Gentoo 2478 Published by

4 updates for Gentoo Linux has been released::

[ GLSA 201408-09 ] GNU Libtasn1: Multiple vulnerabilities
[ GLSA 201408-10 ] Libgcrypt: Side-channel attack
[ GLSA 201408-11 ] PHP: Multiple vulnerabilities
[ GLSA 201408-12 ] Apache HTTP Server: Multiple vulnerabilities



[ GLSA 201408-09 ] GNU Libtasn1: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU Libtasn1: Multiple vulnerabilities
Date: August 29, 2014
Bugs: #511536
ID: 201408-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in GNU Libtasn1, the
worse of which can allow a context-dependent attacker to cause a Denial
of Service condition.

Background
==========

The ASN.1 library used in GNUTLS.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libtasn1 < 3.6 >= 3.6

Description
===========

Multiple vulnerabilities have been discovered in GNU Libtasn1. Please
review the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker could possibly cause a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU Libtasn1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libtasn1-3.6"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2014-3467
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3467
[ 2 ] CVE-2014-3468
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3468
[ 3 ] CVE-2014-3469
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3469

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201408-10 ] Libgcrypt: Side-channel attack

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Libgcrypt: Side-channel attack
Date: August 29, 2014
Bugs: #519396
ID: 201408-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Libgcrypt could allow a remote attacker to extract
ElGamal private key information.

Background
==========

Libgcrypt is a general purpose cryptographic library derived out of
GnuPG.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libgcrypt < 1.5.4 >= 1.5.4

Description
===========

A vulnerability in the implementation of ElGamal decryption procedures
of Libgcrypt leaks information to various side-channels.

Impact
======

A physical side-channel attack allows a remote attacker to fully
extract decryption keys during the decryption of a chosen ciphertext.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Libgcrypt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.5.4"

References
==========

[ 1 ] CVE-2014-5270
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5270

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201408-11 ] PHP: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: PHP: Multiple vulnerabilities
Date: August 29, 2014
Bugs: #459904, #472204, #472558, #474656, #476570, #481004,
#483212, #485252, #492784, #493982, #501312, #503630,
#503670, #505172, #505712, #509132, #512288, #512492,
#513032, #516994, #519932, #520134, #520438
ID: 201408-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in PHP, the worst of
which could lead to remote execution of arbitrary code.

Background
==========

PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/php < 5.5.16 >= 5.5.16
*>= 5.4.32
*>= 5.3.29

Description
===========

Multiple vulnerabilities have been discovered in PHP. Please review the
CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker can cause arbitrary code execution, create
a Denial of Service condition, read or write arbitrary files,
impersonate other servers, hijack a web session, or have other
unspecified impact. Additionally, a local attacker could gain escalated
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PHP 5.5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.5.16"

All PHP 5.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.4.32"

All PHP 5.3 users should upgrade to the latest version. This release
marks the end of life of the PHP 5.3 series. Future releases of this
series are not planned. All PHP 5.3 users are encouraged to upgrade to
the current stable version of PHP 5.5 or previous stable version of PHP
5.4, which are supported till at least 2016 and 2015 respectively.

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.3.29"

References
==========

[ 1 ] CVE-2011-4718
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4718
[ 2 ] CVE-2013-1635
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1635
[ 3 ] CVE-2013-1643
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1643
[ 4 ] CVE-2013-1824
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1824
[ 5 ] CVE-2013-2110
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2110
[ 6 ] CVE-2013-3735
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3735
[ 7 ] CVE-2013-4113
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4113
[ 8 ] CVE-2013-4248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4248
[ 9 ] CVE-2013-4635
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4635
[ 10 ] CVE-2013-4636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4636
[ 11 ] CVE-2013-6420
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6420
[ 12 ] CVE-2013-6712
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6712
[ 13 ] CVE-2013-7226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7226
[ 14 ] CVE-2013-7327
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7327
[ 15 ] CVE-2013-7345
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7345
[ 16 ] CVE-2014-0185
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0185
[ 17 ] CVE-2014-0237
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0237
[ 18 ] CVE-2014-0238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0238
[ 19 ] CVE-2014-1943
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1943
[ 20 ] CVE-2014-2270
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2270
[ 21 ] CVE-2014-2497
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2497
[ 22 ] CVE-2014-3597
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3597
[ 23 ] CVE-2014-3981
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3981
[ 24 ] CVE-2014-4049
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4049
[ 25 ] CVE-2014-4670
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4670
[ 26 ] CVE-2014-5120
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5120

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201408-12 ] Apache HTTP Server: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Apache HTTP Server: Multiple vulnerabilities
Date: August 29, 2014
Bugs: #504990, #507866, #517298
ID: 201408-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Apache HTTP Server,
the worse of which could lead to execution of arbitrary code or a
Denial of Service condition

Background
==========

Apache HTTP Server is one of the most popular web servers on the
Internet.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/apache < 2.2.27-r4 >= 2.2.27-r4

Description
===========

Multiple vulnerabilities have been found in Apache HTTP Server. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a specially crafted request to possibly
execute arbitrary code, cause Denial of Service, or obtain sensitive
information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache HTTP Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.27-r4"

References
==========

[ 1 ] CVE-2013-6438
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6438
[ 2 ] CVE-2014-0098
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0098
[ 3 ] CVE-2014-0226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0226

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5