user name information is now grabbed from the displayName field exclusively.
  • The Snare Central configuration database now uses a journaling mode that allows faster responses in multi-threaded applications. Although the change will not generally be noticeable in interactive use, the Snare Central log file will have fewer "data access retry" notifications.

Bug Fixes

  • Corrected issue with being able to download the checksum file listing when the Snare Central was configured to use HTTPS.
  • If a server is reporting to the Snare Central using both its IP address, and a hostname, the Snare Central health checker will attempt to consolidate both, when counting reporting agents. Snare Central Log sources are ignored, and systems that report as both AgentHeartBeat and another category of logs, will not be counted twice.
  • The Snare Collector will allow collection of events even if Snare Central is unlicensed. However no new destinations can be added for reflection until a valid Snare Central license is loaded.
  • The CA-ACF2 Log import script can now import multi-line RPTEL logs, and will also cope with changes to the positions of column data.
  • The CA-ACF2 log interpreter is now less sensitive to blank lines included within the file.
  • The Windows User Flags objective can now display users who have an account expiry set.
  • Fixed issue with WindowsAD user queries that return no results.
  • User queries via the "User and Group Query" tool, can provide extra details on a per-user basis, including a recursive list of group memberships.
  • A bug in the Windows User/Group membership code incorrectly indicated that user accounts were also valid groups. This did not result in any false positives within actual objectives, but it did mean that some objectives took significantly longer to run.
  • An additional Bandwidth-By-Host output component has been added to Proxy Log objectives.
  • Email messages from objectives that contain accented characters such as umlauts, are now displayed correctly in tabular output.
  • A bug that prevented Agent Remote Management Objectives from displaying "Agents with a configuration that is different to the master configuration" and "Agents matching the master configuration" sections under the "Snare Agents" tab is now fixed.  This occurred when the field in Configuration Wizard | Agents Default | The Port on which to contact Snare Agents, was set to the same port in Manage Agents | Configure Objective | Alternate listening port. This bug only happened when the Manage Agents | Snare Agent Type | Snare Enterprise Agent for Windows (5.0.x < 6.x.x) was selected.
  • The Snare Configuration Wizard could not be used from the Internet Explorer 11 and Microsoft Edge browsers. This has now been fixed and the Snare Configuration Wizard can be accessed from Chrome, Firefox, IE11 and Edge browsers.
  • Events in the "WebLog" table with a destination site name that includes an ISO country code, will now enumerate the country name and flag when displayed.
  • The Snare Central "Objective Store" was not correctly displaying the list of valid downloadable objectives. Updates to both the Snare Central, and to the support.intersectalliance.com site have re-enabled this functionality.
  • The 'flags' section of the Windows file access objective configuration panel has been updated to work with windows 2003+ file events. A new Windows Security permission-changes objective is available under the Windows Security | Windows File Objectives category. This objective will provide interpreted information for Original / New Security Descriptors associated with each event.
  • AMC can filter IP information from agents with more than 10 IP addresses.
  • Threshold capabilities within Dynamic Query would return inconsistent results. This fix solves that error.
  • The GUI interface for the Snare Central that allows the left pane to be expanded now remembers the expanded settings between logins.
  • A bug in the "Account Flags" objective associated with the "AccountDisable" flag has been fixed.

Security

  • Snare Central 7.2 uses STIG compliant settings by default. Some settings still require the user to enable or perform manual actions to fully cover all STIG requirements. This includes making changes to the system manually for the STIG requirements for V-4249 V-4247 V-1013 V-24624
  • As part of Security Technical Implementation Guide (STIG) V-22506, Snare Central now performs a nightly verification using the system package management tool to determine that system software has not been tampered with. The nightly results are reported in the Health Checker.
  • Please note that even though Snare Central use ext4 file systems; it does not make use of file extended attributes nor file Access Control Lists at all. And because of this and the fact that V-22507 and V-22508 STIG recommendations are both marked as LOW Severity, the sha3 hash integrity database is generated without taking into account any changes on xattrs (including ACLs). This means that any change in any file ACL will not be detected by this tool and won't be reported either.
  • NT PIPE support has been disabled in the Snare Central Samba configuration. Although the Snare Central is not vulnerable to CVE-2017-7494 due to the lack of writeable shares, the removal of NT pipe support does not negatively impact the functionality of Samba, and has therefore been actioned.

Operating System Updates


PackagePrevious VersionUpdateSnare Central ImpactDetails
apache22.4.7-1ubuntu4.132.4.7-1ubuntu4.17

Nil.

Auth-digest is not enabled on Snare Central.

apache2 (2.4.7-1ubuntu4.17) trusty-security; urgency=medium

* SECURITY UPDATE: uninitialized memory reflection in mod_auth_digest
- debian/patches/CVE-2017-9788.patch: correct string scope in modules/aaa/mod_auth_digest.c.
- CVE-2017-9788
apparmor2.10.95-0ubuntu2.5~14.04.12.10.95-0ubuntu2.6~14.04.1

Low.

Snare Central does not currently include applications that store apparmour profiles in non-default locations.

apparmor (2.10.95-0ubuntu2.6~14.04.1) trusty-security; urgency=medium

* SECURITY UPDATE: Merge from xenial-security to get fix for CVE-2017-6507
* debian/apparmor.postrm: Ensure that a purge of the apparmor package does not fail if the /var/lib/apparmor/profiles or /var/lib/apparmor directories do not exist. This purge operation should be considered successful in that situation. (LP: #1661406)
apport2.14.1-0ubuntu3.232.14.1-0ubuntu3.25

Low.

Crash files are not utilized or processed by Snare Central, or requested by the Snare Central support team.

apport (2.14.1-0ubuntu3.25) trusty-security; urgency=medium

* SECURITY UPDATE: code execution through path traversal in .crash files (LP: #1700573)
- apport/report.py, test/test_ui.py: fix traversal issue
and add a test for that.
- debian/apport.install, setup.py, xdg-mime/apport.xml: removes apport as a file handler for .crash files. Thanks to Brian Murray for the patch and Felix Wilhelm for discovering this.
- CVE-2017-10708
bash4.3-7ubuntu1.54.3-7ubuntu1.7

Medium (overall)

A malicious DHCP server could potentially use CVE-2016-0634 to execute arbitrary code on interactive bash terminals. By default, Snare does not implement DHCP, but requires static IP definitions.

Local, authenticated shell users could potentially abuse the "PS4" and "SHELLOPTS" environment variables to force setuid programs that execute external binaries or scripts (eg: via the 'system' or 'popen' system calls), to run arbitrary alternative/additional programs. Although interactive user accounts on Snare Central are constrained, and Snare Central is not a general purpose computing environment, this vulnerability has been assessed as 'medium'.

bash (4.3-7ubuntu1.7) trusty-security; urgency=medium

* SECURITY UPDATE: word expansions on the prompt strings (LP: #1507025)
- debian/patches/bash43-047.diff: add quoting to parse.y, y.tab.c.
- CVE-2016-0634
* SECURITY UPDATE: code execution via crafted SHELLOPTS and PS4 (LP: #1689304)
- debian/patches/bash43-048.diff: check for root in variables.c.
- CVE-2016-7543
* SECURITY UPDATE: restricted shell bypass via use-after-free
- debian/patches/bash44-006.diff: check for negative offsets in builtins/pushd.def.
- CVE-2016-9401
bind9-host
libbind9-90
libdns100
libisc95

libisccc90
libisccfg90

liblwres90
1:9.9.5.dfsg-3ubuntu0.131:9.9.5.dfsg-3ubuntu0.15

Low.

Snare Central does not function as a DNS service provider.

bind9 (1:9.9.5.dfsg-3ubuntu0.15) trusty-security; urgency=medium

* SECURITY UPDATE: TSIG authentication issues
- lib/dns/dnssec.c, lib/dns/message.c, lib/dns/tsig.c: fix TSIG logic.
- CVE-2017-3142
- CVE-2017-3143
binutils2.24-5ubuntu14.12.24-5ubuntu14.2Nil.

Snare Central is not available on arm64
binutils (2.24-5ubuntu14.2) trusty; urgency=medium

* 002-dont-segv-on-initial-instructions-overflow.patch:
Fix ld crash on arm64 (LP: #1644363)
desktop-file-utils0.22-1ubuntu10.22-1ubuntu1.1

Nil

This is a potential supporting package for gvfs-common, but is not used by Snare Central.

desktop-file-utils (0.22-1ubuntu1.1) trusty; urgency=medium

* Add additional-recognized-environments.patch:
- Add Cinnamon, EDE, and LXQt to the list of registered desktop environments (LP: #1693089)
dnsutils1:9.9.5.dfsg-3ubuntu0.131:9.9.5.dfsg-3ubuntu0.15

Low.

Snare Central does not function as a DNS service provider.

bind9 (1:9.9.5.dfsg-3ubuntu0.15) trusty-security; urgency=medium

* SECURITY UPDATE: TSIG authentication issues
- lib/dns/dnssec.c, lib/dns/message.c, lib/dns/tsig.c: fix TSIG logic.
- CVE-2017-3142
- CVE-2017-3143
eject2.1.5+deb1+cvs20081104-13.12.1.5+deb1+cvs20081104-13.1ubuntu0.14.04.1

Low.

Initial investigation of the code around dmcrypt-get-device binary indicates that the attack surface even after a failed setuid()/setguid() reversion is very low.

eject (2.1.5+deb1+cvs20081104-13.1ubuntu0.14.04.1) trusty-security; urgency=medium

* SECURITY UPDATE: Improper check for dropped privileges
- dmcrypt-get-device.c: Ensure that setgid() and setuid() were successful before continuing
- CVE-2017-6964
ghostscript9.10~dfsg-0ubuntu10.69.10~dfsg-0ubuntu10.9

Low.

Snare Central does not use ghostscript application. It is installed it as a potential dependency for the imagemagick-library.

ghostscript (9.10~dfsg-0ubuntu10.9) trusty-security; urgency=medium

* REGRESSION UPDATE: Fix for CVE-2017-8291 broke pstoedit when using DELAYBIND feature (LP: #1687614).
- debian/patches/CVE-2017-8291-regression.patch: return false rather than raise error when .eqproc is called with parameters that are not both procedures; correct stack underflow detection.
git1:1.9.1-1ubuntu0.31:1.9.1-1ubuntu0.5

Low.

Snare Central does not use the restricted git-shell subcomponent.

git (1:1.9.1-1ubuntu0.5) trusty-security; urgency=medium

* SECURITY UPDATE: git shell restriction bypass
- debian/patches/CVE-2017-8386.patch: disallow repo names beginning with dash in shell.c.
- CVE-2017-8386
hhvm3.18.0~trusty3.18.3~trusty

Nil.

No security impact.


imagemagick-common

libmagickcore5

libmagickwand5

8:6.7.7.10-6ubuntu3.38:6.7.7.10-6ubuntu3.8

Low.

Snare Central does not call the imagemagick binary directly, or use the php interface to the imagemagick library. However, the common package is a dependency of the HHVM php interpreter.

imagemagick (8:6.7.7.10-6ubuntu3.8) trusty-security; urgency=medium

* SECURITY UPDATE: multiple security issues
- debian/patches/*: synchronize security fixes with Debian's 8:6.8.9.9-5+deb8u10 release. Once again, thanks to Bastien Roucario for the excellent work this update is based on!
- CVE-2017-9261, CVE-2017-9262, CVE-2017-9405, CVE-2017-9407,
CVE-2017-9409, CVE-2017-9439, CVE-2017-9501, CVE-2017-10928,
CVE-2017-11141, CVE-2017-11170, CVE-2017-11188, CVE-2017-11352,
CVE-2017-11360, CVE-2017-11448, CVE-2017-11449, CVE-2017-11450,
CVE-2017-11478
initramfs-tools0.103ubuntu4.60.103ubuntu4.7

isc-dhcp-client

isc-dhcp-common

4.2.4-7ubuntu12.84.2.4-7ubuntu12.10

Nil.

DHCP is not enabled by default for Snare Central installations.


isc-dhcp (4.2.4-7ubuntu12.10) trusty; urgency=medium

* Introduction of a new binary package "isc-dhcp-client-noddns" (LP: #1176046)
- isc-dhcp-client : no behavioural change from previous version.
- isc-dhcp-client-noddns : dhclient with DDNS functionality disabled.

The current functionality in Trusty is to provide DDNS to dhclient by default. Note that, this is the opposite in Xenial where dhclient, by default, offers no DDNS functionality.

* Disable tracing and failover.

The tracing and failover are stricly disabled for the new package "isc-dhcp-client-noddns" and doesn't apply to package "isc-dhcp-client".

In order to successfully build "isc-dhcp-client-noddns" without
-DNSUPDATE and stay align with upstream Debian git commit [0bbf7c7] (closes: #712503) which implies the following:

- debian/rules : Disable support for failover
(DHCP Failover is a mechanism whereby two DHCP servers are both configured to manage the same pool of addresses so that they can share the load of
assigning leases for that pool, and provide back-up for each other in case of network outages.
(Define to include Failover Protocol support)

- debian/rules : Disable support for server activity tracing (Server tracing support)

* CFLAGS configuration change
- debian/rules : Add backslash '' characters for CLAGS options: "-D_PATH_DHCLIENT_CONF" , "-D_PATH_DHCPD_CONF" , "-D_PATH_DHCLIENT_SCRIPT" to avoid compilation errors expression before '/' token is expected at
compile time.
- debian/rules : Remove "export CLAGS" line, since it is now passing during ./configure in order to control when compiling with or without DDNS functionality.

klibc-utils

libklibc

2.0.3-0ubuntu1.14.04.22.0.3-0ubuntu1.14.04.3Nilklibc (2.0.3-0ubuntu1.14.04.3) trusty; urgency=medium

* debian/patches/dhcp-one-socket-per-interface.patch: Use separate sockets for DHCP from multiple interfaces. Thanks to Jay Vosburgh
. (LP: #1652348)
landscape-common14.12-0ubuntu0.14.0414.12-0ubuntu5.14.04Nillandscape-client (14.12-0ubuntu5.14.04) trusty; urgency=medium

* Don't report packages that are coming from backports, so that Landscape doesn't try to upgrade to versions of packages that are in backports.
(LP: #1668583)

ldap-utils

libldap-2.4-2

2.4.31-1+nmu2ubuntu8.32.4.31-1+nmu2ubuntu8.4

Nil

Snare Central does not operate a LDAP Server.

openldap (2.4.31-1+nmu2ubuntu8.4) trusty-security; urgency=medium

* SECURITY UPDATE: denial of service via search with page size of 0
- debian/patches/CVE-2017-9287.patch: fix double-free in servers/slapd/back-mdb/search.c.
- CVE-2017-9287
libarchive133.1.2-7ubuntu2.33.1.2-7ubuntu2.4

Low

Required as a dependency of the 'smbclient' application, which is used by the samba winbind client library, an openvas scanner plugin, and the cifs-utils package.

Snare Central does not use or require libarchive functionality directly, and has no direct interaction with any tools that make use of libarchive to access individual files from third party shares.

libarchive (3.1.2-7ubuntu2.4) trusty-security; urgency=medium

* SECURITY UPDATE: arbitrary file write via hardlink entries
- debian/patches/CVE-2016-5418-1.patch: enforce sandbox with very long pathnames in libarchive/archive_write_disk_posix.c.
- debian/patches/CVE-2016-5418-2.patch: fix path handling in libarchive/archive_write_disk_posix.c.
- debian/patches/CVE-2016-5418-3.patch: add test cases to Makefile.am, libarchive/test/CMakeLists.txt, libarchive/test/main.c, libarchive/test/test.h,  libarchive/test/test_write_disk_secure744.c, libarchive/test/test_write_disk_secure745.c,
libarchive/test/test_write_disk_secure746.c.
- debian/patches/CVE-2016-5418-4.patch: fix testcases in libarchive/test/test_write_disk_secure745.c, libarchive/test/test_write_disk_secure746.c.
- debian/patches/CVE-2016-5418-5.patch: correct PATH_MAX usage in libarchive/archive_write_disk_posix.c.
- CVE-2016-5418
* SECURITY UPDATE: denial of service and possible code execution when writing an ISO9660 archive
- debian/patches/CVE-2016-6250.patch: check for overflow in libarchive/archive_write_set_format_iso9660.c.
- CVE-2016-6250
* SECURITY UPDATE: denial of service via recursive decompression
- debian/patches/CVE-2016-7166.patch: limit number of filters in libarchive/archive_read.c, added test to Makefile.am, libarchive/test/CMakeLists.txt,
libarchive/test/test_read_too_many_filters.c, libarchive/test/test_read_too_many_filters.gz.uu.
- CVE-2016-7166
* SECURITY UPDATE: denial of service via non-printable multibyte character in a filename
- debian/patches/CVE-2016-8687.patch: expand buffer size in tar/util.c.
- CVE-2016-8687
* SECURITY UPDATE: denial of service via multiple long lines
- debian/patches/CVE-2016-8688.patch: fix bounds in
libarchive/archive_read_support_format_mtree.c,  added test to Makefile.am, libarchive/test/CMakeLists.txt, libarchive/test/test_read_format_mtree_crash747.c, libarchive/test/test_read_format_mtree_crash747.mtree.bz2.uu.
- CVE-2016-8688
* SECURITY UPDATE: denial of service via multiple EmptyStream attributes
- debian/patches/CVE-2016-8689.patch: reject files with multiple markers in  libarchive/archive_read_support_format_7zip.c.
- CVE-2016-8689
* SECURITY UPDATE: denial of service via invalid compressed file size
- debian/patches/CVE-2017-5601.patch: add check to
libarchive/archive_read_support_format_lha.c.
- CVE-2017-5601

libasn1-8-heimdal
libgssapi3-heimdal
libhcrypto4-heimdal
libheimbase1-heimdal
libheimntlm0-heimdal
libhx509-5-heimdal
libroken18-heimdal
libkrb5-26-heimdal
libwind0-heimdal

1.6~git20131207+dfsg-1ubuntu1.11.6~git20131207+dfsg-1ubuntu1.2

Low

Installed as a dependency for hhvm, samba and a small range of kerberos-related libraries. The Snare Central server does not make direct use of this library, nor to baseline configuration settings for related applications (such as Samba) make use of kerberos functionality.

heimdal (1.6~git20131207+dfsg-1ubuntu1.2) trusty-security; urgency=medium

* SECURITY UPDATE: KDC-REP service name impersonation
- debian/patches/CVE-2017-11103.patch: use encrypted service name rather than unencrypted (and therefore spoofable) version
- CVE-2017-11103
libc6
libc-bin
multiarch-support
2.19-0ubuntu6.92.19-0ubuntu6.13

Medium

Although Snare Central is not a general-purpose computing device that provides interactive access for user accounts, this issue has been assessed as Medium due to the broad exposure surface for LD_LIBRARY_PATH related attacks.

eglibc (2.19-0ubuntu6.13) trusty-security; urgency=medium

* SECURITY UPDATE: LD_LIBRARY_PATH stack corruption
- debian/patches/any/CVE-2017-1000366.patch: Completely ignore LD_LIBRARY_PATH for AT_SECURE=1 programs
- CVE-2017-1000366
* SECURITY UPDATE: LD_PRELOAD stack corruption
- debian/patches/any/upstream-harden-rtld-Reject-overly-long-LD_PRELOAD.patch:
Reject overly long names or names containing directories in LD_PRELOAD for AT_SECURE=1 programs.
* debian/patches/any/cvs-harden-glibc-malloc-metadata.patch: add additional consistency check for 1-byte overflows
* debian/patches/any/cvs-harden-ignore-LD_HWCAP_MASK.patch: ignore LD_HWCAP_MASK for AT_SECURE=1 programs
libcups2
libcupsimage2
1.7.2-0ubuntu1.71.7.2-0ubuntu1.8Nilcups (1.7.2-0ubuntu1.8) trusty; urgency=medium

* Fixed processing of server overrides without port numbers. (LP: #1665018)
libdrm2
libdrm-intel1
libdrm-nouveau2
libdrm-radeon1
2.4.67-1ubuntu0.14.04.12.4.67-1ubuntu0.14.04.2Nillibdrm (2.4.67-1ubuntu0.14.04.2) trusty-security; urgency=medium

* No change rebuild in the -security pocket.
libevent-2.0-52.0.21-stable-1ubuntu1.14.04.12.0.21-stable-1ubuntu1.14.04.2

Low

A dependency of hhvm, nfs-common and tmux. By default, none of the features of libevent are used by Snare Central directly.

HHVM only uses libevent in http server mode, which is not active on Snare Central. NFS is not active by default, and tmux is not used on the Server.

libevent (2.0.21-stable-1ubuntu1.14.04.2) trusty-security; urgency=medium

* SECURITY UPDATE: buffer overread in name_parse()
- debian/patches/CVE-2016-10195.patch: fix length check in evdns.c.
- CVE-2016-10195
* SECURITY UPDATE: integer overflow in evutil_parse_sockaddr_port()
- debian/patches/CVE-2016-10196.patch: use size_t for length in evutil.c.
- CVE-2016-10196
* SECURITY UPDATE: OOB read via empty hostname
- debian/patches/CVE-2016-10197-1.patch: check  result in evdns.c.
- debian/patches/CVE-2016-10197-2.patch: add test to
test/regress_dns.c.
- CVE-2016-10197
libexpat12.1.0-4ubuntu1.32.1.0-4ubuntu1.4

Low

XML files are not accepted or processed by Snare Central.

expat (2.1.0-4ubuntu1.4) trusty-security; urgency=medium

* SECURITY UPDATE: external entity infinite loop
- debian/patches/CVE-2017-9233.patch: add check to lib/xmlparse.c.
- CVE-2017-9233
libfreetype62.5.2-1ubuntu2.52.5.2-1ubuntu2.8

Low-Medium

libfreetype6 is used by 'phantomjs', which is used to generate images of the Snare Central Reflector dashboard for viewing on Snare Central.

Although the data displayed by the reflector is summary information, successful exploitation of an unknown flaw could conceivably contribute to phantomjs processing arbitrary user data, and possibly injecting input to reproduce this issue.

At present, there is not enough information available in the CVE to determine the likely repercussions, so this issue has been marked as Low-Medium as a caution.

freetype (2.5.2-1ubuntu2.8) trusty-security; urgency=medium

* SECURITY UPDATE: out-of-bounds write in t1_decoder_parse_charstrings
- debian/patches-freetype/CVE-2017-8105.patch: add a check to src/psaux/t1decode.c.
- CVE-2017-8105
* SECURITY UPDATE: out-of-bounds write in t1_builder_close_contour
- debian/patches-freetype/CVE-2017-8287.patch: add a check to src/psaux/psobjs.c.
- CVE-2017-8287
libgcrypt111.5.3-2ubuntu4.41.5.3-2ubuntu4.5

Low.

This vulnerability requires that a potential attacker can install and run arbitrary applications on Snare Central. System level access controls on Snare Central limit this capability.

Snare Central does not directly utilize or manage RSA key data, but third party applications (such as samba) may utilise the libgcrypt library.

libgcrypt11 (1.5.3-2ubuntu4.5) trusty-security; urgency=medium

* SECURITY UPDATE: full RSA key recovery via side-channel attack
- debian/patches/CVE-2017-7526-1.patch: simplify loop in mpi/mpi-pow.c.
- debian/patches/CVE-2017-7526-2.patch: use same computation for square and multiply in mpi/mpi-pow.c.
- debian/patches/CVE-2017-7526-3.patch: add exponent blinding in cipher/rsa.c.
- debian/patches/CVE-2017-7526-4.patch: add free to cipher/rsa.c.
- debian/patches/CVE-2017-7526-5.patch: add free to cipher/rsa.c.
- CVE-2017-7526
libgd32.1.0-3ubuntu0.52.1.0-3ubuntu0.6

Low

Libgd is indirectly used by Snare Central to produce line, and pie graphs; however, the opportunity for end-users to inject data into the image generation process is extremely limited, and no direct access to gd input criteria is provided.

libgd2 (2.1.0-3ubuntu0.6) trusty-security; urgency=medium

* SECURITY UPDATE: potential unsigned underflow
- debian/patches/CVE-2016-10166.patch: refactor loop in src/gd_interpolation.c.
- CVE-2016-10166
* SECURITY UPDATE: DoS vulnerability in gdImageCreateFromGd2Ctx()
- debian/patches/CVE-2016-10167.patch: properly fail in src/gd_gd2.c.
- CVE-2016-10167
* SECURITY UPDATE: signed integer overflow in gd_io.c
- debian/patches/CVE-2016-10168.patch: check counts in src/gd_gd2.c.
- CVE-2016-10168
* SECURITY UPDATE: OOB reads of the TGA decompression buffer
- debian/patches/CVE-2016-6906-pre1.patch: fix coverty warning in src/gd_tga.c.
- debian/patches/CVE-2016-6906-pre2.patch: fix TGA RLE decoding in src/gd_tga.c.
- debian/patches/CVE-2016-6906-1.patch: check for overflow in src/gd_tga.c.
- debian/patches/CVE-2016-6906-2.patch: add another overflow check in src/gd_tga.c.
- CVE-2016-6906
* SECURITY UPDATE: double-free in gdImageWebPtr()
- debian/patches/CVE-2016-6912.patch: add helper function to indicate failure in src/gd_webp.c.
- CVE-2016-6912
* SECURITY UPDATE: DoS via oversized image
- debian/patches/CVE-2016-9317.patch: check for oversized images in src/gd.c.
- CVE-2016-9317
* SECURITY UPDATE: DoS via stack consumption
- debian/patches/CVE-2016-9933.patch: check for invalid colors in src/gd.c.
- CVE-2016-9933

libgnutls26

libgnutls-openssl27

2.12.23-12ubuntu2.62.12.23-12ubuntu2.8

Low

Although Snare Central uses a pgp-compatible signature checking system to validate Snare Central updates, the 'gpg' tool is used in preference to gnutls-based applications.

gnutls26 (2.12.23-12ubuntu2.8) trusty-security; urgency=medium

* SECURITY UPDATE: DoS and possible code execution via OpenPGP certificate decoding
- debian/patches/CVE-2017-7869.patch: enforce packet limits in lib/opencdk/read-packet.c.
- CVE-2017-7869
libicu5252.1-3ubuntu0.452.1-3ubuntu0.6

Low

Applications which depend on this unicode library, and are used on Snare Central, process straight ASCII data, rather than interpreting unicode.

icu (52.1-3ubuntu0.6) trusty-security; urgency=medium

* SECURITY UPDATE: out-of-bounds write in common/utext.cpp (LP: #1684298)
- debian/patches/CVE-2017-786x.patch: properly handle chunk size in source/common/utext.cpp,  added test to source/test/intltest/utxttest.cpp,  source/test/intltest/utxttest.h.
- CVE-2017-7867
- CVE-2017-7868
libjasper11.900.1-14ubuntu3.31.900.1-14ubuntu3.4

Low

libjasper is not used by Snare Central to create or modify images. libjasper is a recommended dependency of several support packages such as 'open-vm-tools', but is not utilised directly by the application.

jasper (1.900.1-14ubuntu3.4) trusty-security; urgency=medium

* SECURITY UPDATE: multiple security issues
- debian/patches/*: synchronize security fixes with Debian's 1.900.1-debian1-2.4+deb8u3 release. Thanks!
- CVE-2016-1867, CVE-2016-2089, CVE-2016-8654, CVE-2016-8691,
CVE-2016-8692, CVE-2016-8693, CVE-2016-8882, CVE-2016-9560,
CVE-2016-9591, CVE-2016-10249, CVE-2016-10251
libjbig2dec00.11+20120125-1ubuntu10.11+20120125-1ubuntu1.1

Low

A dependency of the 'ghostscript' postscript interpreter, which is a optional dependency for other functions (such as imagemagick) which could be used to generate PDF content, the libjbig2dec0 library in never called by Snare Central components.

jbig2dec (0.11+20120125-1ubuntu1.1) trusty-security; urgency=medium

* SECURITY UPDATE: integer overflow in jbig2_image_new
- debian/patches/CVE-2016-9601-pre*.patch: backport misc fixes.
- debian/patches/CVE-2016-9601-1.patch: fix signed/unsigned warnings in jbig2.c, jbig2.h, jbig2_generic.c, jbig2_halftone.c, jbig2_huffman.c,
jbig2_huffman.h, jbig2_image.c, jbig2_mmr.c,  jbig2_page.c, jbig2_priv.h, jbig2_segment.c, jbig2_symbol_dict.c, jbig2_symbol_dict.h, jbig2_text.c, jbig2_text.h.
- debian/patches/CVE-2016-9601-2.patch: fix warnings in jbig2_image.c, jbig2_mmr.c, jbig2_symbol_dict.c.
- CVE-2016-9601
* SECURITY UPDATE: integer overflow in big2_decode_symbol_dict
- debian/patches/CVE-2017-7885.patch: add extra check to jbig2_symbol_dict.c.
- CVE-2017-7885
* SECURITY UPDATE: integer overflow in jbig2_build_huffman_table
- debian/patches/CVE-2017-7975.patch: use uint32_t in jbig2_huffman.c.
- CVE-2017-7975
* SECURITY UPDATE: integer overflow in  jbig2_image_compose
- debian/patches/CVE-2017-7976.patch: add bounds check to jbig2_image.c.
- CVE-2017-7976
libmysqlclient18
mysql-common
5.5.54-0ubuntu0.14.04.15.5.57-0ubuntu0.14.04.1

Low

libclient is an unused dependency for applications such as the 'snmp daemon', which is installed on Snare Central. MySQL functionality is not configured or used within the application.

mysql-5.5 (5.5.57-0ubuntu0.14.04.1) trusty-security; urgency=medium

* SECURITY UPDATE: Update to 5.5.57 to fix security issues
- CVE-2017-3635, CVE-2017-3636, CVE-2017-3641, CVE-2017-3648,
CVE-2017-3651, CVE-2017-3652, CVE-2017-3653

libnl-3-200

libnl-genl-3-200

3.2.21-1ubuntu43.2.21-1ubuntu4.1

Nil

Package update in response to a security issue on Android devices. No effect on Snare Central.

libnl3 (3.2.21-1ubuntu4.1) trusty-security; urgency=medium

* SECURITY UPDATE: integer-overflow in nlmsg_reserve()
- debian/patches/CVE-2017-0553.patch: check len in lib/msg.c.
- CVE-2017-0553
libpq59.3.15-0ubuntu0.14.049.3.17-0ubuntu0.14.04

Low

libpq5 is an unused dependency for applications such as the hhvm php interpreter. Snare Central does not use postgresql operationally.

postgresql-9.3 (9.3.17-0ubuntu0.14.04) trusty; urgency=medium

* New upstream release (LP: #1690730)
- Restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options (CVE-2017-7486)
- Prevent exposure of statistical information via leaky operators (CVE-2017-7484)
- Restore libpq's recognition of the PGREQUIRESSL environment variable (CVE-2017-7485)

- A dump/restore is not required for those running 9.3.X.
- However, if you use foreign data servers that make use of user passwords for authentication, see the first changelog entry.

- Details about other changes at full changelog:
https://www.postgresql.org/docs/9.3/static/release-9-3-17.html
librtmp02.4+20121230.gitdf6c518-12.4+20121230.gitdf6c518-1ubuntu0.1

Low

librtmp0 is an unused dependency for applications such as the hhvm php interpreter. Snare Central does not interact with remote media servers, and does not utilise the RTMP protocol.

rtmpdump (2.4+20121230.gitdf6c518-1ubuntu0.1) trusty-security; urgency=medium

* SECURITY UPDATE: denial of service in AMF3ReadString function
- debian/patches/CVE-2015-8270.patch: init str on unsupported references in librtmp/amf.c.
- CVE-2015-8270
* SECURITY UPDATE: arbitrary code execution in AMF3CD_AddProp function
- debian/patches/CVE-2015-8271-1.patch: check for input buffer underrun in librtmp/amf.c.
- debian/patches/CVE-2015-8271-2.patch: more input buffer checks in librtmp/amf.c.
- CVE-2015-8271
* SECURITY UPDATE: denial of service via null pointer dereference
- debian/patches/CVE-2015-8272.patch: ignore requests without playpath in rtmpsrv.c.
- CVE-2015-8272
samba2:4.3.11+dfsg-0ubuntu0.14.04.42:4.3.11+dfsg-0ubuntu0.14.04.10

Low

A second-level precaution for CVE-2017-11103. Snare Central does provide a samba share capability (off by default), but doe not use kerberos to facilitate access.


samba (2:4.3.11+dfsg-0ubuntu0.14.04.10) trusty-security; urgency=medium

* SECURITY UPDATE: KDC-REP service name impersonation
- debian/patches/CVE-2017-11103.patch: use encrypted service name rather than unencrypted (and therefore spoofable) version in heimdal
- CVE-2017-11103
libtasn1-63.4-3ubuntu0.43.4-3ubuntu0.5

Low

A dependency of the gnutls library, this application is vulnerable if the attacker manages to get a active user of the asn tools to process a specially crafted input file. Snare Central does not use or require the functionaltiy of the libasn library, and no related asn tools are installed.

libtasn1-6 (3.4-3ubuntu0.5) trusty-security; urgency=medium

* SECURITY UPDATE: buffer overflow via specially crafted assignments file
- debian/patches/CVE-2017-6891.patch: add checks to lib/parser_aux.c.
- CVE-2017-6891
libtiff54.0.3-7ubuntu0.44.0.3-7ubuntu0.7

Low

A potential dependency of several image manipulation libraries that are installed on Snare Central, such as imagemagick and libgd3. Snare Central does not use this library or its reverse dependents to generate image files.

tiff (4.0.3-7ubuntu0.7) trusty-security; urgency=medium

* SECURITY REGRESSION: JPEG tiff read and write issue due to misapplied patches (LP: #1670036)
- debian/patches/CVE-2016-9297_and_CVE-2016-9448_correct.patch: replace two previous patches with one that applies fix to correct location.
- Thanks to John Cupitt and Even Rouault
libxml22.9.1+dfsg1-3ubuntu4.82.9.1+dfsg1-3ubuntu4.9

Medium

This XML parsing library is used by several Snare Central dependencies, including php, hhvm and apache.

Snare Central uses XML parsing tools directly when interpreting results from the openvas vulnerability scanner. Although the XML content generated by the openvas scanner is not subject to user modification, and careful crafting of XML content is likely to be impractical, this issue is considered to be a medium severity level.

libxml2 (2.9.1+dfsg1-3ubuntu4.9) trusty-security; urgency=medium

* SECURITY UPDATE: format string vulnerabilities
- debian/patches/CVE-2016-4448-1.patch: fix format string warnings in HTMLparser.c, SAX2.c, catalog.c, configure.in, debugXML.c, encoding.c, entities.c, error.c, include/libxml/parserInternals.h, include/libxml/xmlerror.h, include/libxml/xmlstring.h, libxml.h, parser.c, parserInternals.c, relaxng.c, schematron.c, testModule.c, valid.c, xinclude.c, xmlIO.c, xmllint.c, xmlreader.c, xmlschemas.c,xmlstring.c, xmlwriter.c, xpath.c, xpointer.c.
- debian/patches/CVE-2016-4448-2.patch: fix format string warnings in libxml.h, relaxng.c, xmlschemas.c, xmlstring.c.
- debian/patches/CVE-2016-4448-3.patch: fix build on pre-C99 compilers in relaxng.c, xmlschemas.c.
- debian/libxml2.symbols: added new symbol.
- CVE-2016-4448
* SECURITY UPDATE: use-after-free via namespace nodes in XPointer ranges
- debian/patches/CVE-2016-4658.patch: disallow namespace nodes in XPointer ranges in xpointer.c.
- CVE-2016-4658
* SECURITY UPDATE: use-after-free in XPointer range-to function
- debian/patches/CVE-2016-5131-1.patch: fix XPointer paths beginning with range-to in xpath.c, xpointer.c.
- debian/patches/CVE-2016-5131-2.patch: fix comparison with root node in xmlXPathCmpNodes in xpath.c.
- CVE-2016-5131
libxslt1.11.1.28-2build11.1.28-2ubuntu0.1

Low

A dependency of the hhvm php interpreter, but not used in Snare Central for xslt transformations.

libxslt (1.1.28-2ubuntu0.1) trusty-security; urgency=medium

* SECURITY UPDATE: type-confusion leading to denial of service
- debian/patches/0009-CVE-2015-7955.patch: check that the parent node is an element before dereferencing its namespace
- CVE-2015-7955
* SECURITY UPDATE: out-of-bounds heap memory access
- debian/patches/0010-CVE-2016-1683.patch: special case namespace nodes in xsltNumberFormatGetMultipleLevel
- CVE-2016-1683
* SECURITY UPDATE: integer overflow
- debian/patches/0011-CVE-2016-1684-1.patch,
debian/patches/0012-CVE-2016-1684-2.patch: add  lower and upper bounds for 'i' and 'a' format tokens
- CVE-2016-1684
* SECURITY UPDATE: use-after-free in xsltDocumentFunctionLoadDocument
- debian/patches/0013-CVE-2016-1841.patch: adjust xmlFree() call
- CVE-2016-1841
* SECURITY UPDATE: heap information leak
- debian/patches/0014-CVE-2016-4738.patch: check for empty decimal separator.
- CVE-2016-4738
* SECURITY UPDATE: integer overflow in libxslt.
- debian/patches/0015-CVE-2017-5029.patch: limit buffer size in
xsltAddTextString to INT_MAX.
- CVE-2017-5029
* SECURITY UPDATE: double free in hash functions
- 0016-Fix-double-free-in-libexslt-hash-functions-d8862309f0.patch:
remove duplicate free calls
* SECURITY UPDATE: NULL pointer dereference in Saxon
- 0017-Fix-error-handling-in-Saxon-extension-functions-ef7429bb4.patch:
fix error handling in Saxon extension functions
* SECURITY UPDATE: out-of-bounds heap memory access
- 0018-Fix-dyn-map-with-namespace-nodes-93bb3147.patch: use
correct type for namespace nodes in exsltDynMapFunction
* SECURITY UPDATE: out-of-bounds heap read memory access
- 0019-Fix-saxon-line-number-with-namespace-nodes-8b90c9a6.patch:
do not pass namespace "nodes" to xmlGetLineNo
* SECURITY UPDATE: stack-based buffer overflow in exsltDateFormat
- 0020-Fix-buffer-overflow-in-exsltDateFormat-5d0c6565b.patch:
make stack buffer larger
* SECURITY UPDATE: out-of-bounds head read in xsltExtModuleRegisterDynamic
- 0021-Fix-OOB-heap-read-in-xsltExtModuleRegisterDynamic-87c3d9ea.patch:
correct stripping of unwanted characters

linux-generic

linux-image-generic

linux-headers-generic

linux-image-server

linux-image-virtual

3.13.0.108.1163.13.0.125.135Low

linux-headers-3.13.0-108

linux-headers-3.13.0-108-generic

linux-image-3.13.0-108-generic

linux-image-extra-3.13.0-108-generic

3.13.0-108.155
Low
login
passwd
1:4.1.5.1-1ubuntu9.21:4.1.5.1-1ubuntu9.5

Low

The regression itself had minimal security impact.

shadow (1:4.1.5.1-1ubuntu9.5) trusty-security; urgency=medium

* REGRESSION UPDATE: The patch for CVE-2017-2616 introduced a regression. If su received a signal like SIGTERM it wasn't propagated to the child.
- debian/patches/CVE-2017-2616-regression.patch: Do not reset the pid_child to 0 if the child process is still running. Thanks to Tobias Stoeckmann for the fix and Radu Duta for the report.
logrotate3.8.7-1ubuntu13.8.7-1ubuntu1.1

Low

Could result in an existing file being overwritten by logrotate. Files within the /var/log directory of Snare Central are of some importance from a security perspective, but due to fact that Snare Central is not a general purpose computing device, the liklihood of a user creating a file in /var/log that will be a duplicate name for a file created by logrotate, is extremely low.

logrotate (3.8.7-1ubuntu1.1) trusty; urgency=medium

* createOutputFile: rename already existing file (LP: #1630516)
- d/p/ubuntu/createOutputFile-eliminate-stat-open-TOCTOU-race.patch
- d/p/ubuntu/createOutputFile-rename-already-existing-file.patch
makedev2.3.1-93ubuntu12.3.1-93ubuntu2~ubuntu14.04.1

Low

Snare Central does not operate in a container configuration.

makedev (2.3.1-93ubuntu2~ubuntu14.04.1) trusty; urgency=medium

* Don't attempt to create /dev devices when inside a container.
(LP: #1675163)
munin2.0.19-32.0.19-3ubuntu0.3

Low

Munin will generate reasonable quantities of a warning to a log file located in /var/log, but the combination of logrotate and Snare Centrals allocation of space to the partition that hosts the /var directory, means that this issue will have minimal impact.

munin (2.0.19-3ubuntu0.3) trusty-security; urgency=medium

* SECURITY REGRESSION: log spamming issue (LP: #1669764)
- master/_bin/munin-cgi-graph.in: use looks_like_number.
- 6373554b1cc8bee886947cee598e86d1d9ea1e4a
ntpdate1:4.2.6.p5+dfsg-3ubuntu2.14.04.101:4.2.6.p5+dfsg-3ubuntu2.14.04.12

Low

Snare Central does not use ntp directly, since we are not guaranteed to be running in an environment that has access to the Internet. The 'ntpdate' tool is used once per day to attempt to keep the server time-synched.

ntp (1:4.2.6.p5+dfsg-3ubuntu2.14.04.12) trusty; urgency=medium

* debian/ntpdate.if-up: Drop delta to stop/start service around ntpdate updates - fixes ntp restart storms due to network changes, fixes accidential start of ntp, avoids issues of ntpdate jumping too far while running ntp was supposed to drift (LP: #1593907)

software-properties-common

python3-software-properties

0.92.37.70.92.37.8Nil
python3-update-manager1:0.196.221:0.196.23Nil
rsyslog7.4.4-1ubuntu2.67.4.4-1ubuntu2.7

Low

Snare Central does not, in general, generate syslog log data from cron-run applications. Generic operating-system-level applications may still generate log data to syslog, however.

rsyslog (7.4.4-1ubuntu2.7) trusty; urgency=medium

* d/p/bugfix-plug-a-memleak-in-imuxsock.patch: Applied upstream patches fixing abnormal timestamps in rsyslog when using cron. (LP: #1429427)
- Patch 1/2 : [7a2e247]
- Patch 2/2 : [be45099]
sudo1.8.9p5-1ubuntu1.31.8.9p5-1ubuntu1.4

Low

The only user with sudo access in Snare Central, already has root-level access.

sudo (1.8.9p5-1ubuntu1.4) trusty-security; urgency=medium

* SECURITY UPDATE: /proc/self/stat parsing confusion
- debian/patches/CVE-2017-1000367.patch: adjust parsing to find ttyname
- CVE-2017-1000367
tcpdump4.5.1-2ubuntu1.24.9.0-1ubuntu1~ubuntu14.04.1

Low

tcpdump is an on-demand support tool used to potentially assist in the process of diagnosing network-related collection issues. Although some of the issues fixed in the backport are concerning, if used on a uncontrolled and unsecured network, the likely usage profile on a Snare Central installation implies that the relative risk of remaining on the previous version of tcpdump is Low.

tcpdump (4.9.0-1ubuntu1~ubuntu14.04.1) trusty-security; urgency=medium

* Backport to trusty to fix CVEs (LP: #1662177).
* Reset libpcap dependency to trusty version
* Enable crypto support, dropped in zesty because of openssl.
* Disable some tests failing with older pcap versions
unattended-upgrades0.82.1ubuntu2.40.82.1ubuntu2.5Nil
update-manager-core1:0.196.221:0.196.23Nil
update-notifier-common0.154.1ubuntu20.154.1ubuntu3Nil
w3m0.5.3-150.5.3-15ubuntu0.1

Low

w3m is a console web browsing tool that is a dependency of the 'byobu' shell multiplexer, which is installed on Snare Central as part of the Ubuntu default system administration shell utilities.

Snare Central does not use or require this application, directly or indirectly.

w3m (0.5.3-15ubuntu0.1) trusty-security; urgency=medium

* SECURITY UPDATE: multiple security issues
- debian/patches/*: backport large quantity of security fixes from
Debian's 0.5.3-19+deb8u1 release. Thanks to Tatsuya Kinoshita.
- CVE-2016-9422, CVE-2016-9423, CVE-2016-9424, CVE-2016-9425,
CVE-2016-9426, CVE-2016-9428, CVE-2016-9429, CVE-2016-9430,
CVE-2016-9431, CVE-2016-9432, CVE-2016-9433, CVE-2016-9434,
CVE-2016-9435, CVE-2016-9436, CVE-2016-9437, CVE-2016-9438,
CVE-2016-9439, CVE-2016-9440, CVE-2016-9441, CVE-2016-9442,
CVE-2016-9443, CVE-2016-9622, CVE-2016-9623, CVE-2016-9624,
CVE-2016-9625, CVE-2016-9626, CVE-2016-9627, CVE-2016-9628,
CVE-2016-9629, CVE-2016-9630, CVE-2016-9631, CVE-2016-9632,
CVE-2016-9633

Related content

Release Notes for Snare Central v7.5.2
Release Notes for Snare Central v7.5.2
More like this
Data Management Tools
Data Management Tools
More like this
Release Notes for Snare Central v7.4.5
Release Notes for Snare Central v7.4.5
More like this
Data Management Tools
Data Management Tools
More like this
Appendix B - Disk Layout
Appendix B - Disk Layout
More like this