Gentoo 2479 Published by

The following security updates has been released for Gentoo Linux:

[ GLSA 201409-05 ] Adobe Flash Player: Multiple vulnerabilities
[ GLSA 201409-06 ] Chromium: Multiple vulnerabilities
[ GLSA 201409-07 ] c-icap: Denial of Service
[ GLSA 201409-08 ] libxml2: Denial of Service



[ GLSA 201409-05 ] Adobe Flash Player: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201409-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: September 19, 2014
Bugs: #522448
ID: 201409-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.406 >= 11.2.202.406

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.406"

References
==========

[ 1 ] CVE-2014-0547
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0547
[ 2 ] CVE-2014-0548
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0548
[ 3 ] CVE-2014-0549
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0549
[ 4 ] CVE-2014-0550
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0550
[ 5 ] CVE-2014-0551
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0551
[ 6 ] CVE-2014-0552
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0552
[ 7 ] CVE-2014-0553
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0553
[ 8 ] CVE-2014-0554
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0554
[ 9 ] CVE-2014-0555
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0555
[ 10 ] CVE-2014-0556
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0556
[ 11 ] CVE-2014-0557
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0557
[ 12 ] CVE-2014-0559
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0559

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201409-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201409-06 ] Chromium: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201409-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: September 19, 2014
Bugs: #522484
ID: 201409-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium, the worst of
which can allow remote attackers to cause Denial of Service.

Background
==========

Chromium is an open-source web browser project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 37.0.2062.120 >= 37.0.2062.120

Description
===========

Multiple vulnerabilities have been discovered in Chromium. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to cause a Denial of Service condition or
possibly have other unspecified impact by leveraging improper handling
of render-tree inconsistencies.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-37.0.2062.120"

References
==========

[ 1 ] CVE-2014-3178
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3178
[ 2 ] CVE-2014-3179
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3179

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201409-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201409-07 ] c-icap: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201409-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: c-icap: Denial of Service
Date: September 19, 2014
Bugs: #455324
ID: 201409-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in c-icap could result in Denial of Service.

Background
==========

c-icap is an implementation of an ICAP server. It can be used with HTTP
proxies that support the ICAP protocol to implement content adaptation
and filtering services.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-proxy/c-icap < 0.2.6 >= 0.2.6

Description
===========

c-icap contains a flaw in the parse_request() function of request.c
that may allow a remote denial of service. The issue is triggered when
the buffer fails to contain a ' ' or '?' symbol, which will cause the
end pointer to increase and surpass allocated memory. With a specially
crafted request (e.g. via the OPTIONS method), a remote attacker can
cause a loss of availability for the program.

Impact
======

A remote attacker may cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All c-icap users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-proxy/c-icap-0.2.6"

References
==========

[ 1 ] CVE-2013-7401
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7401
[ 2 ] CVE-2013-7402
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7402

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201409-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201409-08 ] libxml2: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201409-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libxml2: Denial of Service
Date: September 19, 2014
Bugs: #509834
ID: 201409-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in libxml2 allows a remote attacker to cause Denial of
Service.

Background
==========

libxml2 is the XML C parser and toolkit developed for the Gnome
project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxml2 < 2.9.1-r4 >= 2.9.1-r4

Description
===========

A vulnerability in the xmlParserHandlePEReference() function of
parser.c, when expanding entity references, can be exploited to consume
large amounts of memory and cause a crash or hang.

Impact
======

A remote attacker may be able to cause Denial of Service via a
specially crafted XML file containing malicious attributes.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libxml2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.1-r4"

References
==========

[ 1 ] CVE-2014-0191
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0191

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201409-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5