Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

GLSA 201811-01 : X.Org X11 library: Multiple vulnerabilities
GLSA 201811-02 : Python: Buffer overflow
GLSA 201811-03 : OpenSSL: Denial of Service
GLSA 201811-04 : Mozilla Firefox: Multiple vulnerabilities



GLSA 201811-01 : X.Org X11 library: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: X.Org X11 library: Multiple vulnerabilities
Date: November 09, 2018
Bugs: #664184
ID: 201811-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in X.Org X11 library, the
worst of which could allow for remote code execution.

Background
==========

X.Org is an implementation of the X Window System. The X.Org X11
library provides the X11 protocol library files.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-libs/libX11 < 1.6.6 >= 1.6.6

Description
===========

Multiple vulnerabilities have been discovered in X.Org X11 library.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker, by enticing a user to connect to a malicious server,
could cause the execution of arbitrary code with the privileges of the
process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All X.Org X11 library users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libX11-1.6.6"

References
==========

[ 1 ] CVE-2018-14598
https://nvd.nist.gov/vuln/detail/CVE-2018-14598
[ 2 ] CVE-2018-14599
https://nvd.nist.gov/vuln/detail/CVE-2018-14599
[ 3 ] CVE-2018-14600
https://nvd.nist.gov/vuln/detail/CVE-2018-14600

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


GLSA 201811-02 : Python: Buffer overflow


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Python: Buffer overflow
Date: November 09, 2018
Bugs: #647862
ID: 201811-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in Python might allow remote attackers to cause a
Denial of Service condition.

Background
==========

Python is an interpreted, interactive, object-oriented programming
language.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/python < 2.7.15 >= 2.7.15

Description
===========

A buffer overflow vulnerability have been discovered in Python. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker, in special situations such as function as a service,
could violate a trust boundary and cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Python users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.15"

References
==========

[ 1 ] CVE-2018-1000030
https://nvd.nist.gov/vuln/detail/CVE-2018-1000030

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

GLSA 201811-03 : OpenSSL: Denial of Service


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Denial of Service
Date: November 09, 2018
Bugs: #663654
ID: 201811-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in OpenSSL might allow remote attackers to cause a
Denial of Service condition.

Background
==========

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.2o-r6 >= 1.0.2o-r6

Description
===========

It was discovered that OpenSSL allow malicious servers to send very
large primes to a client during DH(E) based TLS handshakes.

Impact
======

A remote attacker, by sending large prime to client during DH(E) TLS
handshake, could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2o-r6"

References
==========

[ 1 ] CVE-2018-0732
https://nvd.nist.gov/vuln/detail/CVE-2018-0732

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

GLSA 201811-04 : Mozilla Firefox: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Firefox: Multiple vulnerabilities
Date: November 09, 2018
Bugs: #669430
ID: 201811-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Firefox, the worst
of which may allow execution of arbitrary code.

Background
==========

Mozilla Firefox is a popular open-source web browser from the Mozilla
Project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/firefox < 60.3.0 >= 60.3.0
2 www-client/firefox-bin < 60.3.0 >= 60.3.0
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to view a specially crafted web
page, possibly resulting in the execution of arbitrary code with the
privileges of the process, cause a Denial of Service condition, bypass
access restriction, access otherwise protected information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-60.3.0"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.3.0"

References
==========

[ 1 ] CVE-2018-12389
https://nvd.nist.gov/vuln/detail/CVE-2018-12389
[ 2 ] CVE-2018-12390
https://nvd.nist.gov/vuln/detail/CVE-2018-12390
[ 3 ] CVE-2018-12392
https://nvd.nist.gov/vuln/detail/CVE-2018-12392
[ 4 ] CVE-2018-12393
https://nvd.nist.gov/vuln/detail/CVE-2018-12393
[ 5 ] CVE-2018-12395
https://nvd.nist.gov/vuln/detail/CVE-2018-12395
[ 6 ] CVE-2018-12396
https://nvd.nist.gov/vuln/detail/CVE-2018-12396
[ 7 ] CVE-2018-12397
https://nvd.nist.gov/vuln/detail/CVE-2018-12397
[ 8 ] Mozilla Foundation Security Advisory 2018-27
https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5