summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-11-20 18:45:28 +0000
committerV3n3RiX <venerix@redcorelinux.org>2017-11-20 18:45:28 +0000
commit796cae72cf9ed18ba01256ac1f83a686a2a76036 (patch)
tree5ca737a2562d8c0a09fcfacd81d1f9004df37b00 /metadata/glsa
parent20d8e9cfb95a9f054d654ab6405e848807186aa0 (diff)
gentoo resync : 20.11.2017
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/glsa-201711-13.xml70
-rw-r--r--metadata/glsa/glsa-201711-14.xml93
-rw-r--r--metadata/glsa/glsa-201711-15.xml63
-rw-r--r--metadata/glsa/glsa-201711-16.xml55
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
6 files changed, 283 insertions, 2 deletions
diff --git a/metadata/glsa/glsa-201711-13.xml b/metadata/glsa/glsa-201711-13.xml
new file mode 100644
index 000000000000..a1d554d6d45a
--- /dev/null
+++ b/metadata/glsa/glsa-201711-13.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201711-13">
+ <title>Adobe Flash Player: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Adobe Flash Player, the
+ worst of which allows remote attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">adobe-flash</product>
+ <announced>2017-11-19</announced>
+ <revised>2017-11-19: 1</revised>
+ <bug>637630</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-plugins/adobe-flash" auto="yes" arch="*">
+ <unaffected range="ge">27.0.0.187</unaffected>
+ <vulnerable range="lt">27.0.0.187</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The Adobe Flash Player is a renderer for the SWF file format, which is
+ commonly used to provide interactive websites.
+ </p>
+
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Adobe Flash Player.
+ Please review the referenced CVE identifiers and Adobe Security Bulletin
+ for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Adobe Flash Player users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-plugins/adobe-flash-27.0.0.187"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://helpx.adobe.com/security/products/flash-player/apsb17-33.html">
+ Adobe Security Bulletin
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11213">
+ CVE-2017-11213
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11215">
+ CVE-2017-11215
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11225">
+ CVE-2017-11225
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3112">
+ CVE-2017-3112
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3114">
+ CVE-2017-3114
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-11-16T14:42:07Z">chrisadr</metadata>
+ <metadata tag="submitter" timestamp="2017-11-19T20:15:44Z">chrisadr</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-201711-14.xml b/metadata/glsa/glsa-201711-14.xml
new file mode 100644
index 000000000000..f84b84306c48
--- /dev/null
+++ b/metadata/glsa/glsa-201711-14.xml
@@ -0,0 +1,93 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201711-14">
+ <title>IcedTea: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in IcedTea, the worst of
+ which may allow execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">icedtea</product>
+ <announced>2017-11-19</announced>
+ <revised>2017-11-19: 1</revised>
+ <bug>636522</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-java/icedtea-bin" auto="yes" arch="*">
+ <unaffected range="ge">3.6.0</unaffected>
+ <vulnerable range="lt">3.6.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>IcedTea’s aim is to provide OpenJDK in a form suitable for easy
+ configuration, compilation and distribution with the primary goal of
+ allowing inclusion in GNU/Linux distributions.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in IcedTea. Please review
+ the referenced CVE identifiers for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process, cause a Denial of Service condition, or gain
+ access to information.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All IcedTea binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-java/icedtea-bin-3.6.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10274">
+ CVE-2017-10274
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10281">
+ CVE-2017-10281
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10285">
+ CVE-2017-10285
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10295">
+ CVE-2017-10295
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10345">
+ CVE-2017-10345
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10346">
+ CVE-2017-10346
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10347">
+ CVE-2017-10347
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10348">
+ CVE-2017-10348
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10349">
+ CVE-2017-10349
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10350">
+ CVE-2017-10350
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10355">
+ CVE-2017-10355
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10356">
+ CVE-2017-10356
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10357">
+ CVE-2017-10357
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-10388">
+ CVE-2017-10388
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-11-08T16:36:06Z">chrisadr</metadata>
+ <metadata tag="submitter" timestamp="2017-11-19T20:30:45Z">chrisadr</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-201711-15.xml b/metadata/glsa/glsa-201711-15.xml
new file mode 100644
index 000000000000..eb77bec4c008
--- /dev/null
+++ b/metadata/glsa/glsa-201711-15.xml
@@ -0,0 +1,63 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201711-15">
+ <title>PHPUnit: Remote code execution</title>
+ <synopsis>A vulnerability was discovered in PHPUnit which may allow an
+ unauthenticated remote attacker to execute arbitrary PHP code.
+ </synopsis>
+ <product type="ebuild">PHPUnit</product>
+ <announced>2017-11-19</announced>
+ <revised>2017-11-19: 1</revised>
+ <bug>635356</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-php/phpunit" auto="yes" arch="*">
+ <unaffected range="ge">5.7.15-r1</unaffected>
+ <vulnerable range="lt">5.7.15-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>PHPUnit is a programmer-oriented testing framework for PHP. It is an
+ instance of the xUnit architecture for unit testing frameworks.
+ </p>
+ </background>
+ <description>
+ <p>When PHPUnit is installed in a production environment via composer and
+ these modules are in a web accessible directory, the eval-stdin.php file
+ in PHPUnit contains vulnerable statements that trigger the vulnerability.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary PHP code or cause a
+ Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There are several ways to fix or mitigate this vulnerability:</p>
+
+ <p>Remove PHPUnit from the production environment.</p>
+
+ <p>Update PHPUnit.</p>
+
+ <p>Manually apply the patch.</p>
+
+ <p>Disable direct access to the composer packages by placing .htaccess file
+ to /vendor folder.
+ </p>
+ </workaround>
+ <resolution>
+ <p>All PHPUnit users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-php/phpunit-5.7.15-r1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9841">
+ CVE-2017-9841
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-11-14T01:26:48Z">jmbailey</metadata>
+ <metadata tag="submitter" timestamp="2017-11-19T20:43:04Z">jmbailey</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-201711-16.xml b/metadata/glsa/glsa-201711-16.xml
new file mode 100644
index 000000000000..69401136336a
--- /dev/null
+++ b/metadata/glsa/glsa-201711-16.xml
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201711-16">
+ <title>CouchDB: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in CouchDB, the worst of
+ which could lead to the remote execution of arbitrary shell commands.
+ </synopsis>
+ <product type="ebuild">couchdb</product>
+ <announced>2017-11-19</announced>
+ <revised>2017-11-19: 1</revised>
+ <bug>637516</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-db/couchdb" auto="yes" arch="*">
+ <unaffected range="ge">1.7.1</unaffected>
+ <vulnerable range="lt">1.7.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Apache CouchDB is a distributed, fault-tolerant and schema-free
+ document-oriented database.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in CouchDB. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could execute arbitrary shell commands or escalate
+ privileges.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All CouchDB users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/couchdb-1.7.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12635">
+ CVE-2017-12635
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12636">
+ CVE-2017-12636
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-11-18T03:44:29Z">jmbailey</metadata>
+ <metadata tag="submitter" timestamp="2017-11-19T20:49:32Z">jmbailey</metadata>
+</glsa>
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index e90d5fd80d3a..71e50cf595ca 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Sun, 19 Nov 2017 09:39:33 +0000
+Mon, 20 Nov 2017 17:39:39 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index b1a5dd2500e1..7505100ea6ad 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-5734ba55387c6cf49565c6c096a4be4ee2b65de5 1510540061 2017-11-13T02:27:41+00:00
+31cda2f2740c70cb2f5f8b622594f6884aec1c21 1511124610 2017-11-19T20:50:10+00:00