From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by finch.gentoo.org (Postfix) with ESMTPS id 4206B138359 for ; Mon, 27 Jul 2020 00:32:40 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 9FD6EE1378; Mon, 27 Jul 2020 00:32:05 +0000 (UTC) Received: from smtp.gentoo.org (woodpecker.gentoo.org [IPv6:2001:470:ea4a:1:5054:ff:fec7:86e4]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id 5D157E12AA for ; Mon, 27 Jul 2020 00:30:35 +0000 (UTC) From: Sam James Content-Type: multipart/signed; boundary="Apple-Mail=_0203EEAB-1D63-4925-B57A-FE742CD3D3B8"; protocol="application/pgp-signature"; micalg=pgp-sha512 Reply-To: security@gentoo.org Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\)) Subject: [gentoo-announce] [ GLSA 202007-33 ] OSSEC: Multiple vulnerabilities Message-Id: <6BF002C0-2DE8-4822-AC6C-5223B45C7AB6@gentoo.org> Date: Mon, 27 Jul 2020 01:29:59 +0100 To: gentoo-announce@lists.gentoo.org X-Mailer: Apple Mail (2.3608.120.23.2.1) X-Archives-Salt: 6f1ec58f-19b6-4272-b579-2227841a2ae2 X-Archives-Hash: 7210b8261d87d58e498ea6b6468dd468 --Apple-Mail=_0203EEAB-1D63-4925-B57A-FE742CD3D3B8 Content-Type: multipart/alternative; boundary="Apple-Mail=_3930F809-3880-49A2-BEBE-50FCEEB7E228" --Apple-Mail=_3930F809-3880-49A2-BEBE-50FCEEB7E228 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=us-ascii - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202007-33 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: OSSEC: Multiple vulnerabilities Date: July 27, 2020 Bugs: #707826 ID: 202007-33 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in OSSEC, the worst of which could result in the arbitrary execution of code. Background ========== OSSEC is a full platform to monitor and control your system(s). Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-analyzer/ossec-hids < 3.6.0 >= 3.6.0 Description =========== Multiple vulnerabilities have been discovered in OSSEC. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All OSSEC users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/ossec-hids-3.6.0" References ========== [ 1 ] CVE-2020-8442 https://nvd.nist.gov/vuln/detail/CVE-2020-8442 [ 2 ] CVE-2020-8443 https://nvd.nist.gov/vuln/detail/CVE-2020-8443 [ 3 ] CVE-2020-8444 https://nvd.nist.gov/vuln/detail/CVE-2020-8444 [ 4 ] CVE-2020-8445 https://nvd.nist.gov/vuln/detail/CVE-2020-8445 [ 5 ] CVE-2020-8446 https://nvd.nist.gov/vuln/detail/CVE-2020-8446 [ 6 ] CVE-2020-8447 https://nvd.nist.gov/vuln/detail/CVE-2020-8447 [ 7 ] CVE-2020-8448 https://nvd.nist.gov/vuln/detail/CVE-2020-8448 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202007-33 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 --Apple-Mail=_3930F809-3880-49A2-BEBE-50FCEEB7E228 Content-Transfer-Encoding: 7bit Content-Type: text/html; charset=us-ascii
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202007-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: OSSEC: Multiple vulnerabilities
     Date: July 27, 2020
     Bugs: #707826
       ID: 202007-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OSSEC, the worst of which
could result in the arbitrary execution of code.

Background
==========

OSSEC is a full platform to monitor and control your system(s).

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/ossec-hids      < 3.6.0                    >= 3.6.0 

Description
===========

Multiple vulnerabilities have been discovered in OSSEC. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OSSEC users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-analyzer/ossec-hids-3.6.0"

References
==========

[ 1 ] CVE-2020-8442
      https://nvd.nist.gov/vuln/detail/CVE-2020-8442
[ 2 ] CVE-2020-8443
      https://nvd.nist.gov/vuln/detail/CVE-2020-8443
[ 3 ] CVE-2020-8444
      https://nvd.nist.gov/vuln/detail/CVE-2020-8444
[ 4 ] CVE-2020-8445
      https://nvd.nist.gov/vuln/detail/CVE-2020-8445
[ 5 ] CVE-2020-8446
      https://nvd.nist.gov/vuln/detail/CVE-2020-8446
[ 6 ] CVE-2020-8447
      https://nvd.nist.gov/vuln/detail/CVE-2020-8447
[ 7 ] CVE-2020-8448
      https://nvd.nist.gov/vuln/detail/CVE-2020-8448

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202007-33

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

--Apple-Mail=_3930F809-3880-49A2-BEBE-50FCEEB7E228-- --Apple-Mail=_0203EEAB-1D63-4925-B57A-FE742CD3D3B8 Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename=signature.asc Content-Type: application/pgp-signature; name=signature.asc Content-Description: Message signed with OpenPGP -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXx4gB18UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8 m1QBAQCKZlh4bgW+eDDHUIhBX7E2BvQaLwrIur61Ee4u4ZuKRwD/Tkr4x9yb9w6H 4c0lFxar2Q0Gf0ES/sCFfFCCMgzVkgo= =jc/R -----END PGP SIGNATURE----- --Apple-Mail=_0203EEAB-1D63-4925-B57A-FE742CD3D3B8--