diff options
author | Repository QA checks <repo-qa-checks@gentoo.org> | 2016-06-26 14:04:00 +0000 |
---|---|---|
committer | Repository QA checks <repo-qa-checks@gentoo.org> | 2016-06-26 14:04:00 +0000 |
commit | 513f0e94b8df22cdc8c60fefd08cf26dba849991 (patch) | |
tree | bdcda5cbafdd130454fc04fa36d590ab1ed121a7 /metadata/glsa | |
parent | Merge updates from master (diff) | |
parent | Add GLSA 201606-14 (diff) | |
download | gentoo-513f0e94b8df22cdc8c60fefd08cf26dba849991.tar.gz gentoo-513f0e94b8df22cdc8c60fefd08cf26dba849991.tar.bz2 gentoo-513f0e94b8df22cdc8c60fefd08cf26dba849991.zip |
Merge commit 'afcec73ff2dc47b303d3d322e909ffba72a778ae'
Diffstat (limited to 'metadata/glsa')
-rw-r--r-- | metadata/glsa/glsa-201606-13.xml | 56 | ||||
-rw-r--r-- | metadata/glsa/glsa-201606-14.xml | 67 |
2 files changed, 123 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201606-13.xml b/metadata/glsa/glsa-201606-13.xml new file mode 100644 index 000000000000..9f5d6f4656b9 --- /dev/null +++ b/metadata/glsa/glsa-201606-13.xml @@ -0,0 +1,56 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201606-13"> + <title>sudo: Unauthorized privilege escalation in sudoedit</title> + <synopsis>sudo is vulnerable to an escalation of privileges via a symlink + attack. + </synopsis> + <product type="ebuild"></product> + <announced>June 26, 2016</announced> + <revised>June 26, 2016: 1</revised> + <bug>564774</bug> + <access>local</access> + <affected> + <package name="app-admin/sudo" auto="yes" arch="*"> + <unaffected range="ge">1.8.15-r1</unaffected> + <vulnerable range="lt">1.8.15-r1</vulnerable> + </package> + </affected> + <background> + <p>sudo (su “do”) allows a system administrator to delegate authority + to give certain users (or groups of users) the ability to run some (or + all) commands as root or another user while providing an audit trail of + the commands and their arguments. + </p> + </background> + <description> + <p>sudoedit in sudo is vulnerable to the escalation of privileges by local + users via a symlink attack. This can be exploited by a file whose full + path is defined using multiple wildcards in /etc/sudoers, as demonstrated + by “/home/<em>/</em>/file.txt. + </p> + </description> + <impact type="normal"> + <p>Local users are able to gain unauthorized privileges on the system.</p> + </impact> + <workaround> + <p>There is no known work around at this time.</p> + </workaround> + <resolution> + <p>All sudo users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.15-r1" + </code> + </resolution> + <references> + <uri link="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5602"> + CVE-2015-5602 + </uri> + </references> + <metadata tag="requester" timestamp="Wed, 23 Dec 2015 23:28:50 +0000"> + BlueKnight + </metadata> + <metadata tag="submitter" timestamp="Sun, 26 Jun 2016 13:48:21 +0000">b-man</metadata> +</glsa> diff --git a/metadata/glsa/glsa-201606-14.xml b/metadata/glsa/glsa-201606-14.xml new file mode 100644 index 000000000000..2969b2382c3e --- /dev/null +++ b/metadata/glsa/glsa-201606-14.xml @@ -0,0 +1,67 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201606-14"> + <title>ImageMagick: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in ImageMagick including + overflows and possible Denials of Service. + </synopsis> + <product type="ebuild">imagemagick</product> + <announced>June 26, 2016</announced> + <revised>June 26, 2016: 1</revised> + <bug>534106</bug> + <bug>562892</bug> + <access>remote</access> + <affected> + <package name="media-gfx/imagemagick" auto="yes" arch="*"> + <unaffected range="ge">6.9.0.3</unaffected> + <vulnerable range="lt">6.9.0.3</vulnerable> + </package> + </affected> + <background> + <p>Imagemagick is a collection of tools and libraries for many image + formats. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in ImageMagick including, + but not limited to, various overflows and potential Denials of Service. + Please visit the references and related bug reports for additional + information. + </p> + </description> + <impact type="normal"> + <p>Remote attackers could potentially perform buffer overflows or conduct + Denials of Service. + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All ImageMagick users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.9.0.3" + </code> + + </resolution> + <references> + <uri link="https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1448803"> + Double free in coders/pict.c:2000 + </uri> + <uri link="https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1490362"> + Double free in coders/tga.c:221 + </uri> + <uri link="http://www.openwall.com/lists/oss-security/2014/12/24/1"> + Imagemagick fuzzing bug + </uri> + <uri link="https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1459747"> + Integer and Buffer overflow in coders/icon.c + </uri> + </references> + <metadata tag="requester" timestamp="Sat, 17 Jan 2015 17:37:18 +0000"> + BlueKnight + </metadata> + <metadata tag="submitter" timestamp="Sun, 26 Jun 2016 13:53:19 +0000">b-man</metadata> +</glsa> |