summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-11-15 17:13:45 +0000
committerV3n3RiX <venerix@redcorelinux.org>2017-11-15 17:13:45 +0000
commite2d84e38284aeb9d522a7e935554340ddf0e4a6f (patch)
tree5a7444ee5f2af59431481999f729676090b1e0f3 /metadata/glsa
parent519e4d5d99fc43d5c9a038098c029dc4ef9d6792 (diff)
gentoo resync : 15.11.2017
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/glsa-201711-11.xml52
-rw-r--r--metadata/glsa/glsa-201711-12.xml53
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
4 files changed, 107 insertions, 2 deletions
diff --git a/metadata/glsa/glsa-201711-11.xml b/metadata/glsa/glsa-201711-11.xml
new file mode 100644
index 000000000000..edc046f07599
--- /dev/null
+++ b/metadata/glsa/glsa-201711-11.xml
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201711-11">
+ <title>VDE: Privilege escalation</title>
+ <synopsis>A vulnerability was discovered in VDE which may allow local users
+ to gain root privileges.
+ </synopsis>
+ <product type="ebuild">vde</product>
+ <announced>2017-11-12</announced>
+ <revised>2017-11-12: 1</revised>
+ <bug>603382</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-misc/vde" auto="yes" arch="*">
+ <unaffected range="ge">2.3.2-r4</unaffected>
+ <vulnerable range="lt">2.3.2-r4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>VDE is an ethernet compliant virtual network that can be spawned over a
+ set of physical computer over the Internet.
+ </p>
+ </background>
+ <description>
+ <p>It was discovered that Gentoo’s default VDE installation suffered from
+ a privilege escalation vulnerability in the init script. This script
+ calls an unsafe ‘chown’ command which gives members from “qemu”
+ group root privileges.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker could escalate privileges to root.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All VDE users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/vde-2.3.2-r4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-16638">
+ CVE-2017-16638
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-11-07T14:12:38Z">chrisadr</metadata>
+ <metadata tag="submitter" timestamp="2017-11-12T22:28:58Z">chrisadr</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-201711-12.xml b/metadata/glsa/glsa-201711-12.xml
new file mode 100644
index 000000000000..fa5e74e6e95e
--- /dev/null
+++ b/metadata/glsa/glsa-201711-12.xml
@@ -0,0 +1,53 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201711-12">
+ <title>eGroupWare: Remote code execution</title>
+ <synopsis>Multiple vulnerabilities have been found in eGroupWare, the worst
+ of which allows remote attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">egroupware</product>
+ <announced>2017-11-12</announced>
+ <revised>2017-11-13: 2</revised>
+ <bug>501908</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/egroupware" auto="yes" arch="*">
+ <vulnerable range="le">1.8.004.20120613</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>eGroupWare is a suite of web-based group applications including
+ calendar, address book, messenger and email.
+ </p>
+ </background>
+ <description>
+ <p>It was found that eGroupWare contains multiple code injection
+ vulnerabilities in multiple parameters and routes because of improper
+ input sanitization.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could execute arbitrary code, delete arbitrary files
+ or inject arbitrary PHP objects via multiple routes.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>Gentoo has discontinued support for eGroupWare and recommends that users
+ unmerge the package:
+ </p>
+
+ <code>
+ # emerge --unmerge "www-apps/egroupware"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2027">
+ CVE-2014-2027
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-10-19T01:11:22Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2017-11-13T02:24:20Z">chrisadr</metadata>
+</glsa>
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 48e2af0c46b1..fa3db499962b 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Sun, 12 Nov 2017 04:09:03 +0000
+Wed, 15 Nov 2017 16:09:14 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index e0857bc083f2..b1a5dd2500e1 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-711052638906820458ee7059a25ac28c7e04ad40 1510430325 2017-11-11T19:58:45+00:00
+5734ba55387c6cf49565c6c096a4be4ee2b65de5 1510540061 2017-11-13T02:27:41+00:00