Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

GLSA 201811-21 : OpenSSL: Multiple vulnerabilities
GLSA 201811-22 : RPM: Multiple vulnerabilities



GLSA 201811-21 : OpenSSL: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: November 28, 2018
Bugs: #651730, #653434
ID: 201811-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSL, the worst of which
may lead to a Denial of Service condition.

Background
==========

OpenSSL is a robust, commercial-grade, and full-featured toolkit for
the Transport Layer Security (TLS) and Secure Sockets Layer (SSL)
protocols.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.2o >= 1.0.2o

Description
===========

Multiple vulnerabilities have been discovered in OpenSSL. Please review
the referenced CVE identifiers for details.

Impact
======

A remote attacker could cause a Denial of Service condition, obtain
private keying material, or gain access to sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2o"

References
==========

[ 1 ] CVE-2018-0733
https://nvd.nist.gov/vuln/detail/CVE-2018-0733
[ 2 ] CVE-2018-0737
https://nvd.nist.gov/vuln/detail/CVE-2018-0737
[ 3 ] CVE-2018-0739
https://nvd.nist.gov/vuln/detail/CVE-2018-0739

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-21

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5




GLSA 201811-22 : RPM: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: RPM: Multiple vulnerabilities
Date: November 28, 2018
Bugs: #533740, #638636
ID: 201811-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in RPM, the worst of which
could allow a remote attacker to escalate privileges.

Background
==========

The Red Hat Package Manager (RPM) is a command line driven package
management system capable of installing, uninstalling, verifying,
querying, and updating computer software packages.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/rpm < 4.14.1 >= 4.14.1

Description
===========

Multiple vulnerabilities have been discovered in RPM. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker, by enticing the user to process a specially crafted
RPM file, could escalate privileges, execute arbitrary code, or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RPM users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/rpm-4.14.1"

References
==========

[ 1 ] CVE-2013-6435
https://nvd.nist.gov/vuln/detail/CVE-2013-6435
[ 2 ] CVE-2014-8118
https://nvd.nist.gov/vuln/detail/CVE-2014-8118
[ 3 ] CVE-2017-7501
https://nvd.nist.gov/vuln/detail/CVE-2017-7501

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5