Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

GLSA 201710-23 : Go: Multiple vulnerabilities
GLSA 201710-24 : Chromium, Google Chrome: Multiple vulnerabilities
GLSA 201710-25 : PCRE: Multiple vulnerabilities
GLSA 201710-26 : OpenJPEG: Multiple vulnerabilities
GLSA 201710-27 : Dnsmasq: Multiple vulnerabilities



GLSA 201710-23 : Go: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Go: Multiple vulnerabilities
Date: October 23, 2017
Bugs: #632408
ID: 201710-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Go, the worst of which may
result in the execution of arbitrary commands.

Background
==========

Go is an open source programming language that makes it easy to build
simple, reliable, and efficient software.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/go < 1.9.1 >= 1.9.1

Description
===========

Multiple vulnerabilities have been discovered in Go. Please review the
references below for details.

Impact
======

Remote attackers could execute arbitrary Go commands or conduct a man
in the middle attack.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Go users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/go-1.9.1"

References
==========

[ 1 ] CVE-2017-15041
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15041
[ 2 ] CVE-2017-15042
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15042

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-23

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201710-24 : Chromium, Google Chrome: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: October 23, 2017
Bugs: #634664
ID: 201710-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the execution of arbitrary code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 62.0.3202.62 >= 62.0.3202.62
2 www-client/google-chrome
< 62.0.3202.62 >= 62.0.3202.62
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the referenced CVE identifiers and Google Chrome
Releases for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, bypass
content security controls, or conduct URL spoofing.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-62.0.3202.62"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/google-chrome-62.0.3202.62"

References
==========

[ 1 ] CVE-2017-15386
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15386
[ 2 ] CVE-2017-15387
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15387
[ 3 ] CVE-2017-15388
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15388
[ 4 ] CVE-2017-15389
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15389
[ 5 ] CVE-2017-15390
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15390
[ 6 ] CVE-2017-15391
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15391
[ 7 ] CVE-2017-15392
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15392
[ 8 ] CVE-2017-15393
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15393
[ 9 ] CVE-2017-15394
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15394
[ 10 ] CVE-2017-15395
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15395
[ 11 ] CVE-2017-5124
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5124
[ 12 ] CVE-2017-5125
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5125
[ 13 ] CVE-2017-5126
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5126
[ 14 ] CVE-2017-5127
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5127
[ 15 ] CVE-2017-5128
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5128
[ 16 ] CVE-2017-5129
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5129
[ 17 ] CVE-2017-5130
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5130
[ 18 ] CVE-2017-5131
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5131
[ 19 ] CVE-2017-5132
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5132
[ 20 ] CVE-2017-5133
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5133
[ 21 ] Google Chrome Releases
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-24

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201710-25 : PCRE: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PCRE: Multiple vulnerabilities
Date: October 23, 2017
Bugs: #614048, #614052, #614054
ID: 201710-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in the PCRE Library, the worst
of which may allow remote attackers to cause a Denial of Service
condition.

Background
==========

The PCRE Library provides functions for Perl-compatible regular
expressions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libpcre < 8.41 >= 8.41

Description
===========

Multiple vulnerabilities have been discovered in The PCRE Library.
Please review the references below for details.

Impact
======

A remote attacker could possibly cause a Denial of Service condition or
other unspecified impacts via a specially crafted file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PCRE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libpcre-8.41"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2017-7186
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7186
[ 2 ] CVE-2017-7244
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7244
[ 3 ] CVE-2017-7245
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7245
[ 4 ] CVE-2017-7246
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7246

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-25

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201710-26 : OpenJPEG: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenJPEG: Multiple vulnerabilities
Date: October 23, 2017
Bugs: #602180, #606618, #628504, #629372, #629668, #630120
ID: 201710-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenJPEG, the worst of
which may allow remote attackers to execute arbitrary code.

Background
==========

OpenJPEG is an open-source JPEG 2000 library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/openjpeg < 2.3.0:2 >= 2.3.0:2

Description
===========

Multiple vulnerabilities have been discovered in OpenJPEG. Please
review the references below for details.

Impact
======

A remote attacker, via a crafted BMP, PDF, or j2k document, could
execute arbitrary code, cause a Denial of Service condition, or have
other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenJPEG users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/openjpeg-2.3.0:2"

References
==========

[ 1 ] CVE-2016-10504
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10504
[ 2 ] CVE-2016-10505
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10505
[ 3 ] CVE-2016-10506
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10506
[ 4 ] CVE-2016-10507
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10507
[ 5 ] CVE-2016-1626
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1626
[ 6 ] CVE-2016-1628
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1628
[ 7 ] CVE-2016-9112
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9112
[ 8 ] CVE-2016-9113
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9113
[ 9 ] CVE-2016-9114
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9114
[ 10 ] CVE-2016-9115
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9115
[ 11 ] CVE-2016-9116
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9116
[ 12 ] CVE-2016-9117
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9117
[ 13 ] CVE-2016-9118
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9118
[ 14 ] CVE-2016-9572
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9572
[ 15 ] CVE-2016-9573
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9573
[ 16 ] CVE-2016-9580
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9580
[ 17 ] CVE-2016-9581
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9581
[ 18 ] CVE-2017-12982
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12982
[ 19 ] CVE-2017-14039
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14039
[ 20 ] CVE-2017-14164
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14164

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-26

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201710-27 : Dnsmasq: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Dnsmasq: Multiple vulnerabilities
Date: October 23, 2017
Bugs: #632692
ID: 201710-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Dnsmasq, the worst of which
may allow remote attackers to execute arbitrary code.

Background
==========

Dnsmasq is a lightweight and easily-configurable DNS forwarder and DHCP
server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/dnsmasq < 2.78 >= 2.78

Description
===========

Multiple vulnerabilities have been discovered in Dnsmasq. Please review
the references below for details.

Impact
======

A remote attacker could execute arbitrary code or cause a Denial of
Service condition via crafted DNS, IPv6, or DHCPv6 packets.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dnsmasq users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.78"

References
==========

[ 1 ] CVE-2017-14491
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14491
[ 2 ] CVE-2017-14492
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14492
[ 3 ] CVE-2017-14493
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14493
[ 4 ] CVE-2017-14494
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14494
[ 5 ] CVE-2017-14495
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14495
[ 6 ] CVE-2017-14496
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14496

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-27

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5