Gentoo 2479 Published by

The following two security updates has been released for Gentoo Linux:

GLSA 201708-01 : BIND: Multiple vulnerabilities
GLSA 201708-02 : TNEF: Multiple vulnerabilities



GLSA 201708-01 : BIND: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201708-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BIND: Multiple vulnerabilities
Date: August 17, 2017
Bugs: #605454, #608740, #615420, #621730
ID: 201708-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in BIND, the worst of which
allows remote attackers to cause a Denial of Service condition.

Background
==========

BIND (Berkeley Internet Name Domain) is a Name Server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/bind < 9.11.1_p1 >= 9.11.1_p1

Description
===========

Multiple vulnerabilities have been discovered in BIND. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a specially crafted DNS request to the
BIND resolver resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BIND users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/bind-9.11.1_p1"

References
==========

[ 1 ] CVE-2016-9131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9131
[ 2 ] CVE-2016-9147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9147
[ 3 ] CVE-2016-9444
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9444
[ 4 ] CVE-2016-9778
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9778
[ 5 ] CVE-2017-3135
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3135
[ 6 ] CVE-2017-3136
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3136
[ 7 ] CVE-2017-3137
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3137
[ 8 ] CVE-2017-3138
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3138
[ 9 ] CVE-2017-3140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3140
[ 10 ] CVE-2017-3141
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3141

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201708-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

gentoo-announce: GLSA 201708-02 : TNEF: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201708-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: TNEF: Multiple vulnerabilities
Date: August 17, 2017
Bugs: #611426, #618658
ID: 201708-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in TNEF, the worst of which
allows remote attackers to cause a Denial of Service condition.

Background
==========

TNEF is a program for unpacking MIME attachments of type
"application/ms-tnef".

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-mail/tnef < 1.4.15 >= 1.4.15

Description
===========

Multiple vulnerabilities have been discovered in TNEF. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to process a specially crafted
MIME attachment of type "application/ms-tnef" using TNEF, possibly
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All TNEF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/tnef-1.4.15"

References
==========

[ 1 ] CVE-2017-6307
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6307
[ 2 ] CVE-2017-6308
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6308
[ 3 ] CVE-2017-6309
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6309
[ 4 ] CVE-2017-6310
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6310
[ 5 ] CVE-2017-8911
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8911

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201708-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5