Gentoo 2479 Published by

The following security updates has been released for Gentoo Linux:

GLSA 201805-07 : Samba: Multiple vulnerabilities
GLSA 201805-08 : VirtualBox: Multiple vulnerabilities
GLSA 201805-09 : Shadow: security bypass



GLSA 201805-07 : Samba: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201805-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Samba: Multiple vulnerabilities
Date: May 22, 2018
Bugs: #588262, #619516, #639024, #650382
ID: 201805-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Samba, the worst of which
may allow remote execution of arbitrary code.

Background
==========

Samba is a suite of SMB and CIFS client/server programs.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/samba < 4.5.16 >= 4.5.16

Description
===========

Multiple vulnerabilities have been discovered in Samba. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code, cause a Denial
of Service condition, conduct a man-in-the-middle attack, or obtain
sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Samba users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-4.5.16"

References
==========

[ 1 ] CVE-2016-2119
https://nvd.nist.gov/vuln/detail/CVE-2016-2119
[ 2 ] CVE-2017-14746
https://nvd.nist.gov/vuln/detail/CVE-2017-14746
[ 3 ] CVE-2017-15275
https://nvd.nist.gov/vuln/detail/CVE-2017-15275
[ 4 ] CVE-2017-7494
https://nvd.nist.gov/vuln/detail/CVE-2017-7494
[ 5 ] CVE-2018-1050
https://nvd.nist.gov/vuln/detail/CVE-2018-1050
[ 6 ] CVE-2018-1057
https://nvd.nist.gov/vuln/detail/CVE-2018-1057

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


GLSA 201805-08 : VirtualBox: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201805-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: VirtualBox: Multiple vulnerabilities
Date: May 22, 2018
Bugs: #655186
ID: 201805-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in VirtualBox, the worst of
which could allow an attacker to take control of VirtualBox.

Background
==========

VirtualBox is a powerful virtualization product from Oracle.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/virtualbox
< 5.1.36 >= 5.1.36
2 app-emulation/virtualbox-bin
< 5.1.36.122089 >= 5.1.36.122089
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in VirtualBox. Please
review the CVE identifiers referenced below for details.

Impact
======

An attacker could take control of VirtualBox resulting in the execution
of arbitrary code with the privileges of the process, a Denial of
Service condition, or other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All VirtualBox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/virtualbox-5.1.36"

All VirtualBox binary users should upgrade to the latest version:

# emerge --sync
# emerge -a -1 -v ">=app-emulation/virtualbox-bin-5.1.36.122089"

References
==========

[ 1 ] CVE-2018-2830
https://nvd.nist.gov/vuln/detail/CVE-2018-2830
[ 2 ] CVE-2018-2831
https://nvd.nist.gov/vuln/detail/CVE-2018-2831
[ 3 ] CVE-2018-2835
https://nvd.nist.gov/vuln/detail/CVE-2018-2835
[ 4 ] CVE-2018-2836
https://nvd.nist.gov/vuln/detail/CVE-2018-2836
[ 5 ] CVE-2018-2837
https://nvd.nist.gov/vuln/detail/CVE-2018-2837
[ 6 ] CVE-2018-2842
https://nvd.nist.gov/vuln/detail/CVE-2018-2842
[ 7 ] CVE-2018-2843
https://nvd.nist.gov/vuln/detail/CVE-2018-2843
[ 8 ] CVE-2018-2844
https://nvd.nist.gov/vuln/detail/CVE-2018-2844
[ 9 ] CVE-2018-2845
https://nvd.nist.gov/vuln/detail/CVE-2018-2845
[ 10 ] CVE-2018-2860
https://nvd.nist.gov/vuln/detail/CVE-2018-2860

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


GLSA 201805-09 : Shadow: security bypass

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201805-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Shadow: security bypass
Date: May 22, 2018
Bugs: #647790
ID: 201805-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability found in Shadow may allow local attackers to bypass
security restrictions.

Background
==========

Shadow is a set of tools to deal with user accounts.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/shadow < 4.6 >= 4.6

Description
===========

A local attacker could possibly bypass security restrictions if an
administrator used "group blacklisting" to restrict access to file
system paths.

Impact
======

A local attacker could possibly bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All shadow users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.6"

References
==========

[ 1 ] CVE-2018-7169
https://nvd.nist.gov/vuln/detail/CVE-2018-7169

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5