Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

GLSA 201811-15 : MuPDF: Multiple vulnerabilities
GLSA 201811-16 : strongSwan: Multiple vulnerabilities
GLSA 201811-17 : Binutils: Multiple vulnerabilities
GLSA 201811-18 : Tablib: Arbitrary command execution
GLSA 201811-19 : Libav: Multiple vulnerabilities
GLSA 201811-20 : spice-gtk: Remote code execution



GLSA 201811-15 : MuPDF: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MuPDF: Multiple vulnerabilities
Date: November 26, 2018
Bugs: #634678, #646010, #651828, #658618
ID: 201811-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MuPDF, the worst of which
could allow the remote execution of arbitrary code.

Background
==========

A lightweight PDF, XPS, and E-book viewer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/mupdf < 1.13.0 >= 1.13.0

Description
===========

Multiple vulnerabilities have been discovered in MuPDF. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker, by enticing a user to process a specially crafted
file, could possibly execute arbitrary code, cause a Denial of Service
condition, or have other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MuPDF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/mupdf-1.13.0"

References
==========

[ 1 ] CVE-2017-15587
https://nvd.nist.gov/vuln/detail/CVE-2017-15587
[ 2 ] CVE-2017-17858
https://nvd.nist.gov/vuln/detail/CVE-2017-17858
[ 3 ] CVE-2018-1000036
https://nvd.nist.gov/vuln/detail/CVE-2018-1000036
[ 4 ] CVE-2018-1000037
https://nvd.nist.gov/vuln/detail/CVE-2018-1000037
[ 5 ] CVE-2018-1000038
https://nvd.nist.gov/vuln/detail/CVE-2018-1000038
[ 6 ] CVE-2018-1000039
https://nvd.nist.gov/vuln/detail/CVE-2018-1000039
[ 7 ] CVE-2018-1000040
https://nvd.nist.gov/vuln/detail/CVE-2018-1000040
[ 8 ] CVE-2018-1000051
https://nvd.nist.gov/vuln/detail/CVE-2018-1000051
[ 9 ] CVE-2018-5686
https://nvd.nist.gov/vuln/detail/CVE-2018-5686
[ 10 ] CVE-2018-6187
https://nvd.nist.gov/vuln/detail/CVE-2018-6187
[ 11 ] CVE-2018-6192
https://nvd.nist.gov/vuln/detail/CVE-2018-6192
[ 12 ] CVE-2018-6544
https://nvd.nist.gov/vuln/detail/CVE-2018-6544

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201811-16 : strongSwan: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: strongSwan: Multiple vulnerabilities
Date: November 26, 2018
Bugs: #648610, #656338, #658230, #668862
ID: 201811-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in strongSwan, the worst of
which could lead to a Denial of Service condition.

Background
==========

strongSwan is an IPSec implementation for Linux.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-vpn/strongswan < 5.7.1 >= 5.7.1

Description
===========

Multiple vulnerabilities have been discovered in strongSwan. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could cause a Denial of Service condition or
impersonate a user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All strongSwan users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-vpn/strongswan-5.7.1"

References
==========

[ 1 ] CVE-2018-10811
https://nvd.nist.gov/vuln/detail/CVE-2018-10811
[ 2 ] CVE-2018-16151
https://nvd.nist.gov/vuln/detail/CVE-2018-16151
[ 3 ] CVE-2018-16152
https://nvd.nist.gov/vuln/detail/CVE-2018-16152
[ 4 ] CVE-2018-17540
https://nvd.nist.gov/vuln/detail/CVE-2018-17540
[ 5 ] CVE-2018-5388
https://nvd.nist.gov/vuln/detail/CVE-2018-5388
[ 6 ] CVE-2018-6459
https://nvd.nist.gov/vuln/detail/CVE-2018-6459

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201811-17 : Binutils: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Binutils: Multiple vulnerabilities
Date: November 27, 2018
Bugs: #634196, #637642, #639692, #639768, #647798, #649690
ID: 201811-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Binutils, the worst of
which may allow remote attackers to cause a Denial of Service
condition.

Background
==========

The GNU Binutils are a collection of tools to create, modify and
analyse binary files. Many of the files use BFD, the Binary File
Descriptor library, to do low-level manipulation.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/binutils < 2.30-r2 >= 2.30-r2

Description
===========

Multiple vulnerabilities have been discovered in Binutils. Please
review the referenced CVE identifiers for details.

Impact
======

A remote attacker, by enticing a user to compile/execute a specially
crafted ELF, object, PE, or binary file, could possibly cause a Denial
of Service condition or have other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Binutils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/binutils-2.30-r2"

References
==========

[ 1 ] CVE-2017-14933
https://nvd.nist.gov/vuln/detail/CVE-2017-14933
[ 2 ] CVE-2017-16826
https://nvd.nist.gov/vuln/detail/CVE-2017-16826
[ 3 ] CVE-2017-16827
https://nvd.nist.gov/vuln/detail/CVE-2017-16827
[ 4 ] CVE-2017-16828
https://nvd.nist.gov/vuln/detail/CVE-2017-16828
[ 5 ] CVE-2017-16829
https://nvd.nist.gov/vuln/detail/CVE-2017-16829
[ 6 ] CVE-2017-16830
https://nvd.nist.gov/vuln/detail/CVE-2017-16830
[ 7 ] CVE-2017-16831
https://nvd.nist.gov/vuln/detail/CVE-2017-16831
[ 8 ] CVE-2017-16832
https://nvd.nist.gov/vuln/detail/CVE-2017-16832
[ 9 ] CVE-2017-17080
https://nvd.nist.gov/vuln/detail/CVE-2017-17080
[ 10 ] CVE-2017-17121
https://nvd.nist.gov/vuln/detail/CVE-2017-17121
[ 11 ] CVE-2017-17122
https://nvd.nist.gov/vuln/detail/CVE-2017-17122
[ 12 ] CVE-2017-17123
https://nvd.nist.gov/vuln/detail/CVE-2017-17123
[ 13 ] CVE-2017-17124
https://nvd.nist.gov/vuln/detail/CVE-2017-17124
[ 14 ] CVE-2017-17125
https://nvd.nist.gov/vuln/detail/CVE-2017-17125
[ 15 ] CVE-2017-17126
https://nvd.nist.gov/vuln/detail/CVE-2017-17126
[ 16 ] CVE-2018-6543
https://nvd.nist.gov/vuln/detail/CVE-2018-6543
[ 17 ] CVE-2018-6759
https://nvd.nist.gov/vuln/detail/CVE-2018-6759
[ 18 ] CVE-2018-6872
https://nvd.nist.gov/vuln/detail/CVE-2018-6872
[ 19 ] CVE-2018-7208
https://nvd.nist.gov/vuln/detail/CVE-2018-7208
[ 20 ] CVE-2018-7568
https://nvd.nist.gov/vuln/detail/CVE-2018-7568
[ 21 ] CVE-2018-7569
https://nvd.nist.gov/vuln/detail/CVE-2018-7569
[ 22 ] CVE-2018-7570
https://nvd.nist.gov/vuln/detail/CVE-2018-7570
[ 23 ] CVE-2018-7642
https://nvd.nist.gov/vuln/detail/CVE-2018-7642
[ 24 ] CVE-2018-7643
https://nvd.nist.gov/vuln/detail/CVE-2018-7643
[ 25 ] CVE-2018-8945
https://nvd.nist.gov/vuln/detail/CVE-2018-8945

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201811-18 : Tablib: Arbitrary command execution

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Tablib: Arbitrary command execution
Date: November 27, 2018
Bugs: #621884
ID: 201811-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Tablib might allow remote attackers to execute
arbitrary python commands.

Background
==========

Tablib is an MIT Licensed format-agnostic tabular dataset library,
written in Python. It allows you to import, export, and manipulate
tabular data sets.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/tablib < 0.12.1 >= 0.12.1

Description
===========

A vulnerability was discovered in Tablib's Databook loading
functionality, due to improper input validation.

Impact
======

A remote attacker, by enticing the user to process a specially crafted
Databook via YAML, could possibly execute arbitrary python commands
with the privilege of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Tablib users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/tablib-0.12.1"

References
==========

[ 1 ] CVE-2017-2810
https://nvd.nist.gov/vuln/detail/CVE-2017-2810

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201811-19 : Libav: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Libav: Multiple vulnerabilities
Date: November 27, 2018
Bugs: #637458
ID: 201811-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Libav, the worst of which
may allow a Denial of Service condition.

Background
==========

Libav is a complete solution to record, convert and stream audio and
video.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/libav < 12.3 >= 12.3

Description
===========

Multiple vulnerabilities have been discovered in Libav. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker, via a crafted Smacker stream, could cause a Denial
of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Libav users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/libav-12.3"

References
==========

[ 1 ] CVE-2017-16803
https://nvd.nist.gov/vuln/detail/CVE-2017-16803
[ 2 ] CVE-2017-7862
https://nvd.nist.gov/vuln/detail/CVE-2017-7862

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201811-20 : spice-gtk: Remote code execution

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: spice-gtk: Remote code execution
Date: November 27, 2018
Bugs: #650878
ID: 201811-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in spice-gtk could allow an attacker to remotely
execute arbitrary code.

Background
==========

spice-gtk is a set of GObject and Gtk objects for connecting to Spice
servers and a client GUI.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/spice-gtk < 0.34 >= 0.34

Description
===========

A vulnerability was found in spice-gtk client due to the incorrect use
of integer types and missing overflow checks.

Impact
======

An attacker, by enticing the user to join a malicious server, could
remotely execute arbitrary code or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All spice-gtk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/spice-gtk-0.34"

References
==========

[ 1 ] CVE-2017-12194
https://nvd.nist.gov/vuln/detail/CVE-2017-12194

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5