Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

[ GLSA 201606-01 ] PuTTY: Multiple vulnerabilities
[ GLSA 201606-02 ] Puppet Server and Agent: Multiple vulnerabilities
[ GLSA 201606-03 ] libjpeg-turbo: Multiple vulnerabilities
[ GLSA 201606-04 ] GnuPG: Multiple vulnerabilities



[ GLSA 201606-01 ] PuTTY: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PuTTY: Multiple vulnerabilities
Date: June 05, 2016
Bugs: #565080, #576524
ID: 201606-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in PuTTY, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
==========

PuTTY is a telnet and SSH client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/putty < 0.67 >= 0.67

Description
===========

Multiple vulnerabilities have been discovered in PuTTY. Please review
the CVE identifiers referenced below for details.

Impact
======

Stack-based buffer overflow in the SCP command-line utility allows
remote servers to execute arbitrary code or cause a denial of service
condition via a crafted SCP-SINK file-size response to an SCP download
request.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PuTTY users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/putty-0.67"

References
==========

[ 1 ] CVE-2015-5309
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5309
[ 2 ] CVE-2016-2563
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2563

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

[ GLSA 201606-02 ] Puppet Server and Agent: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Puppet Server and Agent: Multiple vulnerabilities
Date: June 05, 2016
Bugs: #577450, #581372
ID: 201606-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Puppet Server and Agent,
the worst of which could lead to arbitrary code execution.

Background
==========

Puppet Agent contains Puppet’s main code and all of the dependencies
needed to run it, including Facter, Hiera, and bundled versions of Ruby
and OpenSSL.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/puppet-agent < 1.4.2 >= 1.4.2
2 app-admin/puppetserver < 2.3.2 >= 2.3.2
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Puppet Server and
Agent. Please review the CVE identifiers referenced below for details.

Impact
======

Remote attackers, impersonating a trusted broker, could potentially
execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All puppet-agent users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/puppet-agent-1.4.2"

All puppetserver users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/puppetserver-2.3.2"

References
==========

[ 1 ] CVE-2016-2785
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2785
[ 2 ] CVE-2016-2786
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2786

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


[ GLSA 201606-03 ] libjpeg-turbo: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libjpeg-turbo: Multiple vulnerabilities
Date: June 05, 2016
Bugs: #491150, #531418
ID: 201606-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two vulnerabilities have been discovered in libjpeg-turbo, the worse of
which could allow remote attackers access to sensitive information.

Background
==========

libjpeg-turbo is a MMX, SSE, and SSE2 SIMD accelerated JPEG library

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libjpeg-turbo
< 1.4.2 >= 1.4.2

Description
===========

libjpeg-turbo does not check for certain duplications of component data
during the reading of segments that follow Start Of Scan (SOS) JPEG
markers.

Impact
======

Remote attackers could obtain sensitive information from uninitialized
memory locations via a crafted JPEG images.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libjpeg-turbo users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libjpeg-turbo-1.4.2"

References
==========

[ 1 ] CVE-2013-6629
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629
[ 2 ] CVE-2013-6630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6630

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

[ GLSA 201606-04 ] GnuPG: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG: Multiple vulnerabilities
Date: June 05, 2016
Bugs: #534110, #541564, #541568
ID: 201606-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in GnuPG and libgcrypt, the
worst of which may allow a local attacker to obtain confidential key
information.

Background
==========

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg < 2.0.26-r3 *>= 1.4.19
>= 2.0.26-r3
2 dev-libs/libgcrypt < 1.6.3-r4 >= 1.6.3-r4
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in GnuPG and libgcrypt,
please review the CVE identifiers referenced below for details.

Impact
======

A local attacker could possibly cause a Denial of Service condition.
Side-channel attacks could be leveraged to obtain key material.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG 2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.26-r3"

All GnuPG 1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.19"

All libgcrypt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.6.3-r4"

References
==========

[ 1 ] CVE-2014-3591
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3591
[ 2 ] CVE-2015-0837
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0837

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5