Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

GLSA 201711-13 : Adobe Flash Player: Multiple vulnerabilities
GLSA 201711-14 : IcedTea: Multiple vulnerabilities
GLSA 201711-15 : PHPUnit: Remote code execution
GLSA 201711-16 : CouchDB: Multiple vulnerabilities



GLSA 201711-13 : Adobe Flash Player: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201711-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Adobe Flash Player: Multiple vulnerabilities
     Date: November 19, 2017
     Bugs: #637630
       ID: 201711-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-plugins/adobe-flash    < 27.0.0.187            >= 27.0.0.187 

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the referenced CVE identifiers and Adobe Security
Bulletin for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-27.0.0.187"

References
==========

[ 1 ] Adobe Security Bulletin
      https://helpx.adobe.com/security/products/flash-player/apsb17-33.
html
[ 2 ] CVE-2017-11213
      https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11213
[ 3 ] CVE-2017-11215
      https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11215
[ 4 ] CVE-2017-11225
      https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11225
[ 5 ] CVE-2017-3112
      https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3112
[ 6 ] CVE-2017-3114
      https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3114

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201711-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201711-14 : IcedTea: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201711-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: IcedTea: Multiple vulnerabilities
     Date: November 19, 2017
     Bugs: #636522
       ID: 201711-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in IcedTea, the worst of which
may allow execution of arbitrary code.

Background
==========

IcedTea’s aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-java/icedtea-bin         < 3.6.0                    >= 3.6.0 

Description
===========

Multiple vulnerabilities have been discovered in IcedTea. Please review
the referenced CVE identifiers for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or gain
access to information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All IcedTea binary users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.6.0"

References
==========

[  1 ] CVE-2017-10274
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10274
[  2 ] CVE-2017-10281
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10281
[  3 ] CVE-2017-10285
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10285
[  4 ] CVE-2017-10295
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10295
[  5 ] CVE-2017-10345
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10345
[  6 ] CVE-2017-10346
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10346
[  7 ] CVE-2017-10347
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10347
[  8 ] CVE-2017-10348
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10348
[  9 ] CVE-2017-10349
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10349
[ 10 ] CVE-2017-10350
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10350
[ 11 ] CVE-2017-10355
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10355
[ 12 ] CVE-2017-10356
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10356
[ 13 ] CVE-2017-10357
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10357
[ 14 ] CVE-2017-10388
       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10388

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201711-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201711-15 : PHPUnit: Remote code execution

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201711-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: PHPUnit: Remote code execution
     Date: November 19, 2017
     Bugs: #635356
       ID: 201711-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability was discovered in PHPUnit which may allow an
unauthenticated remote attacker to execute arbitrary PHP code.

Background
==========

PHPUnit is a programmer-oriented testing framework for PHP. It is an
instance of the xUnit architecture for unit testing frameworks.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-php/phpunit            < 5.7.15-r1              >= 5.7.15-r1 

Description
===========

When PHPUnit is installed in a production environment via composer and
these modules are in a web accessible directory, the eval-stdin.php
file in PHPUnit contains vulnerable statements that trigger the
vulnerability.

Impact
======

A remote attacker could possibly execute arbitrary PHP code or cause a
Denial of Service condition.

Workaround
==========

There are several ways to fix or mitigate this vulnerability:

Remove PHPUnit from the production environment.

Update PHPUnit.

Manually apply the patch.

Disable direct access to the composer packages by placing .htaccess
file to /vendor folder.

Resolution
==========

All PHPUnit users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-php/phpunit-5.7.15-r1"

References
==========

[ 1 ] CVE-2017-9841
      https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9841

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201711-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201711-16 : CouchDB: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201711-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: CouchDB: Multiple vulnerabilities
     Date: November 19, 2017
     Bugs: #637516
       ID: 201711-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in CouchDB, the worst of which
could lead to the remote execution of arbitrary shell commands.

Background
==========

Apache CouchDB is a distributed, fault-tolerant and schema-free
document-oriented database.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-db/couchdb               < 1.7.1                    >= 1.7.1 

Description
===========

Multiple vulnerabilities have been discovered in CouchDB. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary shell commands or escalate
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CouchDB users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/couchdb-1.7.1"

References
==========

[ 1 ] CVE-2017-12635
      https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12635
[ 2 ] CVE-2017-12636
      https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12636

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201711-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5