Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

GLSA 201710-17 : Xen: Multiple vulnerabilities
GLSA 201710-18 : Ruby: Multiple vulnerabilities
GLSA 201710-19 : libarchive: Multiple vulnerabilities
GLSA 201710-20 : Nagios: Multiple vulnerabilities



GLSA 201710-17 : Xen: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Xen: Multiple vulnerabilities
Date: October 18, 2017
Bugs: #624112, #624116, #624118, #624124, #624128
ID: 201710-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Xen, the worst of which may
allow local attackers to escalate privileges.

Background
==========

Xen is a bare-metal hypervisor.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/xen < 4.7.3 >= 4.7.3
2 app-emulation/xen-pvgrub
< 4.7.3 >= 4.7.3
3 app-emulation/xen-tools < 4.7.3 >= 4.7.3
-------------------------------------------------------------------
3 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Xen. Please review the
referenced CVE identifiers for details.

Impact
======

A local attacker could escalate privileges, cause a Denial of Service
condition, obtain sensitive information, or have other unspecified
impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xen users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.7.3"

All Xen pvgrub users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-pvgrub-4.7.3"

All Xen Tools users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-tools-4.7.3"

References
==========

[ 1 ] CVE-2017-10912
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10912
[ 2 ] CVE-2017-10913
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10913
[ 3 ] CVE-2017-10914
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10914
[ 4 ] CVE-2017-10915
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10915
[ 5 ] CVE-2017-10918
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10918
[ 6 ] CVE-2017-10920
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10920
[ 7 ] CVE-2017-10921
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10921
[ 8 ] CVE-2017-10922
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10922

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201710-18 : Ruby: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ruby: Multiple vulnerabilities
Date: October 18, 2017
Bugs: #605536, #629484, #631034
ID: 201710-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Ruby, the worst of which
could lead to the remote execution of arbitrary code.

Background
==========

Ruby is an interpreted object-oriented programming language. The
elaborate standard library includes an HTTP server ("WEBRick") and a
class for XML parsing ("REXML").

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/ruby < 2.2.8 >= 2.2.8

Description
===========

Multiple vulnerabilities have been discovered in Ruby. Please review
the referenced CVE identifiers for details.

Impact
======

A remote attacker could execute arbitrary code, cause a Denial of
Service condition, or obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/ruby-2.2.8"

References
==========

[ 1 ] CVE-2016-2337
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2337
[ 2 ] CVE-2017-0898
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-0898
[ 3 ] CVE-2017-10784
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10784
[ 4 ] CVE-2017-14033
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14033
[ 5 ] CVE-2017-14064
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14064

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201710-19 : libarchive: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libarchive: Multiple vulnerabilities
Date: October 18, 2017
Bugs: #618026
ID: 201710-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libarchive, the worst of
which could lead to a Denial of Service condition.

Background
==========

libarchive is a library for manipulating different streaming archive
formats, including certain tar variants, several cpio formats, and both
BSD and GNU ar variants.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/libarchive < 3.3.0 >= 3.3.0

Description
===========

Multiple vulnerabilities have been discovered in libarchive. Please
review the referenced CVE identifiers for details.

Impact
======

A remote attacker, via a specially crafted file, could possibly cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libarchive users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/libarchive-3.3.0"

References
==========

[ 1 ] CVE-2016-10349
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10349
[ 2 ] CVE-2016-10350
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10350

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201710-20 : Nagios: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Nagios: Multiple vulnerabilities
Date: October 18, 2017
Bugs: #602216, #628086
ID: 201710-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Nagios, the worst of which
could lead to the remote execution of arbitrary code.

Background
==========

Nagios is an open source host, service and network monitoring program.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/nagios-core
< 4.3.3 >= 4.3.3

Description
===========

Multiple vulnerabilities have been discovered in Nagios. Please review
the referenced CVE identifiers for details.

Impact
======

A remote attacker could possibly escalate privileges to root, thus
allowing the execution of arbitrary code, by leveraging CVE-2016-9565.
Additionally, a local attacker could cause a Denial of Service
condition against arbitrary processes due to the improper dropping of
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Nagios users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/nagios-core-4.3.3"

References
==========

[ 1 ] CVE-2016-9565
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9565
[ 2 ] CVE-2016-9566
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9566
[ 3 ] CVE-2017-12847
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12847

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5