Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

GLSA 201811-05 : PHProjekt: Multiple vulnerabilities
GLSA 201811-06 : libde265: Multiple vulnerabilities
GLSA 201811-07 : Pango: Denial of Service
GLSA 201811-08 : Okular: Directory traversal
GLSA 201811-09 : Icecast: Arbitrary code execution



GLSA 201811-05 : PHProjekt: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PHProjekt: Multiple vulnerabilities
Date: November 10, 2018
Bugs: #650936
ID: 201811-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in PHProjekt due to embedded
Zend Framework, the worst of which could allow attackers to remotely
execute arbitrary commands.

Background
==========

PHProjekt is an application suite that supports communication and
management of teams and companies.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apps/phprojekt


GLSA 201811-06 : libde265: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libde265: Multiple vulnerabilities
Date: November 10, 2018
Bugs: #665520
ID: 201811-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libde265, the worst of
which allows remote attackers to execute arbitrary code.

Background
==========

Open h.265 video codec implementation.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libde265 < 1.0.3 >= 1.0.3

Description
===========

Multiple vulnerabilities have been discovered in libde265. Please
review libde265 changelog referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted media
file using libde265 or linked applications, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libde265 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libde265-1.0.3"

References
==========

[ 1 ] libde265 v1.03 Changelog
https://github.com/strukturag/libde265/compare/v1.0.2...v1.0.3

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

GLSA 201811-07 : Pango: Denial of Service



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Pango: Denial of Service
Date: November 10, 2018
Bugs: #664108
ID: 201811-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Pango could result in a Denial of Service condition.

Background
==========

Library for layout and rendering of internationalized text.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-libs/pango < 1.42.4 >= 1.42.4

Description
===========

Processing certain invalid Emoji sequences in a GTK+ application can
trigger a reachable assertion resulting in an application crash.

Impact
======

A remote attacker could provide a specially crafted Emoji sequences,
possibly resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pango users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/pango-1.42.4"

References
==========

[ 1 ] CVE-2018-15120
https://nvd.nist.gov/vuln/detail/CVE-2018-15120

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


GLSA 201811-08 : Okular: Directory traversal


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Okular: Directory traversal
Date: November 10, 2018
Bugs: #665662
ID: 201811-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Okular is vulnerable to a directory traversal attack.

Background
==========

Okular is a universal document viewer based on KPDF for KDE 4.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 kde-apps/okular < 18.04.3-r1 >= 18.04.3-r1

Description
===========

It was discovered that Okular contains a Directory Traversal
vulnerability in function unpackDocumentArchive() in core/document.cpp.

Impact
======

A remote attacker could entice a user to open a specially crafted
Okular archive, possibly allowing the writing of arbitrary files with
the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Okular users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-apps/okular-18.04.3-r1"

References
==========

[ 1 ] CVE-2018-1000801
https://nvd.nist.gov/vuln/detail/CVE-2018-1000801

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


GLSA 201811-09 : Icecast: Arbitrary code execution


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Icecast: Arbitrary code execution
Date: November 10, 2018
Bugs: #670148
ID: 201811-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Icecast might allow remote attackers to execute
arbitrary code.

Background
==========

Icecast is an open source alternative to SHOUTcast that supports MP3,
OGG (Vorbis/Theora) and AAC streaming.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/icecast < 2.4.4 >= 2.4.4

Description
===========

Multiple buffer overflows have been discovered in Icecast. Please
review the CVE identifier referenced below for details.

Impact
======

A remote attacker, by sending a specially crafted request using
authentication type "url", could possibly execute arbitrary code with
the privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Icecast users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/icecast-2.4.4"

References
==========

[ 1 ] CVE-2018-18820
https://nvd.nist.gov/vuln/detail/CVE-2018-18820

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5