Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

GLSA 201801-11 : PySAML2: Security bypass
GLSA 201801-12 : icoutils: Multiple vulnerabilities
GLSA 201801-13 : TigerVNC: Multiple vulnerabilities



GLSA 201801-11 : PySAML2: Security bypass


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201801-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PySAML2: Security bypass
Date: January 11, 2018
Bugs: #644016
ID: 201801-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in PySAML2 might allow remote attackers to bypass
authentication.

Background
==========

PySAML2 is a pure python implementation of SAML2

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/pysaml2 < 4.5.0 >= 4.5.0

Description
===========

It was found that the PySAML2 relies on an assert statement to check
the user's password. A python optimizations might remove this
assertion.

Impact
======

A remote attacker could bypass security restrictions and access any
application which is using PySAML2 for authentication.

Workaround
==========

Disable python optimizations.

Resolution
==========

All PySAML2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/pysaml2-4.5.0"

References
==========

[ 1 ] CVE-2017-1000433
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000433

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

GLSA 201801-12 : icoutils: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201801-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: icoutils: Multiple vulnerabilities
Date: January 11, 2018
Bugs: #605138
ID: 201801-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in icoutils, the worst of
which may lead to arbitrary code execution.

Background
==========

A set of command-line programs for extracting and converting images in
Microsoft Windows(R) icon and cursor files.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/icoutils < 0.32.0 >= 0.32.0

Description
===========

Multiple vulnerabilities have been discovered in icoutils. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to process a specially crafted
file, possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All icoutils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/icoutils-0.32.0"

References
==========

[ 1 ] CVE-2017-5208
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5208
[ 2 ] CVE-2017-6009
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6009
[ 3 ] CVE-2017-6010
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6010
[ 4 ] CVE-2017-6011
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6011

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

GLSA 201801-13 : TigerVNC: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201801-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: TigerVNC: Multiple vulnerabilities
Date: January 11, 2018
Bugs: #614742, #636396
ID: 201801-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in TigerVNC, the worst of
which may lead to arbitrary code execution.

Background
==========

TigerVNC is a high-performance VNC server/client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/tigervnc < 1.8.0 >= 1.8.0

Description
===========

Multiple vulnerabilities have been discovered in TigerVNC. Please
review the referenced CVE Identifiers for details.

Impact
======

An attacker could execute arbitrary code or cause a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All TigerVNC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/tigervnc-1.8.0"

References
==========

[ 1 ] CVE-2016-10207
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10207
[ 2 ] CVE-2017-7392
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7392
[ 3 ] CVE-2017-7393
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7393
[ 4 ] CVE-2017-7394
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7394
[ 5 ] CVE-2017-7395
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7395
[ 6 ] CVE-2017-7396
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7396

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5