diff options
author | Repository QA checks <repo-qa-checks@gentoo.org> | 2018-05-03 00:08:10 +0000 |
---|---|---|
committer | Repository QA checks <repo-qa-checks@gentoo.org> | 2018-05-03 00:08:10 +0000 |
commit | fa0c53ff3da5ee7eddfa0c525a068eaa22b08b0b (patch) | |
tree | 0e252f3255b6cf4257e2e78f91de97015a2f837c /metadata/glsa | |
parent | 2018-05-02 23:28:17 UTC (diff) | |
parent | [ GLSA 201805-03 ] Chromium, Google Chrome: Multiple vulnerabilities (diff) | |
download | gentoo-fa0c53ff3da5ee7eddfa0c525a068eaa22b08b0b.tar.gz gentoo-fa0c53ff3da5ee7eddfa0c525a068eaa22b08b0b.tar.bz2 gentoo-fa0c53ff3da5ee7eddfa0c525a068eaa22b08b0b.zip |
Merge commit 'e5c04f29237a0b5ac8d5c241b6f686f89d46e211'
Diffstat (limited to 'metadata/glsa')
-rw-r--r-- | metadata/glsa/glsa-201805-01.xml | 50 | ||||
-rw-r--r-- | metadata/glsa/glsa-201805-02.xml | 52 | ||||
-rw-r--r-- | metadata/glsa/glsa-201805-03.xml | 72 |
3 files changed, 174 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201805-01.xml b/metadata/glsa/glsa-201805-01.xml new file mode 100644 index 000000000000..36f403874270 --- /dev/null +++ b/metadata/glsa/glsa-201805-01.xml @@ -0,0 +1,50 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201805-01"> + <title>hesiod: Root privilege escalation </title> + <synopsis>A vulnerability was discovered in hesiod which may allow remote + attackers to gain root privileges. + </synopsis> + <product type="ebuild">hesiod</product> + <announced>2018-05-02</announced> + <revised count="1">2018-05-02</revised> + <bug>606652</bug> + <access>local, remote</access> + <affected> + <package name="net-dns/hesiod" auto="yes" arch="*"> + <vulnerable range="le">3.1.0</vulnerable> + </package> + </affected> + <background> + <p>DNS functionality to access to DB of information that changes + infrequently. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in hesiod that have + remained unaddressed. Please review the referenced CVE identifiers for + details. + </p> + </description> + <impact type="normal"> + <p>A remote or local attacker may be able to escalate privileges to root.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>Gentoo has discontinued support for hesiod and recommends that users + unmerge the package: + </p> + + <code> + # emerge --unmerge "net-dns/hesiod" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2016-10151">CVE-2016-10151</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2016-10152">CVE-2016-10152</uri> + </references> + <metadata tag="requester" timestamp="2018-04-29T17:50:36Z">b-man</metadata> + <metadata tag="submitter" timestamp="2018-05-02T23:52:01Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201805-02.xml b/metadata/glsa/glsa-201805-02.xml new file mode 100644 index 000000000000..d23f963400e8 --- /dev/null +++ b/metadata/glsa/glsa-201805-02.xml @@ -0,0 +1,52 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201805-02"> + <title>Python: Buffer overflow</title> + <synopsis>A buffer overflow in Python might allow remote attackers to execute + arbitrary code. + </synopsis> + <product type="ebuild">python</product> + <announced>2018-05-02</announced> + <revised count="1">2018-05-02</revised> + <bug>637938</bug> + <access>remote</access> + <affected> + <package name="dev-lang/python" auto="yes" arch="*"> + <unaffected range="ge" slot="2.7">2.7.14</unaffected> + <vulnerable range="lt" slot="2.7">2.7.14</vulnerable> + </package> + </affected> + <background> + <p>Python is an interpreted, interactive, object-oriented programming + language. + </p> + </background> + <description> + <p>A buffer overflow was discovered in Python’s PyString_DecodeEscape + function in stringobject.c. + </p> + </description> + <impact type="normal"> + <p>Remote attackers, by enticing a user to process a specially crafted + file, could execute arbitrary code. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Python 2 users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.14:2.7" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-1000158"> + CVE-2017-1000158 + </uri> + </references> + <metadata tag="requester" timestamp="2018-04-24T00:27:08Z">b-man</metadata> + <metadata tag="submitter" timestamp="2018-05-02T23:53:50Z">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201805-03.xml b/metadata/glsa/glsa-201805-03.xml new file mode 100644 index 000000000000..4b3387ed8c40 --- /dev/null +++ b/metadata/glsa/glsa-201805-03.xml @@ -0,0 +1,72 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201805-03"> + <title>Chromium, Google Chrome: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Chromium and Google + Chrome, the worst of which could result in the execution of arbitrary code. + </synopsis> + <product type="ebuild">chromium, google-chrome</product> + <announced>2018-05-02</announced> + <revised count="1">2018-05-02</revised> + <bug>654384</bug> + <access>remote</access> + <affected> + <package name="www-client/chromium" auto="yes" arch="*"> + <unaffected range="ge">66.0.3359.139</unaffected> + <vulnerable range="lt">66.0.3359.139</vulnerable> + </package> + <package name="www-client/google-chrome" auto="yes" arch="*"> + <unaffected range="ge">66.0.3359.139</unaffected> + <vulnerable range="lt">66.0.3359.139</vulnerable> + </package> + </affected> + <background> + <p>Chromium is an open-source browser project that aims to build a safer, + faster, and more stable way for all users to experience the web. + </p> + + <p>Google Chrome is one fast, simple, and secure browser for all your + devices. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Chromium and Google + Chrome. Please review the referenced CVE identifiers and Google Chrome + Releases for details. + </p> + </description> + <impact type="normal"> + <p>A remote attacker could possibly execute arbitrary code with the + privileges of the process. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Chromium users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/chromium-66.0.3359.139" + </code> + + <p>All Google Chrome users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/google-chrome-66.0.3359.139" + </code> + + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6118">CVE-2018-6118</uri> + <uri link="https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop_26.html"> + Google Chrome Release 20180426 + </uri> + </references> + <metadata tag="requester" timestamp="2018-05-01T23:39:45Z">chrisadr</metadata> + <metadata tag="submitter" timestamp="2018-05-02T23:57:25Z">chrisadr</metadata> +</glsa> |