Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

GLSA 201712-01 : WebKitGTK+: Multiple vulnerabilities
GLSA 201712-02 : OpenCV: Multiple vulnerabilities
GLSA 201712-03 : OpenSSL: Multiple vulnerabilities
GLSA 201712-04 : cURL: Multiple vulnerabilities



GLSA 201712-01 : WebKitGTK+: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201712-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: WebKitGTK+: Multiple vulnerabilities
Date: December 14, 2017
Bugs: #637076
ID: 201712-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in WebKitGTK+, the worst
of which may lead to arbitrary code execution.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.18.3 >= 2.18.3

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the referenced CVE identifiers for details.

Impact
======

By enticing a victim to visit maliciously crafted web content, a remote
attacker could execute arbitrary code or cause a denial of service
condition.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All WebKitGTK+ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.18.3"

References
==========

[ 1 ] CVE-2017-13783
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13783
[ 2 ] CVE-2017-13784
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13784
[ 3 ] CVE-2017-13785
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13785
[ 4 ] CVE-2017-13788
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13788
[ 5 ] CVE-2017-13791
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13791
[ 6 ] CVE-2017-13792
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13792
[ 7 ] CVE-2017-13793
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13793
[ 8 ] CVE-2017-13794
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13794
[ 9 ] CVE-2017-13795
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13795
[ 10 ] CVE-2017-13796
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13796
[ 11 ] CVE-2017-13798
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13798
[ 12 ] CVE-2017-13802
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13802
[ 13 ] CVE-2017-13803
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13803

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201712-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

GLSA 201712-02 : OpenCV: Multiple vulnerabilities



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201712-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenCV: Multiple vulnerabilities
Date: December 14, 2017
Bugs: #627230, #627958
ID: 201712-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in OpenCV, the worst of
which may result in a denial of service condition.

Background
==========

OpenCV (Open Source Computer Vision Library) is an open source computer
vision and machine learning software library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/opencv < 2.4.13-r3 >= 2.4.13-r3

Description
===========

Multiple vulnerabilities have been discovered in OpenCV. Please review
the referenced CVE identifiers for details.

Impact
======

An attacker can cause a denial of service condition or conduct other
memory corruption attacks.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All OpenCV users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/opencv-2.4.13-r3"

References
==========

[ 1 ] CVE-2017-12597
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12597
[ 2 ] CVE-2017-12598
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12598
[ 3 ] CVE-2017-12599
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12599
[ 4 ] CVE-2017-12600
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12600
[ 5 ] CVE-2017-12601
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12601
[ 6 ] CVE-2017-12602
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12602
[ 7 ] CVE-2017-12603
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12603
[ 8 ] CVE-2017-12604
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12604
[ 9 ] CVE-2017-12605
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12605
[ 10 ] CVE-2017-12606
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12606
[ 11 ] CVE-2017-12862
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12862
[ 12 ] CVE-2017-12863
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12863
[ 13 ] CVE-2017-12864
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12864
[ 14 ] CVE-2017-14136
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14136

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201712-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

GLSA 201712-03 : OpenSSL: Multiple vulnerabilities



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201712-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Multiple vulnerabilities
Date: December 14, 2017
Bugs: #629290, #636264, #640172
ID: 201712-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSL, the worst of which
may lead to a Denial of Service condition.

Background
==========

OpenSSL is a robust, commercial-grade, and full-featured toolkit for
the Transport Layer Security (TLS) and Secure Sockets Layer (SSL)
protocols.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.2n >= 1.0.2n

Description
===========

Multiple vulnerabilities have been discovered in OpenSSL. Please review
the referenced CVE identifiers for details.

Impact
======

A remote attacker could cause a Denial of Service condition, recover a
private key in unlikely circumstances, circumvent security restrictions
to perform unauthorized actions, or gain access to sensitive
information.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2n"

References
==========

[ 1 ] CVE-2017-3735
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3735
[ 2 ] CVE-2017-3736
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3736
[ 3 ] CVE-2017-3737
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3737
[ 4 ] CVE-2017-3738
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3738

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201712-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

GLSA 201712-04 : cURL: Multiple vulnerabilities



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201712-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: cURL: Multiple vulnerabilities
Date: December 14, 2017
Bugs: #633430, #635140, #638734
ID: 201712-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in cURL, the worst of which
may allow execution of arbitrary code.

Background
==========

A command line tool and library for transferring data with URLs.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/curl < 7.57.0 >= 7.57.0

Description
===========

Multiple vulnerabilities have been discovered in cURL. Please review
the CVE identifiers referenced below for details.

Impact
======

Remote attackers could cause a Denial of Service condition, disclose
sensitive information or other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cURL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/curl-7.57.0"

References
==========

[ 1 ] CVE-2017-1000254
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000254
[ 2 ] CVE-2017-1000257
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000257
[ 3 ] CVE-2017-8816
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8816
[ 4 ] CVE-2017-8817
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8817
[ 5 ] CVE-2017-8818
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8818

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201712-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5