Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

GLSA 201803-10 : collectd: Multiple vulnerabilities
GLSA 201803-11 : WebKitGTK+: Multiple Vulnerabilities



GLSA 201803-10 : collectd: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201803-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: collectd: Multiple vulnerabilities
Date: March 22, 2018
Bugs: #628540, #637538
ID: 201803-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Gentoo's collectd package contains multiple vulnerabilities, the worst
of which may allow local attackers to escalate privileges.

Background
==========

collectd is a daemon which collects system and application performance
metrics periodically and provides mechanisms to store the values in a
variety of ways, for example in RRD files.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/collectd < 5.7.2-r1 >= 5.7.2-r1

Description
===========

Multiple vulnerabilities have been found in Gentoo's collectd package.
Please review the referenced CVE identifiers and bug entries for
details.

Impact
======

A local attacker, who either is already collectd's system user or
belongs to collectd's group, could potentially gain root privileges and
cause a Denial of Service condition.

Remote attackers could cause a Denial of Service condition via
specially crafted SNMP responses.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All collectd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/collectd-5.7.2-r1"

References
==========

[ 1 ] CVE-2017-16820
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-16820
[ 2 ] CVE-2017-18240
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-18240

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201803-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


GLSA 201803-11 : WebKitGTK+: Multiple Vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201803-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: WebKitGTK+: Multiple Vulnerabilities
Date: March 22, 2018
Bugs: #645686
ID: 201803-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may lead to arbitrary code execution.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.18.6 >= 2.18.6

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the referenced CVE identifiers for details.

Impact
======

An attacker could execute arbitrary commands via maliciously crafted
web content.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebKitGTK+ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.18.6"

References
==========

[ 1 ] CVE-2017-13884
https://nvd.nist.gov/vuln/detail/CVE-2017-13884
[ 2 ] CVE-2017-13885
https://nvd.nist.gov/vuln/detail/CVE-2017-13885
[ 3 ] CVE-2017-7153
https://nvd.nist.gov/vuln/detail/CVE-2017-7153
[ 4 ] CVE-2017-7160
https://nvd.nist.gov/vuln/detail/CVE-2017-7160
[ 5 ] CVE-2017-7161
https://nvd.nist.gov/vuln/detail/CVE-2017-7161
[ 6 ] CVE-2017-7165
https://nvd.nist.gov/vuln/detail/CVE-2017-7165
[ 7 ] CVE-2018-4088
https://nvd.nist.gov/vuln/detail/CVE-2018-4088
[ 8 ] CVE-2018-4089
https://nvd.nist.gov/vuln/detail/CVE-2018-4089
[ 9 ] CVE-2018-4096
https://nvd.nist.gov/vuln/detail/CVE-2018-4096

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201803-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5