Gentoo 2479 Published by

The following Gentoo updates has been released:

[ GLSA 201406-26 ] Django: Multiple vulnerabilities
[ GLSA 201406-27 ] polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation
[ GLSA 201406-28 ] Libav: Multiple vulnerabilities
[ GLSA 201406-29 ] spice-gtk: Privilege escalation



[ GLSA 201406-26 ] Django: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Django: Multiple vulnerabilities
Date: June 26, 2014
Bugs: #508514, #510382
ID: 201406-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found Django, the worst of which may
allow a remote attacker to execute code.

Background
==========

Django is a Python-based web framework.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/django < 1.6.5 >= 1.6.5
*>= 1.5.8
*>= 1.4.13

Description
===========

Multiple vulnerabilities have been discovered in Django. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute code with the privileges of the
process, modify SQL queries, or disclose sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Django 1.6 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/django-1.6.5"

All Django 1.5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/django-1.5.8"

All Django 1.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/django-1.4.13"

References
==========

[ 1 ] CVE-2014-0472
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0472
[ 2 ] CVE-2014-0473
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0473
[ 3 ] CVE-2014-0474
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0474
[ 4 ] CVE-2014-1418
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1418

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-26.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201406-27 ] polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege
escalation
Date: June 26, 2014
Bugs: #484486, #484488, #485420, #485546, #485904
ID: 201406-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A race condition in polkit could allow a local attacker to gain
escalated privileges.

Background
==========

polkit is a toolkit for managing policies relating to unprivileged
processes communicating with privileged processes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/hplip < 3.14.1 >= 3.14.1
2 net-misc/spice-gtk < 0.21 >= 0.21
3 sys-apps/systemd < 204-r1 >= 204-r1
4 app-emulation/libvirt < 1.1.2-r3 >= 1.1.2-r3
5 sys-auth/polkit < 0.112 >= 0.112
-------------------------------------------------------------------
5 affected packages

Description
===========

polkit has a race condition which potentially allows a process to
change its UID/EUID via suid or pkexec before authentication is
completed.

Impact
======

A local attacker could start a suid or pkexec process through a
polkit-enabled application, which could result in privilege escalation
or bypass of polkit restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All polkit users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-auth/polkit-0.112"

All HPLIP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/hplip-3.14.1"

All Spice-Gtk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/spice-gtk-0.21"

All systemd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/systemd-204-r1"

All libvirt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/libvirt-1.1.2-r3"

References
==========

[ 1 ] CVE-2013-4288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4288
[ 2 ] CVE-2013-4311
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4311
[ 3 ] CVE-2013-4324
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4324
[ 4 ] CVE-2013-4325
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4325
[ 5 ] CVE-2013-4327
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4327

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-27.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201406-28 ] Libav: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Libav: Multiple vulnerabilities
Date: June 26, 2014
Bugs: #439052, #452202, #470734
ID: 201406-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Libav, allowing attackers
to execute arbitrary code or cause Denial of Service.

Background
==========

Libav is a complete solution to record, convert and stream audio and
video.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/libav < 0.8.7 >= 0.8.7

Description
===========

Multiple vulnerabilities have been discovered in Libav. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted media
file in an application linked against Libav, possibly resulting in
execution of arbitrary code with the privileges of the application or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Libav users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/libav-0.8.7"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
==========

[ 1 ] CVE-2012-2772
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2772
[ 2 ] CVE-2012-2775
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2775
[ 3 ] CVE-2012-2776
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2776
[ 4 ] CVE-2012-2777
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2777
[ 5 ] CVE-2012-2779
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2779
[ 6 ] CVE-2012-2783
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2783
[ 7 ] CVE-2012-2784
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2784
[ 8 ] CVE-2012-2786
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2786
[ 9 ] CVE-2012-2787
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2787
[ 10 ] CVE-2012-2788
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2788
[ 11 ] CVE-2012-2789
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2789
[ 12 ] CVE-2012-2790
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2790
[ 13 ] CVE-2012-2791
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2791
[ 14 ] CVE-2012-2793
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2793
[ 15 ] CVE-2012-2794
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2794
[ 16 ] CVE-2012-2796
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2796
[ 17 ] CVE-2012-2797
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2797
[ 18 ] CVE-2012-2798
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2798
[ 19 ] CVE-2012-2800
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2800
[ 20 ] CVE-2012-2801
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2801
[ 21 ] CVE-2012-2802
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2802
[ 22 ] CVE-2012-2803
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2803
[ 23 ] CVE-2012-2804
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2804
[ 24 ] CVE-2012-5144
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5144

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-28.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201406-29 ] spice-gtk: Privilege escalation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-29
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: spice-gtk: Privilege escalation
Date: June 26, 2014
Bugs: #435694
ID: 201406-29

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in spice-gtk could allow local attackers to gain
escalated privileges.

Background
==========

spice-gtk is a set of GObject and Gtk objects for connecting to Spice
servers and a client GUI.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/spice-gtk < 0.14 >= 0.14

Description
===========

spice-gtk does not properly sanitize the DBUS_SYSTEM_BUS_ADDRESS
environment variable.

Impact
======

A local attacker may be able to gain escalated privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All spice-gtk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/spice-gtk-0.14"

References
==========

[ 1 ] CVE-2012-4425
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4425

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-29.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5