Gentoo 2478 Published by

The following updates for Gentoo Linux has been released:

[ GLSA 201504-02 ] sudo: Information disclosure
[ GLSA 201504-03 ] Apache: Multiple vulnerabilities
[ GLSA 201504-04 ] Xen: Multiple vulnerabilities
[ GLSA 201504-05 ] MySQL and MariaDB: Multiple vulnerabilities



[ GLSA 201504-02 ] sudo: Information disclosure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201504-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: sudo: Information disclosure
Date: April 11, 2015
Bugs: #539532
ID: 201504-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in sudo could allow a local attacker to read arbitrary
files or bypass security restrictions.

Background
==========

sudo allows a system administrator to give users the ability to run
commands as other users. Access to commands may also be granted on a
range to hosts.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/sudo < 1.8.12 >= 1.8.12

Description
===========

sudo does not handle the TZ environment variable properly.

Impact
======

A local attacker may be able to read arbitrary files or information
from device special files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All sudo users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.12"

References
==========

[ 1 ] CVE-2014-9680
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9680

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201504-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201504-03 ] Apache: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201504-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Apache: Multiple vulnerabilities
Date: April 11, 2015
Bugs: #535948
ID: 201504-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Apache HTTP Server, the
worst of which could lead to arbitrary code execution.

Background
==========

Apache HTTP Server is one of the most popular web servers on the
Internet.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/apache < 2.2.29 >= 2.2.29

Description
===========

Multiple vulnerabilities have been discovered in Apache HTTP Server.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to execute arbitrary code or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.29"

References
==========

[ 1 ] CVE-2014-0118
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0118
[ 2 ] CVE-2014-0226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0226
[ 3 ] CVE-2014-0231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0231
[ 4 ] CVE-2014-5704
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5704

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201504-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201504-04 ] Xen: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201504-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Xen: Multiple vulnerabilities
Date: April 11, 2015
Bugs: #478280, #482138, #512294, #519800, #530182, #530980,
#532030, #536220, #542266, #543304, #545144
ID: 201504-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Xen, the worst of which can
allow remote attackers to cause a Denial of Service condition.

Background
==========

Xen is a bare-metal hypervisor.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/xen < 4.4.2-r1 >= 4.4.2-r1
*>= 4.2.5-r8

Description
===========

Multiple vulnerabilities have been discovered in Xen. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could possibly cause a Denial of Service condition or
obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xen 4.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.4.2-r1"

All Xen 4.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.2.5-r8"

References
==========

[ 1 ] CVE-2013-2212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2212
[ 2 ] CVE-2013-3495
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3495
[ 3 ] CVE-2014-3967
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3967
[ 4 ] CVE-2014-3968
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3968
[ 5 ] CVE-2014-5146
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5146
[ 6 ] CVE-2014-5149
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5149
[ 7 ] CVE-2014-8594
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8594
[ 8 ] CVE-2014-8595
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8595
[ 9 ] CVE-2014-8866
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8866
[ 10 ] CVE-2014-8867
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8867
[ 11 ] CVE-2014-9030
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9030
[ 12 ] CVE-2014-9065
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9065
[ 13 ] CVE-2014-9066
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9066
[ 14 ] CVE-2015-0361
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0361
[ 15 ] CVE-2015-2044
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2044
[ 16 ] CVE-2015-2045
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2045
[ 17 ] CVE-2015-2152
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2152
[ 18 ] CVE-2015-2751
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2751
[ 19 ] CVE-2015-2752
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2752
[ 20 ] CVE-2015-2756
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2756

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201504-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201504-05 ] MySQL and MariaDB: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201504-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MySQL and MariaDB: Multiple vulnerabilities
Date: April 11, 2015
Bugs: #537216, #537262
ID: 201504-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MySQL and MariaDB, the
worst of which can allow remote attackers to cause a Denial of Service
condition.

Background
==========

MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an
enhanced, drop-in replacement for MySQL.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/mysql < 5.6.22 >= 5.6.22
2 dev-db/mariadb < 10.0.16 >= 10.0.16
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in MySQL and MariaDB.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could exploit vulnerabilities to possibly cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MySQL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.22"

All MariaDB users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.16"

References
==========

[ 1 ] CVE-2014-6568
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6568
[ 2 ] CVE-2015-0374
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0374
[ 3 ] CVE-2015-0381
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0381
[ 4 ] CVE-2015-0382
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0382
[ 5 ] CVE-2015-0385
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0385
[ 6 ] CVE-2015-0391
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0391
[ 7 ] CVE-2015-0409
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0409
[ 8 ] CVE-2015-0411
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0411
[ 9 ] CVE-2015-0432
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0432

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201504-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5