Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

GLSA 201904-10 : Mailman: Multiple vulnerabilities
GLSA 201904-11 : Portage: Man-in-the-middle
GLSA 201904-12 : ClamAV: Multiple vulnerabilities



GLSA 201904-10 : Mailman: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201904-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mailman: Multiple vulnerabilities
Date: April 08, 2019
Bugs: #662902
ID: 201904-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mailman, the worst of which
could result in the arbitrary execution of code.

Background
==========

Mailman is a Python based mailing list server with an extensive web
interface.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-mail/mailman < 2.1.29 >= 2.1.29

Description
===========

Multiple vulnerabilities have been discovered in Mailman. Please review
the referenced CVE identifier for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mailman users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/mailman-2.1.29"

References
==========

[ 1 ] CVE-2018-0618
https://nvd.nist.gov/vuln/detail/CVE-2018-0618
[ 2 ] CVE-2018-13796
https://nvd.nist.gov/vuln/detail/CVE-2018-13796

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201904-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201904-11 : Portage: Man-in-the-middle

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201904-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Portage: Man-in-the-middle
Date: April 08, 2019
Bugs: #646212
ID: 201904-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in emerge-delta-webrsync and Portage could result in a
man-in-the-middle attack.

Background
==========

Portage is the package management and distribution system for Gentoo.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-portage/emerge-delta-webrsync
< 3.7.4 >= 3.7.4
2 sys-apps/portage < 2.3.22 >= 2.3.22
-------------------------------------------------------------------
2 affected packages

Description
===========

A vulnerability was discovered in emerge-delta-webrsync and Portage
that did not properly validate the revocation status of GPG keys.

Impact
======

A remote attacker could conduct a man-in-the-middle attack. Please
review the referenced bug for specific details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All emerge-delta-webrsync users should upgrade to the latest version:

# emerge --sync
# emerge -a --oneshot -v ">=app-portage/emerge-delta-webrsync-3.7.4"

All Portage users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/portage-2.3.22"

References
==========


Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201904-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201904-12 : ClamAV: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201904-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ClamAV: Multiple vulnerabilities
Date: April 08, 2019
Bugs: #660820, #667900, #681840
ID: 201904-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in ClamAV, the worst of which
could result in a Denial of Service condition.

Background
==========

ClamAV is a GPL virus scanner.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-antivirus/clamav < 0.101.2 >= 0.101.2

Description
===========

Multiple vulnerabilities have been discovered in ClamAV. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.101.2"

References
==========

[ 1 ] CVE-2018-0360
https://nvd.nist.gov/vuln/detail/CVE-2018-0360
[ 2 ] CVE-2018-0361
https://nvd.nist.gov/vuln/detail/CVE-2018-0361
[ 3 ] CVE-2018-15378
https://nvd.nist.gov/vuln/detail/CVE-2018-15378
[ 4 ] CVE-2019-1785
https://nvd.nist.gov/vuln/detail/CVE-2019-1785
[ 5 ] CVE-2019-1786
https://nvd.nist.gov/vuln/detail/CVE-2019-1786
[ 6 ] CVE-2019-1787
https://nvd.nist.gov/vuln/detail/CVE-2019-1787
[ 7 ] CVE-2019-1788
https://nvd.nist.gov/vuln/detail/CVE-2019-1788
[ 8 ] CVE-2019-1789
https://nvd.nist.gov/vuln/detail/CVE-2019-1789
[ 9 ] CVE-2019-1798
https://nvd.nist.gov/vuln/detail/CVE-2019-1798

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201904-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5