Gentoo 2478 Published by

The following 3 security updates has been released for Gentoo Linux: [ GLSA 201309-19 ] TPP: User-assisted execution of arbitrary code, [ GLSA 201309-18 ] libvirt: Multiple vulnerabilities, and [ GLSA 201309-17 ] Monkey HTTP Daemon: Multiple vulnerabilities



[ GLSA 201309-19 ] TPP: User-assisted execution of arbitrary code
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: TPP: User-assisted execution of arbitrary code
Date: September 25, 2013
Bugs: #474018
ID: 201309-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in TPP might allow a remote attacker to execute
arbitrary code.

Background
==========

TPP is an ncurses-based text presentation tool.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/tpp < 1.3.1-r2 >= 1.3.1-r2

Description
===========

TPP templates may contain a --exec clause, the contents of which are
automatically executed without confirmation from the user.

Impact
======

A remote attacker could entice a user to open a specially crafted file
using TPP, possibly resulting in execution of arbitrary code with the
privileges of the user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All TPP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-office/tpp-1.3.1-r2"

References
==========

[ 1 ] CVE-2013-2208
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2208

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201309-18 ] libvirt: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libvirt: Multiple vulnerabilities
Date: September 25, 2013
Bugs: #454588, #470096
ID: 201309-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libvirt, allowing remote
attackers to execute arbitrary code or cause Denial of Service.

Background
==========

libvirt is a C toolkit for manipulating virtual machines.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/libvirt < 1.0.5.1-r3 >= 1.0.5.1-r3

Description
===========

An error in the virNetMessageFree() function in
rpc/virnetserverclient.c can lead to a use-after-free. Additionally, a
socket leak in the remoteDispatchStoragePoolListAllVolumes command can
lead to file descriptor exhaustion.

Impact
======

A remote attacker could cause certain errors during an RPC connection
to cause a message to be freed without being removed from the message
queue, possibly resulting in execution of arbitrary code or a Denial of
Service condition. Additionally, a remote attacker could repeatedly
issue the command to list all pool volumes, causing a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libvirt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/libvirt-1.0.5.1-r3"

References
==========

[ 1 ] CVE-2013-0170
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0170
[ 2 ] CVE-2013-1962
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1962

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201309-17 ] Monkey HTTP Daemon: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Monkey HTTP Daemon: Multiple vulnerabilities
Date: September 25, 2013
Bugs: #471906, #472400, #472644
ID: 201309-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Monkey HTTP Daemon,
the worst of which could result in arbitrary code execution.

Background
==========

Monkey HTTP Daemon is a lightweight and powerful web server for
GNU/Linux.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/monkeyd < 1.2.2 >= 1.2.2

Description
===========

Multiple vulnerabilities have been discovered in Monkey HTTP Daemon.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a specially crafted request, resulting in
possible arbitrary code execution or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Monkey HTTP Daemon users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/monkeyd-1.2.2"

References
==========

[ 1 ] CVE-2013-2163
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2163
[ 2 ] CVE-2013-3724
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3724
[ 3 ] CVE-2013-3843
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3843

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5