Gentoo 2478 Published by

The following security updates are available for Gentoo Linux: [ GLSA 201401-13 ] VirtualBox: Multiple Vulnerabilities, [ GLSA 201401-12 ] GNUstep Base library: Multiple vulnerabilities, [ GLSA 201401-11 ] Perl, Locale Maketext Perl module: Multiple vulnerabilities, and [ GLSA 201401-10 ] libexif, exif: Multiple vulnerabilities



[ GLSA 201401-13 ] VirtualBox: Multiple Vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: VirtualBox: Multiple Vulnerabilities
Date: January 20, 2014
Bugs: #434872, #498166
ID: 201401-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in VirtualBox, allowing local
attackers to escalate their privileges or cause a Denial of Service
condition.

Background
==========

VirtualBox is a powerful virtualization product from Oracle.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/virtualbox
< 4.2.22 >= 4.2.22
2 app-emulation/virtualbox-bin
< 4.2.22 >= 4.2.22
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Virtualbox. Please
review the CVE identifiers referenced below for details.

Impact
======

A local attacker in a guest virtual machine may be able to escalate
privileges or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All virtualbox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/virtualbox-4.2.22"

All virtualbox-bin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/virtualbox-bin-4.2.22"

References
==========

[ 1 ] CVE-2012-3221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3221
[ 2 ] CVE-2013-5892
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5892
[ 3 ] CVE-2014-0404
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0404
[ 4 ] CVE-2014-0405
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0405
[ 5 ] CVE-2014-0406
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0406
[ 6 ] CVE-2014-0407
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0407

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201401-12 ] GNUstep Base library: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: GNUstep Base library: Multiple vulnerabilities
Date: January 20, 2014
Bugs: #325577
ID: 201401-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in GNUstep Base library, the
worst of which allow execution of arbitrary code.

Background
==========

GNUstep Base library is a free software package implementing the API of
the OpenStep Foundation Kit (tm), including later additions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 gnustep-base/gnustep-base
< 1.20.1 >= 1.20.1

Description
===========

Multiple vulnerabilities have been discovered in GNUstep Base library.
Please review the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker could possibly execute arbitrary code. A
local attacker could possibly read arbitrary files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNUstep Base library users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=gnustep-base/gnustep-base-1.20.1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 13, 2010. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-1457
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1457
[ 2 ] CVE-2010-1620
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1620

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201401-11 ] Perl, Locale Maketext Perl module: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Perl, Locale Maketext Perl module: Multiple vulnerabilities
Date: January 19, 2014
Bugs: #384887, #448632, #460444, #483448
ID: 201401-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Perl and Locale::Maketext
Perl module, the worst of which could allow a context-dependent
attacker to execute arbitrary code.

Background
==========

Perl is Larry Wall's Practical Extraction and Report Language.
Locale::Maketext is a Perl module - framework for localization.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/perl < 5.16.3 >= 5.16.3
2 perl-core/locale-maketext
< 1.230.0 >= 1.230.0
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Perl and
Locale::Maketext Perl module. Please review the CVE identifiers
referenced below for details.

Impact
======

A context-dependent attacker could possibly execute arbitrary code with
the privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Perl users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/perl-5.16.3"

All Locale::Maketext users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=perl-core/locale-maketext-1.230.0"

References
==========

[ 1 ] CVE-2011-2728
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2728
[ 2 ] CVE-2011-2939
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2939
[ 3 ] CVE-2012-5195
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5195
[ 4 ] CVE-2013-1667
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1667

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201401-10 ] libexif, exif: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libexif, exif: Multiple vulnerabilities
Date: January 19, 2014
Bugs: #426366
ID: 201401-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libexif and exif, some of
which may allow execution of arbitrary code.

Background
==========

libexif is a library for parsing, editing and saving Exif metadata from
images. exif is a small command line interface for libexif.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libexif < 0.6.21 >= 0.6.21
2 media-gfx/exif < 0.6.21 >= 0.6.21
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in libexif and exif.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted image
file using exif or an application linked against libexif, possibly
resulting in execution of arbitrary code with the privileges of the
process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libexif users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.21"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

All exif users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/exif-0.6.21"

References
==========

[ 1 ] CVE-2012-2812
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2812
[ 2 ] CVE-2012-2813
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2813
[ 3 ] CVE-2012-2814
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2814
[ 4 ] CVE-2012-2836
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2836
[ 5 ] CVE-2012-2837
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2837
[ 6 ] CVE-2012-2840
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2840
[ 7 ] CVE-2012-2841
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2841
[ 8 ] CVE-2012-2845
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2845

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5