Gentoo 2478 Published by

The following security updates are available for Gentoo Linux:

GLSA 201803-06 : Oracle JDK/JRE: Multiple vulnerabilities
GLSA 201803-07 : JabberD 2.x: Multiple vulnerabilities
GLSA 201803-08 : Adobe Flash Player: Multiple vulnerabilities
GLSA 201803-09 : KDE Plasma Workspaces: Multiple vulnerabilities



GLSA 201803-06 : Oracle JDK/JRE: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201803-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Oracle JDK/JRE: Multiple vulnerabilities
Date: March 19, 2018
Bugs: #645268
ID: 201803-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Oracle's JDK and JRE
software suites, the worst of which may allow execution of arbitrary
code.

Background
==========

Java Platform, Standard Edition (Java SE) lets you develop and deploy
Java applications on desktops and servers, as well as in today’s
demanding embedded environments. Java offers the rich user interface,
performance, versatility, portability, and security that today’s
applications require.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/oracle-jdk-bin < 1.8.0.162:1.8 >= 1.8.0.162:1.8
2 dev-java/oracle-jre-bin < 1.8.0.162:1.8 >= 1.8.0.162:1.8
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Oracle’s Java SE.
Please review the referenced CVE identifiers for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, gain access to information, or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JDK users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.162:1.8"

All Oracle JRE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.8.0.162:1.8"

References
==========

[ 1 ] CVE-2018-2579
https://nvd.nist.gov/vuln/detail/CVE-2018-2579
[ 2 ] CVE-2018-2581
https://nvd.nist.gov/vuln/detail/CVE-2018-2581
[ 3 ] CVE-2018-2582
https://nvd.nist.gov/vuln/detail/CVE-2018-2582
[ 4 ] CVE-2018-2588
https://nvd.nist.gov/vuln/detail/CVE-2018-2588
[ 5 ] CVE-2018-2599
https://nvd.nist.gov/vuln/detail/CVE-2018-2599
[ 6 ] CVE-2018-2602
https://nvd.nist.gov/vuln/detail/CVE-2018-2602
[ 7 ] CVE-2018-2603
https://nvd.nist.gov/vuln/detail/CVE-2018-2603
[ 8 ] CVE-2018-2618
https://nvd.nist.gov/vuln/detail/CVE-2018-2618
[ 9 ] CVE-2018-2627
https://nvd.nist.gov/vuln/detail/CVE-2018-2627
[ 10 ] CVE-2018-2629
https://nvd.nist.gov/vuln/detail/CVE-2018-2629
[ 11 ] CVE-2018-2633
https://nvd.nist.gov/vuln/detail/CVE-2018-2633
[ 12 ] CVE-2018-2634
https://nvd.nist.gov/vuln/detail/CVE-2018-2634
[ 13 ] CVE-2018-2637
https://nvd.nist.gov/vuln/detail/CVE-2018-2637
[ 14 ] CVE-2018-2638
https://nvd.nist.gov/vuln/detail/CVE-2018-2638
[ 15 ] CVE-2018-2639
https://nvd.nist.gov/vuln/detail/CVE-2018-2639
[ 16 ] CVE-2018-2641
https://nvd.nist.gov/vuln/detail/CVE-2018-2641
[ 17 ] CVE-2018-2663
https://nvd.nist.gov/vuln/detail/CVE-2018-2663

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201803-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


GLSA 201803-07 : JabberD 2.x: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201803-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: JabberD 2.x: Multiple vulnerabilities
Date: March 19, 2018
Bugs: #623806, #629412, #631068
ID: 201803-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Gentoo's JabberD 2.x
ebuild, the worst of which allows local attackers to escalate
privileges.

Background
==========

JabberD 2.x is an open source Jabber server written in C.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/jabberd2 = 29.0.0.113

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-29.0.0.113"

References
==========

[ 1 ] CVE-2018-4871
https://nvd.nist.gov/vuln/detail/CVE-2018-4871
[ 2 ] CVE-2018-4877
https://nvd.nist.gov/vuln/detail/CVE-2018-4877
[ 3 ] CVE-2018-4878
https://nvd.nist.gov/vuln/detail/CVE-2018-4878
[ 4 ] CVE-2018-4919
https://nvd.nist.gov/vuln/detail/CVE-2018-4919
[ 5 ] CVE-2018-4920
https://nvd.nist.gov/vuln/detail/CVE-2018-4920

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201803-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


GLSA 201803-09 : KDE Plasma Workspaces: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201803-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: KDE Plasma Workspaces: Multiple vulnerabilities
Date: March 19, 2018
Bugs: #647106
ID: 201803-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in KDE Plasma Workspaces, the
worst of which allows local attackers to execute arbitrary commands.

Background
==========

KDE Plasma workspace is a widget based desktop environment designed to
be fast and efficient.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 kde-plasma/plasma-workspace
< 5.11.5-r1 >= 5.11.5-r1

Description
===========

Multiple vulnerabilities have been discovered in KDE Plasma Workspaces.
Please review the referenced CVE identifiers for details.

Impact
======

An attacker could execute arbitrary commands via specially crafted
thumb drive's volume labels or obtain sensitive information via
specially crafted notifications.

Workaround
==========

Users should mount removable devices with Dolphin instead of the device
notifier.

Users should disable notifications.

Resolution
==========

All KDE Plasma Workspace users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=kde-plasma/plasma-workspace-5.11.5-r1"

References
==========

[ 1 ] CVE-2018-6790
https://nvd.nist.gov/vuln/detail/CVE-2018-6790
[ 2 ] CVE-2018-6791
https://nvd.nist.gov/vuln/detail/CVE-2018-6791

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201803-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5