Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

GLSA 201709-26 : libsoup: Arbitrary remote code execution
GLSA 201709-27 : LibTIFF: Multiple vulnerabilities



GLSA 201709-26 : libsoup: Arbitrary remote code execution

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201709-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libsoup: Arbitrary remote code execution
Date: September 26, 2017
Bugs: #627466
ID: 201709-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in libsoup might allow remote attackers to execute
arbitrary code.

Background
==========

libsoup is an HTTP client/server library for GNOME.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libsoup < 2.56.1 >= 2.56.1

Description
===========

A stack based buffer overflow vulnerability was discovered in libsoup.

Impact
======

A remote attacker, by using specially crafted HTTP requests, could
execute arbitrary code with the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libsoup users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libsoup-2.56.1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2017-2885
https://nvd.nist.gov/vuln/detail/CVE-2017-2885

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-26

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201709-27 : LibTIFF: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201709-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LibTIFF: Multiple vulnerabilities
Date: September 26, 2017
Bugs: #610330, #614020, #614022, #617996, #617998, #618610, #624602
ID: 201709-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in LibTIFF, the worst of which
could result in the execution of arbitrary code.

Background
==========

The TIFF library contains encoding and decoding routines for the Tag
Image File Format. It is called by numerous programs, including GNOME
and KDE applications, to interpret TIFF images.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/tiff < 4.0.8 >= 4.0.8

Description
===========

Multiple vulnerabilities have been discovered in LibTIFF. Please review
the referenced CVE identifiers for details.

Impact
======

A remote attacker, by enticing the user to process a specially crafted
TIFF file, could possibly execute arbitrary code with the privileges of
the process, cause a Denial of Service condition, obtain sensitive
information, or have other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LibTIFF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.8"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2016-10267
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10267
[ 2 ] CVE-2016-10268
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10268
[ 3 ] CVE-2017-5225
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5225
[ 4 ] CVE-2017-5563
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5563
[ 5 ] CVE-2017-7592
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7592
[ 6 ] CVE-2017-7593
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7593
[ 7 ] CVE-2017-7594
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7594
[ 8 ] CVE-2017-7595
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7595
[ 9 ] CVE-2017-7596
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7596
[ 10 ] CVE-2017-7597
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7597
[ 11 ] CVE-2017-7598
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7598
[ 12 ] CVE-2017-7599
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7599
[ 13 ] CVE-2017-7600
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7600
[ 14 ] CVE-2017-7601
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7601
[ 15 ] CVE-2017-7602
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7602
[ 16 ] CVE-2017-9403
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9403

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-27

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5