summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-03-09 16:53:27 +0000
committerV3n3RiX <venerix@redcorelinux.org>2018-03-09 16:53:27 +0000
commit80208fb578cf92cc308906660ca6d7860c6b2a1f (patch)
tree6f06818031b553c506fc10dfe9908a835df288aa /metadata/glsa
parent06a7b5647e11a8ddf69b1c3d3ded6a8ba28b923e (diff)
gentoo resync : 09.03.2018
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin417232 -> 417713 bytes
-rw-r--r--metadata/glsa/glsa-201803-01.xml54
-rw-r--r--metadata/glsa/glsa-201803-02.xml55
-rw-r--r--metadata/glsa/glsa-201803-03.xml55
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
7 files changed, 181 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index c887c704b136..a6ffe2274e27 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 417232 BLAKE2B 7256b86def71c225a3d9dc487b8217c32b8e0d58d1b9f3a1083e97e2c6b17e54c18da8cf9a71ada0833db640196a3e7d3555def34aec158a2e0c71d1765833a9 SHA512 db3950573646f27d9773367cf555ac709438501ff12e19a7fc8e548310965fa7df325bfa82b64a05710a8bd90473ce9b15232aa53f547d2525ad7fd1cbc4f804
-TIMESTAMP 2018-03-02T15:08:23Z
+MANIFEST Manifest.files.gz 417713 BLAKE2B 5f453ee753ccefac1bad76c5778ebd5c3a7b9d23f0d9dda535879657ff3d7c89d4bc4c8048049e852be4cc25e9f91864ed97ae3dd6991c1bc05fc37320c6b805 SHA512 32c698df4a14a8dd6f33822ebc801c8f40da7ae51d5d8d66efb73ac55886769e7465cc82e8e9166c98bba1e2846832e92a392325436d2eca1c487373db893527
+TIMESTAMP 2018-03-09T16:08:31Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlqZaOdfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlqisX9fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klAhOBAAgrCxivOpAHJfBvqj0XfXtzZhj2wlXhAZ7+HlIA1y2NU8JeryWnsuaT3n
-ChZ7SnIwcxrfK4yclvanSrYyTCLRiD+mrq7xSq1if/7ThHJD07b1gboaD9dv0YBQ
-rh8vf++HRnNwnnh/3nHlSrI/HOu3IPfn9vOkm2pN+ITJSvKpt8AZ7YGEIwCbKsn9
-WiHJrIXihwzOhcQMAH48lQgTti5F9uNWi0Jwjg/EJ7thDueCplrdaDgyZnae0hj6
-aan0ucfg2f/wJb90cRdOcPWqdLvgrM3fr1mE1nHYckH9p/dJEDwE0C0hIcQPQR1R
-hbWGbDWudYAINW1pR4+++TGfn7KbCkWZh/BzNeT1A6ZcCUCVtTLG1iFyUZ/It0a2
-3T3XNkaHIjn5BedTH8Q18KSM4NtzLChL6sYmrx9y8AsZ8W2ycQHglORmo2OgmIeq
-v3s9cSNR1QwW62H0zB8HUEP0em8MtIpDJmRoyJmlI20/VIV735vh34JPHdbly5jA
-0JZTQwafb8RChNQXBx/zGYXQlWOzEOj3todO1zL96cGXkl9ftdVT+X8q8JUr6FK/
-2W5HuYZV/EjBwmuxyB4FiQzJpP9eybkPkx3CoURxhorVY3vzOQ7fSB6daV1iQtad
-txBHXHhJxoTXtRr4bS7Pv+3jKlfeFwYopn6pAoIpaYHt3smXiK8=
-=3eYS
+klC1kg//V0uj6BAzcyNy5CG7yP1s9s7F9Vvv38MavaZYBJE6vXyt4SqYJvhR0JAp
+b7iMeuX8HCscln5wqrOc5lJR7CEU4xxgbVmrMYnPRfQZK7YDMc1YfMuZe0VVytVw
+QITvIdI0ikFQNiSCyDOfjypwPgNm0+wQBNu1EtQmKXV5WubPBnvTZTsoReKRkbl4
+bsbUrxInxrI/L90WkHDvKAlNJmvmIu47E5iNG/kCptEFJYzyy3oTRXF+GyS+OXjr
++InHC85f2TdSdvVKXOuk/TK16au6D3G2dW0hiaPV2QIxkqsM+q4URJKecPRmZ8mD
+sEkAdqQxgygCi/d0W+lNu8TXCUUHb9dQoTCgXpFWczpGGO6sWXDRxI9tmFvxhb9o
+pm1OjthduFgmBij/SCR3d8GT/KbVl32YbeffZIvpUAdhiNEvIpcuNJFAKYV9biQg
+sQcPp05Bh+FjDCdwrwHiyKItS5TdVbB6L6yjsDV9Ra+mBW80QgDAhk1aIUddegO+
+iVR2qg7QatNW/gkO6G0A/TJKD7tfq4jbCd3xajlHGiUTuQQhZ0Zd0KmUZwNWzheD
+r4YMjBx8+Ya8r8aOM+TuaSrHw6x1cFCEswtWEqdzT7KlYdoD6DqqGHWSPdW0o/KO
+GPFyrIQ+2zu64pwL2w0jVs0lRP8Y5RjaitBJXHloDP+byD0Yd8A=
+=FpXu
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 0213826b77cc..215602afd22e 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-201803-01.xml b/metadata/glsa/glsa-201803-01.xml
new file mode 100644
index 000000000000..d7c885e909e2
--- /dev/null
+++ b/metadata/glsa/glsa-201803-01.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201803-01">
+ <title>Exim: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Exim, the worst of
+ which allows remote attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">exim</product>
+ <announced>2018-03-06</announced>
+ <revised count="1">2018-03-06</revised>
+ <bug>638772</bug>
+ <bug>647240</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-mta/exim" auto="yes" arch="*">
+ <unaffected range="ge">4.90.1</unaffected>
+ <vulnerable range="lt">4.90.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Exim is a message transfer agent (MTA) designed to be a a highly
+ configurable, drop-in replacement for sendmail.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Exim. Please review the
+ CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="high">
+ <p>A remote attacker, by connecting to the SMTP listener daemon, could
+ possibly execute arbitrary code with the privileges of the process or
+ cause a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Exim users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=mail-mta/exim-4.90.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-16943">CVE-2017-16943</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-16944">CVE-2017-16944</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6789">CVE-2018-6789</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-02-07T23:15:48Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2018-03-06T19:18:50Z">whissi</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-201803-02.xml b/metadata/glsa/glsa-201803-02.xml
new file mode 100644
index 000000000000..7251591aafb3
--- /dev/null
+++ b/metadata/glsa/glsa-201803-02.xml
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201803-02">
+ <title>util-linux: User-assisted execution of arbitrary code</title>
+ <synopsis>A vulnerability was discovered in util-linux, which could
+ potentially lead to the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">util-linux</product>
+ <announced>2018-03-07</announced>
+ <revised count="1">2018-03-07</revised>
+ <bug>649812</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="sys-apps/util-linux" auto="yes" arch="*">
+ <unaffected range="ge">2.30.2-r1</unaffected>
+ <vulnerable range="lt">2.30.2-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>util-linux is a suite of Linux programs including mount and umount,
+ programs used to mount and unmount filesystems.
+ </p>
+ </background>
+ <description>
+ <p>It was discovered that the umount bash-completion as provided by
+ util-linux does not escap mount point paths.
+ </p>
+ </description>
+ <impact type="high">
+ <p>An attacker controlling a volume label could entice a user with
+ privileges to mount/umount filesystems to use umount command with auto
+ completion, possibly resulting in execution of arbitrary code with root
+ privileges.
+ </p>
+ </impact>
+ <workaround>
+ <p>Disable Bash-completion or remove
+ “/usr/share/bash-completion/completions/umount”.
+ </p>
+ </workaround>
+ <resolution>
+ <p>All util-linux users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=sys-apps/util-linux-2.30.2-r1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-7738">CVE-2018-7738</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-03-07T14:57:31Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2018-03-07T19:03:17Z">whissi</metadata>
+</glsa>
diff --git a/metadata/glsa/glsa-201803-03.xml b/metadata/glsa/glsa-201803-03.xml
new file mode 100644
index 000000000000..0477e4cab6af
--- /dev/null
+++ b/metadata/glsa/glsa-201803-03.xml
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201803-03">
+ <title>Go: User-assisted execution of arbitrary code</title>
+ <synopsis>A vulnerability in Go might allow remote attackers to execute
+ arbitrary commands during source code build.
+
+ </synopsis>
+ <product type="ebuild">go</product>
+ <announced>2018-03-07</announced>
+ <revised count="1">2018-03-07</revised>
+ <bug>647250</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-lang/go" auto="yes" arch="*">
+ <unaffected range="ge">1.9.4</unaffected>
+ <vulnerable range="lt">1.9.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Go is an open source programming language that makes it easy to build
+ simple, reliable, and efficient software.
+ </p>
+
+ </background>
+ <description>
+ <p>A command injection flaw was discovered in the source code build phase
+ because of the “go get” command, which does not block -fplugin= and
+ -plugin arguments.
+ </p>
+ </description>
+ <impact type="high">
+ <p>A remote attacker could entice a user to process a repository containing
+ maliciously-crafted build instructions using “go get”, resulting in
+ the execution of arbitrary code with the privileges of the process.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Go users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/go-1.9.4"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6574">CVE-2018-6574</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-03-06T19:46:03Z">chrisadr</metadata>
+ <metadata tag="submitter" timestamp="2018-03-07T19:03:39Z">chrisadr</metadata>
+</glsa>
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 2294618f81f7..2ee876f099e0 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Fri, 02 Mar 2018 15:08:19 +0000
+Fri, 09 Mar 2018 16:08:27 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index d1f392f9d339..5f1f6b8c86ad 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-833e0ea6039b5542c98c5bf95bfb7c09615ed1b8 1519087823 2018-02-20T00:50:23+00:00
+de3c19ca944a942c4db36136bf5abc8983cd6a6c 1520449520 2018-03-07T19:05:20+00:00