Gentoo 2478 Published by

The following two security updates has been released for Gentoo Linux:

GLSA 201908-01 : Binutils: Multiple vulnerabilities
GLSA 201908-02 : libpng: Multiple vulnerabilities



GLSA 201908-01 : Binutils: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201908-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: August 03, 2019
Bugs: #672904, #672910, #674668, #682698, #682702
ID: 201908-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Binutils, the worst of
which may allow remote attackers to cause a Denial of Service
condition.

Background
==========

The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.32-r1 >= 2.32-r1

Description
===========

Multiple vulnerabilities have been discovered in Binutils. Please
review the referenced CVE identifiers for details.

Impact
======

A remote attacker, by enticing a user to compile/execute a specially
crafted ELF, object, PE, or binary file, could possibly cause a Denial
of Service condition or have other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Binutils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.32-r1"

References
==========

[ 1 ] CVE-2018-10372
https://nvd.nist.gov/vuln/detail/CVE-2018-10372
[ 2 ] CVE-2018-10373
https://nvd.nist.gov/vuln/detail/CVE-2018-10373
[ 3 ] CVE-2018-10534
https://nvd.nist.gov/vuln/detail/CVE-2018-10534
[ 4 ] CVE-2018-10535
https://nvd.nist.gov/vuln/detail/CVE-2018-10535
[ 5 ] CVE-2018-12641
https://nvd.nist.gov/vuln/detail/CVE-2018-12641
[ 6 ] CVE-2018-12697
https://nvd.nist.gov/vuln/detail/CVE-2018-12697
[ 7 ] CVE-2018-12698
https://nvd.nist.gov/vuln/detail/CVE-2018-12698
[ 8 ] CVE-2018-12699
https://nvd.nist.gov/vuln/detail/CVE-2018-12699
[ 9 ] CVE-2018-12700
https://nvd.nist.gov/vuln/detail/CVE-2018-12700
[ 10 ] CVE-2018-13033
https://nvd.nist.gov/vuln/detail/CVE-2018-13033
[ 11 ] CVE-2018-19931
https://nvd.nist.gov/vuln/detail/CVE-2018-19931
[ 12 ] CVE-2018-19932
https://nvd.nist.gov/vuln/detail/CVE-2018-19932
[ 13 ] CVE-2018-20002
https://nvd.nist.gov/vuln/detail/CVE-2018-20002
[ 14 ] CVE-2018-20651
https://nvd.nist.gov/vuln/detail/CVE-2018-20651

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201908-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201908-02 : libpng: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201908-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libpng: Multiple vulnerabilities
Date: August 03, 2019
Bugs: #683366
ID: 201908-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libpng, the worst of which
could result in a Denial of Service condition.

Background
==========

libpng is a standard library used to process PNG (Portable Network
Graphics) images. It is used by several programs, including web
browsers and potentially server processes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libpng < 1.6.37:0 >= 1.6.37:0

Description
===========

Multiple vulnerabilities have been discovered in libpng. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker, by enticing a user to process a specially crafted
PNG file, could cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libpng users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.6.37"

References
==========

[ 1 ] CVE-2018-14048
https://nvd.nist.gov/vuln/detail/CVE-2018-14048
[ 2 ] CVE-2018-14550
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
[ 3 ] CVE-2019-7317
https://nvd.nist.gov/vuln/detail/CVE-2019-7317

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201908-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5