diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201010-01.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201010-01.xml index 86b88087a0..2a8c8f502a 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201010-01.xml +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201010-01.xml @@ -24,6 +24,7 @@ 1.2.53 1.2.54 1.2.55 + 1.2.56 1.4.3 diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201206-15.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201206-15.xml index c4a9358d99..9914eaa102 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201206-15.xml +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201206-15.xml @@ -24,6 +24,7 @@ 1.2.53 1.2.54 1.2.55 + 1.2.56 1.5.10 diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201504-05.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201504-05.xml index 4482ce493d..538c65d03c 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201504-05.xml +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201504-05.xml @@ -19,6 +19,7 @@ 10.0.16 + 5.5.49 10.0.16 diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-11.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-11.xml new file mode 100644 index 0000000000..fbe5dfb4ac --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-11.xml @@ -0,0 +1,56 @@ + + + + claws-mail: Multiple Vulnerabilities + Multiple vulnerabilities have been found in claws-mail, + particularly in the default SSL implementation. + + + June 26, 2016 + June 26, 2016: 1 + 525588 + 569010 + 570692 + remote + + + 3.13.2 + 3.13.2 + + + +

Claws Mail is a GTK based e-mail client.

+
+ +

Multiple vulnerabilities have been discovered in claws-mail. Please + review the CVE identifiers referenced below for details. +

+
+ +

An attacker could possibly intercept communications due to the default + implementation of SSL 3.0. +

+
+ +

There is no known workaround at this time.

+
+ +

All claws-mail users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-client/claws-mail-3.13.2" + +
+ + CVE-2014-3566 + CVE-2015-8614 + CVE-2015-8614 + CVE-2015-8708 + CVE-2015-8708 + + + BlueKnight + + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-12.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-12.xml new file mode 100644 index 0000000000..385fd4f80f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-12.xml @@ -0,0 +1,78 @@ + + + + libssh and libssh2: Multiple vulnerabilities + Multiple vulnerabilities have been found in libssh and libssh2, the + worst of which allows remote attackers to cause Denial of Service. + + + June 26, 2016 + June 26, 2016: 1 + 533366 + 575474 + 575484 + remote + + + 0.7.3 + 0.7.3 + + + 1.7.0 + 1.7.0 + + + +

libssh is a mulitplatform C library implementing the SSHv2 and SSHv1 + protocol on client and server side. +

+
+ +

libssh and libssh2 both have a bits/bytes confusion bug and generate an + abnormaly short ephemeral secret for the diffie-hellman-group1 and + diffie-hellman-group14 key exchange methods. The resulting secret is 128 + bits long, instead of the recommended sizes of 1024 and 2048 bits + respectively. +

+ +

Additionally, a double free on dangling pointers in initial key exchange + packets within libssh could leave dangling pointers in the session crypto + structures. It is possible to send a malicious kexinit package to + eventually cause a server to do a double-free before this fix. This could + be used for a Denial of Service attack. +

+
+ +

Remote attackers may gain access to confidential information due to the + short keysize generated by libssh and libssh2, or cause a Denial of + Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All libssh users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/libssh-0.7.3" + + +

All libssh2 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/libssh2-1.7.0" + +
+ + CVE-2014-8132 + CVE-2016-0739 + CVE-2016-0787 + + + keytoaster + + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-13.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-13.xml new file mode 100644 index 0000000000..9f5d6f4656 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-13.xml @@ -0,0 +1,56 @@ + + + + sudo: Unauthorized privilege escalation in sudoedit + sudo is vulnerable to an escalation of privileges via a symlink + attack. + + + June 26, 2016 + June 26, 2016: 1 + 564774 + local + + + 1.8.15-r1 + 1.8.15-r1 + + + +

sudo (su “do”) allows a system administrator to delegate authority + to give certain users (or groups of users) the ability to run some (or + all) commands as root or another user while providing an audit trail of + the commands and their arguments. +

+
+ +

sudoedit in sudo is vulnerable to the escalation of privileges by local + users via a symlink attack. This can be exploited by a file whose full + path is defined using multiple wildcards in /etc/sudoers, as demonstrated + by “/home///file.txt. +

+
+ +

Local users are able to gain unauthorized privileges on the system.

+
+ +

There is no known work around at this time.

+
+ +

All sudo users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.15-r1" + +
+ + + CVE-2015-5602 + + + + BlueKnight + + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-14.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-14.xml new file mode 100644 index 0000000000..2969b2382c --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-14.xml @@ -0,0 +1,67 @@ + + + + ImageMagick: Multiple vulnerabilities + Multiple vulnerabilities have been found in ImageMagick including + overflows and possible Denials of Service. + + imagemagick + June 26, 2016 + June 26, 2016: 1 + 534106 + 562892 + remote + + + 6.9.0.3 + 6.9.0.3 + + + +

Imagemagick is a collection of tools and libraries for many image + formats. +

+
+ +

Multiple vulnerabilities have been discovered in ImageMagick including, + but not limited to, various overflows and potential Denials of Service. + Please visit the references and related bug reports for additional + information. +

+
+ +

Remote attackers could potentially perform buffer overflows or conduct + Denials of Service. +

+
+ +

There is no known workaround at this time.

+
+ +

All ImageMagick users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.9.0.3" + + +
+ + + Double free in coders/pict.c:2000 + + + Double free in coders/tga.c:221 + + + Imagemagick fuzzing bug + + + Integer and Buffer overflow in coders/icon.c + + + + BlueKnight + + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-15.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-15.xml new file mode 100644 index 0000000000..6360f80856 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-15.xml @@ -0,0 +1,53 @@ + + + + FreeXL: Multiple vulnerabilities + Multiple vulnerabilities have been found in FreeXL, allowing remote + attackers to executive arbitrary code or cause Denial of Service. + + + June 26, 2016 + June 26, 2016: 1 + 544426 + remote + + + 1.0.1 + 1.0.1 + + + +

FreeXL is an open source library to extract valid data from within an + Excel (.xls) spreadsheet. +

+
+ +

FreeXL’s shared strings and workbook functions are vulnerable to the + remote execution of arbitrary code and Denial of Service. This can be + achieved through specially crafted workbooks from attackers. +

+
+ +

Remote attackers could potentially execute arbitrary code or cause + Denial of Service. +

+
+ +

There is no known workaround at this time.

+
+ +

All FreeXL users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose "dev-libs/freexl-1.0.1" + +
+ + CVE-2015-2753 + CVE-2015-2754 + CVE-2015-2776 + + b-man + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-16.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-16.xml new file mode 100644 index 0000000000..0e44793870 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-16.xml @@ -0,0 +1,52 @@ + + + + PLIB: Buffer overflow vulnerability + A buffer overflow in PLIB might allow remote attackers to execute + arbitrary code. + + + June 26, 2016 + June 26, 2016: 1 + 395553 + remote + + + 1.8.5-r1 + 1.8.5-r1 + + + +

PLIB includes sound effects, music, a complete 3D engine, font + rendering, a simple Windowing library, a game scripting language, a GUI, + networking, 3D math library and a collection of handy utility functions. +

+
+ +

A buffer overflow in PLIB allows user-assisted remote attackers to + execute arbitrary code via vectors involving a long error message, as + demonstrated by a crafted acc file for TORCS. +

+
+ +

Remote attackers could execute arbitrary code with the privileges of the + process. +

+
+ +

There is no known workaround at this time.

+
+ +

All PLIB users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --verbose --oneshot ">=media-libs/plib-1.8.5-r1" + +
+ + CVE-2011-4620 + + b-man + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-17.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-17.xml new file mode 100644 index 0000000000..3884cf1e74 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-17.xml @@ -0,0 +1,77 @@ + + + + hostapd and wpa_supplicant: Multiple vulnerabilities + Multiple vulnerabilities have been found in hostapd and + wpa_supplicant, allowing remote attackers to execute arbitrary code or + cause Denial of Service. + + wpa_supplicant + June 27, 2016 + June 27, 2016: 1 + 524928 + 547492 + 548742 + 548744 + 554860 + 554862 + remote + + + 2.5 + 2.5 + + + 2.5-r1 + 2.5-r1 + + + +

wpa_supplicant is a WPA Supplicant with support for WPA and WPA2 (IEEE + 802.11i / RSN). hostapd is a user space daemon for access point and + authentication servers. +

+
+ +

Multiple vulnerabilities exist in both hostapd and wpa_supplicant. + Please review the CVE identifiers for more information. +

+
+ +

Remote attackers could execute arbitrary code with the privileges of the + process or cause Denial of Service. +

+
+ +

There is no known workaround at this time.

+
+ +

All hostapd users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-wireless/hostapd-2.5" + + +

All wpa_supplicant users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=net-wireless/wpa_supplicant-2.5-r1" + +
+ + CVE-2014-3686 + CVE-2014-3686 + CVE-2015-1863 + CVE-2015-4141 + CVE-2015-4142 + CVE-2015-4143 + CVE-2015-4144 + CVE-2015-4145 + CVE-2015-4146 + + K_F + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-18.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-18.xml new file mode 100644 index 0000000000..194161bded --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-18.xml @@ -0,0 +1,84 @@ + + + + IcedTea: Multiple vulnerabilities + Multiple vulnerabilities have been found in IcedTea allowing remote + attackers to affect confidentiality, integrity, and availability through + various vectors. + + + June 27, 2016 + June 27, 2016: 1 + 578300 + 578788 + 581028 + 581238 + remote + + + 7.2.6.6-r1 + 3.0.1 + 7.2.6.6-r1 + + + +

IcedTea’s aim is to provide OpenJDK in a form suitable for easy + configuration, compilation and distribution with the primary goal of + allowing inclusion in GNU/Linux distributions. +

+
+ +

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot, + Libraries, and JAXP, exist which allows remote attackers to affect the + confidentiality, integrity, and availability of vulnerable systems. Many + of the vulnerabilities can only be exploited through sandboxed Java Web + Start applications and java applets. Please review the CVE identifiers + referenced below for details. +

+
+ +

Remote attackers may execute arbitrary code, compromise information, or + cause Denial of Service. +

+
+ +

There is no known work around at this time.

+
+ +

Gentoo Security is no longer supporting dev-java/icedtea, as it has been + officially dropped from the stable tree. +

+ +

Users of the IcedTea 3.x binary package should upgrade to the latest + version: +

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.0.1" + + +

Users of the IcedTea 7.x binary package should upgrade to the latest + version: +

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-java/icedtea-7.2.6.6" + +
+ + CVE-2016-0636 + CVE-2016-0636 + CVE-2016-0686 + CVE-2016-0687 + CVE-2016-0695 + CVE-2016-3422 + CVE-2016-3425 + CVE-2016-3427 + CVE-2016-3443 + CVE-2016-3449 + + b-man + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-19.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-19.xml new file mode 100644 index 0000000000..4bf0399fec --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201606-19.xml @@ -0,0 +1,47 @@ + + + + kwalletd: Information disclosure + Kwalletd password stores are vulnerable to codebook attacks. + kwalletd + June 27, 2016 + June 27, 2016: 1 + 496768 + local + + + 4.14.3-r2 + 4.14.3-r2 + + + +

Kwalletd is is a credentials management application for KDE.

+
+ +

Kwalletd in KWallet uses Blowfish with ECB mode instead of CBC mode when + encrypting the password store. +

+
+ +

Local attackers, with access to the password store, could conduct a + codebook attack in order to obtain confidential passwords. +

+
+ +

There is no known workaround at this time.

+
+ +

All kwalletd users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=kde-apps/kwalletd-4.14.3-r1" + + +
+ + CVE-2013-7252 + + K_F + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201607-01.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201607-01.xml new file mode 100644 index 0000000000..14bd98ee49 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201607-01.xml @@ -0,0 +1,78 @@ + + + + Squid: Multiple vulnerabilities + Multiple vulnerabilities have been found in Squid, the worst of + which could lead to arbitrary code execution, or cause a Denial of Service + condition. + + + July 09, 2016 + July 09, 2016: 1 + 536276 + 575542 + 578970 + 580656 + 582814 + remote + + + 3.5.19 + 3.5.19 + + + +

Squid is a full-featured Web proxy cache designed to run on Unix + systems. It supports proxying and caching of HTTP, FTP, and other URLs, + as well as SSL support, cache hierarchies, transparent caching, access + control lists and many other features. +

+
+ +

Multiple vulnerabilities have been discovered in Squid. Please review + the CVE identifiers referenced below for details. +

+
+ +

An attacker can possibly execute arbitrary code or create a Denial of + Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Squid users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-proxy/squid-3.5.19" + +
+ + CVE-2014-6270 + CVE-2014-6270 + CVE-2016-2569 + CVE-2016-2569 + CVE-2016-2570 + CVE-2016-2570 + CVE-2016-2571 + CVE-2016-2571 + CVE-2016-2572 + CVE-2016-2572 + CVE-2016-3947 + CVE-2016-3948 + CVE-2016-4051 + CVE-2016-4052 + CVE-2016-4053 + CVE-2016-4054 + CVE-2016-4553 + CVE-2016-4554 + CVE-2016-4555 + CVE-2016-4556 + + + BlueKnight + + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201607-02.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201607-02.xml new file mode 100644 index 0000000000..3b1c38fec8 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201607-02.xml @@ -0,0 +1,78 @@ + + + + libpcre: Multiple Vulnerabilities + Multiple vulnerabilities have been found in libpcre, the worst of + which could lead to arbitrary code execution, or cause a Denial of Service + condition. + + + July 09, 2016 + July 09, 2016: 1 + 529952 + 551240 + 553300 + 570694 + 575546 + remote + + + 8.38-r1 + 8.38-r1 + + + +

libpcre is a library providing functions for Perl-compatible regular + expressions. +

+
+ +

Multiple vulnerabilities have been discovered in libpcre. Please review + the CVE identifiers referenced below for details. +

+
+ +

An attacker can possibly execute arbitrary code or create a Denial of + Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All libpcre users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/libpcre-8.38-r1" + +
+ + CVE-2014-8964 + CVE-2014-8964 + CVE-2015-5073 + CVE-2015-5073 + CVE-2015-5073 + CVE-2015-8380 + CVE-2015-8381 + CVE-2015-8383 + CVE-2015-8384 + CVE-2015-8385 + CVE-2015-8386 + CVE-2015-8387 + CVE-2015-8388 + CVE-2015-8389 + CVE-2015-8390 + CVE-2015-8391 + CVE-2015-8392 + CVE-2015-8393 + CVE-2015-8394 + CVE-2015-8395 + CVE-2016-1283 + CVE-2016-1283 + + + BlueKnight + + b-man +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk index 26cd059be4..259eebd651 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Wed, 22 Jun 2016 17:40:47 +0000 +Mon, 11 Jul 2016 17:10:51 +0000