Gentoo 2479 Published by

The following security updates are available for Gentoo Linux:

GLSA 201903-03 : cURL: Multiple vulnerabilities
GLSA 201903-04 : Mozilla Firefox: Multiple vulnerabilities
GLSA 201903-05 : Tar: Denial of Service
GLSA 201903-06 : rdesktop: Multiple vulnerabilities
GLSA 201903-07 : systemd: Multiple vulnerabilities
GLSA 201903-08 : GNU Wget: Password and metadata leak



GLSA 201903-03 : cURL: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201903-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: cURL: Multiple vulnerabilities
Date: March 10, 2019
Bugs: #665292, #670026, #677346
ID: 201903-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in cURL, the worst of which
could result in a Denial of Service condition.

Background
==========

A command line tool and library for transferring data with URLs.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/curl < 7.64.0 >= 7.64.0

Description
===========

Multiple vulnerabilities have been discovered in cURL. Please review
the CVE identifiers referenced below for details.

Impact
======

Remote attackers could cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cURL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/curl-7.64.0"

References
==========

[ 1 ] CVE-2018-14618
https://nvd.nist.gov/vuln/detail/CVE-2018-14618
[ 2 ] CVE-2018-16839
https://nvd.nist.gov/vuln/detail/CVE-2018-16839
[ 3 ] CVE-2018-16840
https://nvd.nist.gov/vuln/detail/CVE-2018-16840
[ 4 ] CVE-2018-16842
https://nvd.nist.gov/vuln/detail/CVE-2018-16842
[ 5 ] CVE-2019-3822
https://nvd.nist.gov/vuln/detail/CVE-2019-3822
[ 6 ] CVE-2019-3823
https://nvd.nist.gov/vuln/detail/CVE-2019-3823

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201903-04 : Mozilla Firefox: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201903-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Firefox: Multiple vulnerabilities
Date: March 10, 2019
Bugs: #672956, #676892, #677856
ID: 201903-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Firefox, the worst
of which may allow execution of arbitrary code.

Background
==========

Mozilla Firefox is a popular open-source web browser from the Mozilla
Project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/firefox < 60.5.1 >= 60.5.1
2 www-client/firefox-bin < 60.5.1 >= 60.5.1
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to view a specially crafted web
page possibly resulting in the execution of arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla FireFox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-60.5.1"

All Mozilla FireFox bin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.5.1"

References
==========

[ 1 ] CVE-2018-12405
https://nvd.nist.gov/vuln/detail/CVE-2018-12405
[ 2 ] CVE-2018-18356
https://nvd.nist.gov/vuln/detail/CVE-2018-18356
[ 3 ] CVE-2018-18492
https://nvd.nist.gov/vuln/detail/CVE-2018-18492
[ 4 ] CVE-2018-18493
https://nvd.nist.gov/vuln/detail/CVE-2018-18493
[ 5 ] CVE-2018-18494
https://nvd.nist.gov/vuln/detail/CVE-2018-18494
[ 6 ] CVE-2018-18498
https://nvd.nist.gov/vuln/detail/CVE-2018-18498
[ 7 ] CVE-2018-18500
https://nvd.nist.gov/vuln/detail/CVE-2018-18500
[ 8 ] CVE-2018-18501
https://nvd.nist.gov/vuln/detail/CVE-2018-18501
[ 9 ] CVE-2018-18505
https://nvd.nist.gov/vuln/detail/CVE-2018-18505
[ 10 ] CVE-2019-5785
https://nvd.nist.gov/vuln/detail/CVE-2019-5785

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201903-05 : Tar: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201903-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Tar: Denial of Service
Date: March 10, 2019
Bugs: #674210
ID: 201903-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Tar could led to a Denial of Service condition.

Background
==========

The Tar program provides the ability to create and manipulate tar
archives.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/tar < 1.30-r1 >= 1.30-r1

Description
===========

The sparse_dump_region function in sparse.c file in Tar allows an
infinite loop using the --sparse option.

Impact
======

A local attacker could cause a Denial of Service condition by modifying
a file that is supposed to be archived by a different user's process
(e.g., a system backup running as root).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Tar users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/tar-1.30-r1"

References
==========

[ 1 ] CVE-2018-20482
https://nvd.nist.gov/vuln/detail/CVE-2018-20482

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201903-06 : rdesktop: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201903-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: rdesktop: Multiple vulnerabilities
Date: March 10, 2019
Bugs: #674558
ID: 201903-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in rdesktop, the worst of
which could result in the remote execution of arbitrary code.

Background
==========

rdesktop is a Remote Desktop Protocol (RDP) Client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/rdesktop < 1.8.4 >= 1.8.4

Description
===========

Multiple vulnerabilities have been discovered in rdesktop. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could cause a Denial of Service condition, obtain
sensitive information, or execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rdesktop users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/rdesktop-1.8.4"

References
==========

[ 1 ] CVE-2018-20174
https://nvd.nist.gov/vuln/detail/CVE-2018-20174
[ 2 ] CVE-2018-20175
https://nvd.nist.gov/vuln/detail/CVE-2018-20175
[ 3 ] CVE-2018-20176
https://nvd.nist.gov/vuln/detail/CVE-2018-20176
[ 4 ] CVE-2018-20177
https://nvd.nist.gov/vuln/detail/CVE-2018-20177
[ 5 ] CVE-2018-20178
https://nvd.nist.gov/vuln/detail/CVE-2018-20178
[ 6 ] CVE-2018-20179
https://nvd.nist.gov/vuln/detail/CVE-2018-20179
[ 7 ] CVE-2018-20180
https://nvd.nist.gov/vuln/detail/CVE-2018-20180
[ 8 ] CVE-2018-20181
https://nvd.nist.gov/vuln/detail/CVE-2018-20181
[ 9 ] CVE-2018-20182
https://nvd.nist.gov/vuln/detail/CVE-2018-20182
[ 10 ] CVE-2018-8791
https://nvd.nist.gov/vuln/detail/CVE-2018-8791
[ 11 ] CVE-2018-8792
https://nvd.nist.gov/vuln/detail/CVE-2018-8792
[ 12 ] CVE-2018-8793
https://nvd.nist.gov/vuln/detail/CVE-2018-8793
[ 13 ] CVE-2018-8794
https://nvd.nist.gov/vuln/detail/CVE-2018-8794
[ 14 ] CVE-2018-8795
https://nvd.nist.gov/vuln/detail/CVE-2018-8795
[ 15 ] CVE-2018-8796
https://nvd.nist.gov/vuln/detail/CVE-2018-8796
[ 16 ] CVE-2018-8797
https://nvd.nist.gov/vuln/detail/CVE-2018-8797
[ 17 ] CVE-2018-8798
https://nvd.nist.gov/vuln/detail/CVE-2018-8798
[ 18 ] CVE-2018-8799
https://nvd.nist.gov/vuln/detail/CVE-2018-8799
[ 19 ] CVE-2018-8800
https://nvd.nist.gov/vuln/detail/CVE-2018-8800

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201903-07 : systemd: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201903-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: systemd: Multiple vulnerabilities
Date: March 10, 2019
Bugs: #674144, #677944
ID: 201903-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in systemd, the worst of which
may allow execution of arbitrary code.

Background
==========

A system and service manager.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/systemd < 239-r4 >= 239-r4

Description
===========

Multiple vulnerabilities have been discovered in systemd. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker could cause a Denial of Service condition or possibly
execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All systemd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/systemd-239-r4"

References
==========

[ 1 ] CVE-2018-16864
https://nvd.nist.gov/vuln/detail/CVE-2018-16864
[ 2 ] CVE-2018-16865
https://nvd.nist.gov/vuln/detail/CVE-2018-16865
[ 3 ] CVE-2018-16866
https://nvd.nist.gov/vuln/detail/CVE-2018-16866
[ 4 ] CVE-2019-6454
https://nvd.nist.gov/vuln/detail/CVE-2019-6454

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201903-08 : GNU Wget: Password and metadata leak

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201903-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU Wget: Password and metadata leak
Date: March 10, 2019
Bugs: #674170
ID: 201903-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in GNU Wget which could allow an attacker to obtain
sensitive information.

Background
==========

GNU Wget is a free software package for retrieving files using HTTP,
HTTPS and FTP, the most widely-used Internet protocols.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/wget < 1.20.1 >= 1.20.1

Description
===========

A vulnerability was discovered in GNU Wget's file_metadata in xattr.c.

Impact
======

A local attacker could obtain sensitive information to include
credentials.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU Wget users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/wget-1.20.1"

References
==========

[ 1 ] CVE-2018-20483
https://nvd.nist.gov/vuln/detail/CVE-2018-20483

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5