From e2d84e38284aeb9d522a7e935554340ddf0e4a6f Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Wed, 15 Nov 2017 17:13:45 +0000 Subject: gentoo resync : 15.11.2017 --- metadata/glsa/glsa-201711-11.xml | 52 +++++++++++++++++++++++++++++++++++++++ metadata/glsa/glsa-201711-12.xml | 53 ++++++++++++++++++++++++++++++++++++++++ metadata/glsa/timestamp.chk | 2 +- metadata/glsa/timestamp.commit | 2 +- 4 files changed, 107 insertions(+), 2 deletions(-) create mode 100644 metadata/glsa/glsa-201711-11.xml create mode 100644 metadata/glsa/glsa-201711-12.xml (limited to 'metadata/glsa') diff --git a/metadata/glsa/glsa-201711-11.xml b/metadata/glsa/glsa-201711-11.xml new file mode 100644 index 000000000000..edc046f07599 --- /dev/null +++ b/metadata/glsa/glsa-201711-11.xml @@ -0,0 +1,52 @@ + + + + VDE: Privilege escalation + A vulnerability was discovered in VDE which may allow local users + to gain root privileges. + + vde + 2017-11-12 + 2017-11-12: 1 + 603382 + local + + + 2.3.2-r4 + 2.3.2-r4 + + + +

VDE is an ethernet compliant virtual network that can be spawned over a + set of physical computer over the Internet. +

+
+ +

It was discovered that Gentoo’s default VDE installation suffered from + a privilege escalation vulnerability in the init script. This script + calls an unsafe ‘chown’ command which gives members from “qemu” + group root privileges. +

+
+ +

A local attacker could escalate privileges to root.

+
+ +

There is no known workaround at this time.

+
+ +

All VDE users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/vde-2.3.2-r4" + +
+ + + CVE-2017-16638 + + + chrisadr + chrisadr +
diff --git a/metadata/glsa/glsa-201711-12.xml b/metadata/glsa/glsa-201711-12.xml new file mode 100644 index 000000000000..fa5e74e6e95e --- /dev/null +++ b/metadata/glsa/glsa-201711-12.xml @@ -0,0 +1,53 @@ + + + + eGroupWare: Remote code execution + Multiple vulnerabilities have been found in eGroupWare, the worst + of which allows remote attackers to execute arbitrary code. + + egroupware + 2017-11-12 + 2017-11-13: 2 + 501908 + remote + + + 1.8.004.20120613 + + + +

eGroupWare is a suite of web-based group applications including + calendar, address book, messenger and email. +

+
+ +

It was found that eGroupWare contains multiple code injection + vulnerabilities in multiple parameters and routes because of improper + input sanitization. +

+
+ +

A remote attacker could execute arbitrary code, delete arbitrary files + or inject arbitrary PHP objects via multiple routes. +

+
+ +

There is no known workaround at this time.

+
+ +

Gentoo has discontinued support for eGroupWare and recommends that users + unmerge the package: +

+ + + # emerge --unmerge "www-apps/egroupware" + +
+ + + CVE-2014-2027 + + + b-man + chrisadr +
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 48e2af0c46b1..fa3db499962b 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sun, 12 Nov 2017 04:09:03 +0000 +Wed, 15 Nov 2017 16:09:14 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index e0857bc083f2..b1a5dd2500e1 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -711052638906820458ee7059a25ac28c7e04ad40 1510430325 2017-11-11T19:58:45+00:00 +5734ba55387c6cf49565c6c096a4be4ee2b65de5 1510540061 2017-11-13T02:27:41+00:00 -- cgit v1.2.3