Gentoo 2479 Published by

The following security updates are available for Gentoo Linux:

GLSA 201805-10 : Zsh: Multiple vulnerabilities
GLSA 201805-11 : Rootkit Hunter: User-assisted execution of arbitrary code
GLSA 201805-12 : NTP: Multiple vulnerabilities



GLSA 201805-10 : Zsh: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201805-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Zsh: Multiple vulnerabilities
Date: May 26, 2018
Bugs: #649614, #651860, #655708
ID: 201805-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Zsh, the worst of which
could allow local attackers to execute arbitrary code.

Background
==========

A shell designed for interactive use, although it is also a powerful
scripting language.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/zsh < 5.5 >= 5.5

Description
===========

Multiple vulnerabilities have been discovered in Zsh. Please review the
CVE identifiers referenced below for details.

Impact
======

A local attacker could execute arbitrary code, escalate privileges, or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Zsh users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/zsh-5.5"

References
==========

[ 1 ] CVE-2017-18205
https://nvd.nist.gov/vuln/detail/CVE-2017-18205
[ 2 ] CVE-2017-18206
https://nvd.nist.gov/vuln/detail/CVE-2017-18206
[ 3 ] CVE-2018-1071
https://nvd.nist.gov/vuln/detail/CVE-2018-1071
[ 4 ] CVE-2018-1083
https://nvd.nist.gov/vuln/detail/CVE-2018-1083
[ 5 ] CVE-2018-1100
https://nvd.nist.gov/vuln/detail/CVE-2018-1100
[ 6 ] CVE-2018-7548
https://nvd.nist.gov/vuln/detail/CVE-2018-7548
[ 7 ] CVE-2018-7549
https://nvd.nist.gov/vuln/detail/CVE-2018-7549

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


GLSA 201805-11 : Rootkit Hunter: User-assisted execution of arbitrary code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201805-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Rootkit Hunter: User-assisted execution of arbitrary code
Date: May 26, 2018
Bugs: #623150
ID: 201805-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in Rootkit Hunter that allows a remote
attacker to execute arbitrary code.

Background
==========

Scans for known and unknown rootkits, backdoors, and sniffers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-forensics/rkhunter < 1.4.6 >= 1.4.6

Description
===========

A vulnerability was discovered in Rootkit Hunter that allows the
downloading of mirror updates over insecure channels (HTTP).
Furthermore, the mirror update is then executed in Bash.

Impact
======

A remote attacker, by performing a man-in-the-middle attack, could
execute arbitrary code, conduct a Denial of Service, or have other
unspecified impacts.

Workaround
==========

Users are advised to not trust insecure protocols such as HTTP and to
turn off any mirror updates utilizing such channels.

Resolution
==========

All Rootkit Hunter users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-forensics/rkhunter-1.4.6"

References
==========

[ 1 ] CVE-2017-7480
https://nvd.nist.gov/vuln/detail/CVE-2017-7480

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


GLSA 201805-12 : NTP: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201805-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NTP: Multiple vulnerabilities
Date: May 26, 2018
Bugs: #649612
ID: 201805-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in NTP, the worst of which
could lead to remote code execution.

Background
==========

NTP contains software for the Network Time Protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/ntp < 4.2.8_p11 >= 4.2.8_p11

Description
===========

Multiple vulnerabilities have been discovered in NTP. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NTP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8_p11"

References
==========

[ 1 ] CVE-2018-7170
https://nvd.nist.gov/vuln/detail/CVE-2018-7170
[ 2 ] CVE-2018-7182
https://nvd.nist.gov/vuln/detail/CVE-2018-7182
[ 3 ] CVE-2018-7183
https://nvd.nist.gov/vuln/detail/CVE-2018-7183
[ 4 ] CVE-2018-7184
https://nvd.nist.gov/vuln/detail/CVE-2018-7184
[ 5 ] CVE-2018-7185
https://nvd.nist.gov/vuln/detail/CVE-2018-7185

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5