From d4bd6695641f6d2ec7ff8681913d304e995902f5 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Tue, 29 May 2018 03:22:09 +0100 Subject: gentoo resync : 29.05.2018 --- metadata/glsa/Manifest | 30 ++++++++++---------- metadata/glsa/Manifest.files.gz | Bin 424400 -> 424877 bytes metadata/glsa/glsa-201805-10.xml | 58 +++++++++++++++++++++++++++++++++++++++ metadata/glsa/glsa-201805-11.xml | 52 +++++++++++++++++++++++++++++++++++ metadata/glsa/glsa-201805-12.xml | 52 +++++++++++++++++++++++++++++++++++ metadata/glsa/timestamp.chk | 2 +- metadata/glsa/timestamp.commit | 2 +- 7 files changed, 179 insertions(+), 17 deletions(-) create mode 100644 metadata/glsa/glsa-201805-10.xml create mode 100644 metadata/glsa/glsa-201805-11.xml create mode 100644 metadata/glsa/glsa-201805-12.xml (limited to 'metadata/glsa') diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index 2c9803a78d0b..ed0f2c74140f 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 424400 BLAKE2B 9a73c11ed4c1391d31d1574a9de4d159bae31fe3f5714411d8384fe4e643e59a86fea9f31f62f9bf6ec36e61f4753cce7561cd7aac8bc004d5ad304a9cbd5fd0 SHA512 0fabe1e7393fe3aa88503bbf861fd29966bc3149d4306beec0ac9dd8c1ca947a5da2e44f96f0574aa884a1a3191f2c44649c75b64b46bf96048e6516ea5dcb4b -TIMESTAMP 2018-05-25T13:38:48Z +MANIFEST Manifest.files.gz 424877 BLAKE2B 9d258b6aa1aa8e8e08f8f0afae68fbee91f9c7497a691d1aec15eca7e3ef32b96d49d9309e7844b624df64c2356eb5a9c1126959674d96e04d672536f6687961 SHA512 4fe1b9686dadb6ce5e833dc3f29fc503fbc6e39f30944b93f8acc36bb52e1926d9405c9347321c6f2e2d6fdf2f57b5f27ad1b101abe6a37a7bac5ac5bdecd39d +TIMESTAMP 2018-05-29T01:38:31Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlsIEehfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlsMrxdfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klA9QQ/+PMvah9YFz+dqGel6WnojoODRBfcaJmNPluFlguaoesOhyGh6Vga3Wdqn -fbC4YK9EOWEIxK5b/LLYWxhIfMemK3/bkEzzewDhQlZS5eVq+4UWSa8fp7kwcYRR -jIBur8P08cqf8KXZGV/nc6qcGk0S2S1Ewp9pDqOJMdSJXpTQDalTOHti3G6hBSqC -i3NaLyc0rBu7tMM21mV8YvMrLJ2hR+tUqOtSsYLY4wN6p9RpqMQ53y76uRmlRpOO -egTVzbVSVNXJJu36wfdivEORsLQYf17bIpcYuJo2zHHxblGF2q7BgKy6g92C4OJU -ZsMCUG2mF9ZckZB0CChh9cKgV9m1KNeiHEqcuL86ghJa4DK4P1hySSJABJrmJFi/ -pwtuUgEVKWPC2lc4ComTyIXufmYhU9XmKsX0TS2Pza3ecCcvoVhvPCTTYEIObQvu -3HE2EaO821yXgV+mvhy7TQkl/yfL4MkY24gJUn8aY8AVAqReTq6uShDAY5SIh06b -47l68W8ODXs03cQkLUjYDwNCFz58Bg2o9JyI6slSg5y+nv2FFgXnCG2lcU1Z/HdE -s016fmLwmyZneC1i43/RuZULeD7cXoelBiDd2S/uafPztc/t7+e+WdRaawg9C5Y0 -YYSadRlI+UyxPJomg1+ncZGuOwpnI4WNhdUVUr8ErxBgSA7yIEM= -=cpLK +klA1Pg//fHSs8igloUbaDT2i3XEkIAICNBU5mou6V+8mpz+TAO4VSSwB94lmQdLJ +7zoOFp4yHU4oA5gkBwi4H64rf44/mFDk9B8UBEuKTxRUNQW/CLQOS0cZ9FWLNxmV +ZJu7Ly1krx0WPZoSUWueZ+PKl/tjxhzdZ/kv9HahN5EMXmPEbCq4MANBxE3I/Ol+ +8+6NWMAryfcTJwCS7tgt4X/LkQX7kc1ap7aESvH/Pu5sYhOBV7U57KvElptA/3qa +fdZWICv/enkXaDq6CqtiQy0Ku7QRhlthPCWJW2gXyf9UYnPXziWgqRBacvWDuSAR +M1dfmhQOe2HMb/4xDMmOHiiAyfQKl0sbsGHxdwwQA9x9m/TpRpSVFgljA/BDJgTN +1bFk0QBjMIGS8w2VYuIExLGQfdHLlpdD5fizx4h45IeYVDW4WmCGdCibG59kSv9v +C0diWZ2kEl01kel5G0/4BQOnKypABr/6jnxUFTic+niVaI19Wfnv1blWVQ7eikff +Yi17FN/ax+XVcQox/IE6TDGPu4Yz0pH8O/4gTC5WZNXgWgDCku8ZvpZUnFee9Tm/ +tqZX+neGZtKfaeHC1YM3K+0m6gJUpmpSy2gYFEunGOGUL5YKkYcRLzJ3IOngGwur +OxDDqBUEOe4K6VJkBCjGifOtEZlzFhpsz2+shtbBs50tqImYVGQ= +=dznZ -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz index 07e00db62d75..6046dcbced99 100644 Binary files a/metadata/glsa/Manifest.files.gz and b/metadata/glsa/Manifest.files.gz differ diff --git a/metadata/glsa/glsa-201805-10.xml b/metadata/glsa/glsa-201805-10.xml new file mode 100644 index 000000000000..75dcf4ebe6b4 --- /dev/null +++ b/metadata/glsa/glsa-201805-10.xml @@ -0,0 +1,58 @@ + + + + Zsh: Multiple vulnerabilities + Multiple vulnerabilities have been found in Zsh, the worst of which + could allow local attackers to execute arbitrary code. + + zsh + 2018-05-26 + 2018-05-26 + 649614 + 651860 + 655708 + local + + + 5.5 + 5.5 + + + +

A shell designed for interactive use, although it is also a powerful + scripting language. +

+
+ +

Multiple vulnerabilities have been discovered in Zsh. Please review the + CVE identifiers referenced below for details. +

+
+ +

A local attacker could execute arbitrary code, escalate privileges, or + cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Zsh users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-shells/zsh-5.5" + +
+ + CVE-2017-18205 + CVE-2017-18206 + CVE-2018-1071 + CVE-2018-1083 + CVE-2018-1100 + CVE-2018-7548 + CVE-2018-7549 + + b-man + b-man +
diff --git a/metadata/glsa/glsa-201805-11.xml b/metadata/glsa/glsa-201805-11.xml new file mode 100644 index 000000000000..6e793ac2cc61 --- /dev/null +++ b/metadata/glsa/glsa-201805-11.xml @@ -0,0 +1,52 @@ + + + + Rootkit Hunter: User-assisted execution of arbitrary code + A vulnerability has been found in Rootkit Hunter that allows a + remote attacker to execute arbitrary code. + + rkhunter + 2018-05-26 + 2018-05-26 + 623150 + remote + + + 1.4.6 + 1.4.6 + + + +

Scans for known and unknown rootkits, backdoors, and sniffers.

+
+ +

A vulnerability was discovered in Rootkit Hunter that allows the + downloading of mirror updates over insecure channels (HTTP). + Furthermore, the mirror update is then executed in Bash. +

+
+ +

A remote attacker, by performing a man-in-the-middle attack, could + execute arbitrary code, conduct a Denial of Service, or have other + unspecified impacts. +

+
+ +

Users are advised to not trust insecure protocols such as HTTP and to + turn off any mirror updates utilizing such channels. +

+
+ +

All Rootkit Hunter users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-forensics/rkhunter-1.4.6" + +
+ + CVE-2017-7480 + + b-man + b-man +
diff --git a/metadata/glsa/glsa-201805-12.xml b/metadata/glsa/glsa-201805-12.xml new file mode 100644 index 000000000000..a3a9dfc3d6cf --- /dev/null +++ b/metadata/glsa/glsa-201805-12.xml @@ -0,0 +1,52 @@ + + + + NTP: Multiple vulnerabilities + Multiple vulnerabilities have been found in NTP, the worst of which + could lead to remote code execution. + + ntp + 2018-05-26 + 2018-05-26 + 649612 + remote + + + 4.2.8_p11 + 4.2.8_p11 + + + +

NTP contains software for the Network Time Protocol.

+
+ +

Multiple vulnerabilities have been discovered in NTP. Please review the + CVE identifiers referenced below for details. +

+
+ +

A remote attacker could possibly execute arbitrary code or cause a + Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All NTP users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8_p11" + +
+ + CVE-2018-7170 + CVE-2018-7182 + CVE-2018-7183 + CVE-2018-7184 + CVE-2018-7185 + + b-man + b-man +
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 82049acb5f24..8344c981c7b5 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Fri, 25 May 2018 13:38:44 +0000 +Tue, 29 May 2018 01:38:27 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index fcae362f2608..3ea0d85593b7 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -000a4ecebe264f405efd60fbeab45f98ae1183f7 1527028655 2018-05-22T22:37:35+00:00 +be2cb1458d4134bc7640ad3be9ba831a525b5b72 1527350128 2018-05-26T15:55:28+00:00 -- cgit v1.2.3