Gentoo 2478 Published by

The following Gentoo updates are available: [ GLSA 201402-11 ] Links: Denial of Service, [ GLSA 201402-10 ] PulseAudio: Insecure temporary file usage, and [ GLSA 201402-09 ] Apache mod_fcgid: Arbitrary code execution



[ GLSA 201402-11 ] Links: Denial of Service
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Links: Denial of Service
Date: February 07, 2014
Bugs: #493138
ID: 201402-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow in Links might allow remote attackers to cause a
Denial of Service condition.

Background
==========

Links is a web browser which runs in both graphics and text modes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/links < 2.8-r1 >= 2.8-r1

Description
===========

An integer overflow vulnerability was found in the parsing of HTML
tables in the Links web browser when running in graphical mode.

Impact
======

A remote attacker could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Links users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/links-2.8-r1"

References
==========

[ 1 ] CVE-2013-6050
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6050

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201402-10 ] PulseAudio: Insecure temporary file usage
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PulseAudio: Insecure temporary file usage
Date: February 07, 2014
Bugs: #313329
ID: 201402-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An insecure temporary file usage has been reported in PulseAudio,
possibly allowing symlink attacks.

Background
==========

PulseAudio is a sound system for POSIX OSes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/pulseaudio < 0.9.22 >= 0.9.22

Description
===========

The pa_make_secure_dir function in core-util.c does not handle
temporary files securely.

Impact
======

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PulseAudio users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-sound/pulseaudio-0.9.22"

References
==========

[ 1 ] CVE-2009-1299
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1299

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201402-09 ] Apache mod_fcgid: Arbitrary code execution
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Apache mod_fcgid: Arbitrary code execution
Date: February 07, 2014
Bugs: #487314
ID: 201402-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in Apache mod_fcgid might allow remote attackers to
execute arbitrary code or cause a Denial of Service condition.

Background
==========

Apache mod_fcgid is a binary-compatible alternative to mod_fastcgi with
better process management.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apache/mod_fcgid < 2.3.9 >= 2.3.9

Description
===========

Apache mod_fcgid fails to perform a boundary check on user-supplied
input, potentially resulting in a heap-based buffer overflow.

Impact
======

A remote attacker can supply a crafted input, possibly resulting in
execution of arbitrary code or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache mod_fcgid users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apache/mod_fcgid-2.3.9"

References
==========

[ 1 ] CVE-2013-4365
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4365

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5