Gentoo 2479 Published by

The following Gentoo updates has been released:

[ GLSA 201502-10 ] libpng: User-assisted execution of arbitrary code
[ GLSA 201502-11 ] GNU cpio: Multiple vulnerabilities
[ GLSA 201502-12 ] Oracle JRE/JDK: Multiple vulnerabilities



[ GLSA 201502-10 ] libpng: User-assisted execution of arbitrary code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201502-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libpng: User-assisted execution of arbitrary code
Date: February 15, 2015
Bugs: #531264, #533358
ID: 201502-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two vulnerabilities have been found in libpng, possibly resulting in
execution of arbitrary code.

Background
==========

libpng is a standard library used to process PNG (Portable Network
Graphics) images. It is used by several programs, including web
browsers and potentially server processes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libpng < 1.6.16 >= 1.6.16
*>= 1.5.21
*>= 1.2.52

Description
===========

Two vulnerabilities have been discovered in libpng:

* The png_user_version_check function contains an out-of-bounds memory
access error (libpng 1.6.15 Release Notes)
* The png_combine_row function contains an integer overflow error,
which could result in a heap-based buffer overflow (CVE-2014-9495)

Impact
======

A context-dependent attacker could entice a user to open a specially
crafted PNG file using an application linked against libpng, possibly
resulting in execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libpng 1.6 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.6.16"

All libpng 1.5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.5.21"

References
==========

[ 1 ] CVE-2014-9495
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9495
[ 2 ] libpng 1.6.15 Release Notes
http://www.libpng.org/pub/png/src/libpng-1.6.15-README.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201502-11 ] GNU cpio: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201502-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU cpio: Multiple vulnerabilities
Date: February 15, 2015
Bugs: #530512, #536010
ID: 201502-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two vulnerabilities have been found in GNU cpio, the worst of which
could result in execution of arbitrary code.

Background
==========

GNU cpio copies files into or out of a cpio or tar archive.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/cpio < 2.11-r3 >= 2.11-r3

Description
===========

Two vulnerabilities have been discovered in GNU cpio:

* The list_file function in GNU cpio contains a heap-based buffer
overflow vulnerability (CVE-2014-9112)
* A directory traversal vulnerability has been found in GNU cpio
(CVE-2015-1197)

Impact
======

A remote attacker may be able to entice a user to open a specially
crafted archive using GNU cpio, possibly resulting in execution of
arbitrary code, a Denial of Service condition, or overwriting arbitrary
files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU cpio users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/cpio-2.11-r3"

References
==========

[ 1 ] CVE-2014-9112
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9112
[ 2 ] CVE-2015-1197
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1197

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201502-12 ] Oracle JRE/JDK: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201502-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Oracle JRE/JDK: Multiple vulnerabilities
Date: February 15, 2015
Bugs: #507798, #508716, #517220, #525464
ID: 201502-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Oracle's Java SE
Development Kit and Runtime Environment, the worst of which could lead
to execution of arbitrary code.

Background
==========

Oracle's Java SE Development Kit and Runtime Environment

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/oracle-jre-bin < 1.7.0.71 >= 1.7.0.71
2 dev-java/oracle-jdk-bin < 1.7.0.71 >= 1.7.0.71
3 app-emulation/emul-linux-x86-java
< 1.7.0.71 >= 1.7.0.71
-------------------------------------------------------------------
3 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Oracle's Java SE
Development Kit and Runtime Environment. Please review the CVE
identifiers referenced below for details.

Impact
======

A context-dependent attacker may be able to execute arbitrary code,
disclose, update, insert, or delete certain data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Oracle JRE 1.7 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.71"

All Oracle JDK 1.7 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.71"

All users of the precompiled 32-bit Oracle JRE should upgrade to the
latest version:

# emerge --sync
# emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.71"

References
==========

[ 1 ] CVE-2014-0429
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429
[ 2 ] CVE-2014-0432
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0432
[ 3 ] CVE-2014-0446
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446
[ 4 ] CVE-2014-0448
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0448
[ 5 ] CVE-2014-0449
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0449
[ 6 ] CVE-2014-0451
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451
[ 7 ] CVE-2014-0452
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452
[ 8 ] CVE-2014-0453
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453
[ 9 ] CVE-2014-0454
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0454
[ 10 ] CVE-2014-0455
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0455
[ 11 ] CVE-2014-0456
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456
[ 12 ] CVE-2014-0457
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457
[ 13 ] CVE-2014-0458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458
[ 14 ] CVE-2014-0459
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459
[ 15 ] CVE-2014-0460
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460
[ 16 ] CVE-2014-0461
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461
[ 17 ] CVE-2014-0463
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0463
[ 18 ] CVE-2014-0464
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0464
[ 19 ] CVE-2014-2397
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397
[ 20 ] CVE-2014-2398
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398
[ 21 ] CVE-2014-2401
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2401
[ 22 ] CVE-2014-2402
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2402
[ 23 ] CVE-2014-2403
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403
[ 24 ] CVE-2014-2409
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2409
[ 25 ] CVE-2014-2410
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2410
[ 26 ] CVE-2014-2412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412
[ 27 ] CVE-2014-2413
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2413
[ 28 ] CVE-2014-2414
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414
[ 29 ] CVE-2014-2420
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2420
[ 30 ] CVE-2014-2421
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421
[ 31 ] CVE-2014-2422
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2422
[ 32 ] CVE-2014-2423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423
[ 33 ] CVE-2014-2427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427
[ 34 ] CVE-2014-2428
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2428
[ 35 ] CVE-2014-2483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2483
[ 36 ] CVE-2014-2490
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2490
[ 37 ] CVE-2014-4208
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4208
[ 38 ] CVE-2014-4209
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4209
[ 39 ] CVE-2014-4216
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4216
[ 40 ] CVE-2014-4218
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4218
[ 41 ] CVE-2014-4219
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4219
[ 42 ] CVE-2014-4220
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4220
[ 43 ] CVE-2014-4221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4221
[ 44 ] CVE-2014-4223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4223
[ 45 ] CVE-2014-4227
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4227
[ 46 ] CVE-2014-4244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4244
[ 47 ] CVE-2014-4247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4247
[ 48 ] CVE-2014-4252
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4252
[ 49 ] CVE-2014-4262
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4262
[ 50 ] CVE-2014-4263
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4263
[ 51 ] CVE-2014-4264
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4264
[ 52 ] CVE-2014-4265
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4265
[ 53 ] CVE-2014-4266
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4266
[ 54 ] CVE-2014-4268
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4268
[ 55 ] CVE-2014-4288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4288
[ 56 ] CVE-2014-6456
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6456
[ 57 ] CVE-2014-6457
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6457
[ 58 ] CVE-2014-6458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6458
[ 59 ] CVE-2014-6466
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6466
[ 60 ] CVE-2014-6468
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6468
[ 61 ] CVE-2014-6476
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6476
[ 62 ] CVE-2014-6485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6485
[ 63 ] CVE-2014-6492
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6492
[ 64 ] CVE-2014-6493
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6493
[ 65 ] CVE-2014-6502
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6502
[ 66 ] CVE-2014-6503
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6503
[ 67 ] CVE-2014-6504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6504
[ 68 ] CVE-2014-6506
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6506
[ 69 ] CVE-2014-6511
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6511
[ 70 ] CVE-2014-6512
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6512
[ 71 ] CVE-2014-6513
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6513
[ 72 ] CVE-2014-6515
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6515
[ 73 ] CVE-2014-6517
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6517
[ 74 ] CVE-2014-6519
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6519
[ 75 ] CVE-2014-6527
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6527
[ 76 ] CVE-2014-6531
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6531
[ 77 ] CVE-2014-6532
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6532
[ 78 ] CVE-2014-6558
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6558
[ 79 ] CVE-2014-6562
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6562

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5