Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

GLSA 201711-11 : VDE: Privilege escalation
GLSA 201711-12 : eGroupWare: Remote code execution



GLSA 201711-11 : VDE: Privilege escalation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201711-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: VDE: Privilege escalation
     Date: November 12, 2017
     Bugs: #603382
       ID: 201711-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability was discovered in VDE which may allow local users to
gain root privileges.

Background
==========

VDE is an ethernet compliant virtual network that can be spawned over a
set of physical computer over the Internet.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/vde                < 2.3.2-r4               >= 2.3.2-r4 

Description
===========

It was discovered that Gentoo’s default VDE installation suffered from
a privilege escalation vulnerability in the init script. This script
calls an unsafe 'chown' command which gives members from "qemu" group
root privileges.

Impact
======

A local attacker could escalate privileges to root.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All VDE users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/vde-2.3.2-r4"

References
==========

[ 1 ] CVE-2017-16638
      https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-16638

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201711-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201711-12 : eGroupWare: Remote code execution

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201711-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: eGroupWare: Remote code execution
     Date: November 12, 2017
     Bugs: #501908
       ID: 201711-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in eGroupWare, the worst of
which allows remote attackers to execute arbitrary code.

Background
==========

eGroupWare is a suite of web-based group applications including
calendar, address book, messenger and email.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-apps/egroupware     < 1.8.004.20120613                   >=  

Description
===========

It was found that eGroupWare contains multiple code injection
vulnerabilities in multiple parameters and routes because of improper
input sanitization.

Impact
======

A remote attacker could execute arbitrary code, delete arbitrary files
or inject arbitrary PHP objects via multiple routes.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

Gentoo has discontinued support for SquirrelMail and recommends that
users unmerge the package:

  # emerge --unmerge "www-apps/egroupware"

References
==========

[ 1 ] CVE-2014-2027
      https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2027

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201711-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5