Gentoo 2478 Published by

The followng updates are available for Gentoo Linux:

GLSA 201810-02 : SoX: Multiple vulnerabilities
GLSA 201810-03 : OpenSSH: User enumeration vulnerability
GLSA 201810-04 : ImageMagick: Security hardening



GLSA 201810-02 : SoX: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201810-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: SoX: Multiple vulnerabilities
Date: October 06, 2018
Bugs: #626702, #627570, #634450, #634814
ID: 201810-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in SoX, the worst of which may
lead to a Denial of Service condition.

Background
==========

SoX is a command line utility that can convert various formats of
computer audio files in to other formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/sox < 14.4.2-r1 >= 14.4.2-r1

Description
===========

Multiple vulnerabilities have been discovered in SoX. Please review the
referenced CVE identifiers for details.

Impact
======

A remote attacker, by enticing a user to process a crafted WAV, HCOM,
SND, or AIFF file, could cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All SoX users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-sound/sox-14.4.2-r1"

References
==========

[ 1 ] CVE-2017-11332
https://nvd.nist.gov/vuln/detail/CVE-2017-11332
[ 2 ] CVE-2017-11358
https://nvd.nist.gov/vuln/detail/CVE-2017-11358
[ 3 ] CVE-2017-11359
https://nvd.nist.gov/vuln/detail/CVE-2017-11359
[ 4 ] CVE-2017-15370
https://nvd.nist.gov/vuln/detail/CVE-2017-15370
[ 5 ] CVE-2017-15371
https://nvd.nist.gov/vuln/detail/CVE-2017-15371
[ 6 ] CVE-2017-15372
https://nvd.nist.gov/vuln/detail/CVE-2017-15372
[ 7 ] CVE-2017-15642
https://nvd.nist.gov/vuln/detail/CVE-2017-15642

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201810-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201810-03 : OpenSSH: User enumeration vulnerability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201810-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: OpenSSH: User enumeration vulnerability
Date: October 06, 2018
Bugs: #664264
ID: 201810-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in OpenSSH might allow remote attackers to determine
valid usernames.

Background
==========

OpenSSH is a complete SSH protocol implementation that includes SFTP
client and server support.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh < 7.7_p1-r8 >= 7.7_p1-r8

Description
===========

It was discovered that OpenSSH was prone to a user enumeration
vulnerability.

Impact
======

A remote attacker could conduct user enumeration.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSH users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-7.7_p1-r8"

References
==========

[ 1 ] CVE-2018-15473
https://nvd.nist.gov/vuln/detail/CVE-2018-15473

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201810-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



GLSA 201810-04 : ImageMagick: Security hardening

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201810-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ImageMagick: Security hardening
Date: October 06, 2018
Bugs: #664236
ID: 201810-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Due to multiple vulnerabilities in various coders used by ImageMagick,
Gentoo Linux now installs a policy.xml file which will restrict coder
usage by default.

Background
==========

ImageMagick is a collection of tools and libraries for many image
formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/imagemagick < 6.9.10.10-r1 >= 6.9.10.10-r1
< 7.0.8.10-r1 >= 7.0.8.10-r1

Description
===========

If you process an image with ImageMagick and don't validate the file
before (e.g. check magic byte), ImageMagick will call any coders found
in the given file. So if ImageMagick will find Ghostscript for example,
it will call Ghostscript.

Due to multiple -dSAFER sandbox bypass vulnerabilities in Ghostscript,
this can lead to arbitrary code execution.

To mitigate this problem we install a policy.xml file by default which
will disable PS, EPS, PDF, and XPS coders.

Impact
======

A remote attacker, by enticing a user to process a specially crafted
image file, could execute arbitrary code with the privileges of the
process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ImageMagick 6 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=media-gfx/imagemagick-6.9.10.10-r1"

All ImageMagick 7 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=media-gfx/imagemagick-7.0.8.10-r1"

References
==========

[ 1 ] Ghostscript contains multiple -dSAFER sandbox bypass
vulnerabilities (VU#332928)
https://www.kb.cert.org/vuls/id/332928

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201810-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5