Gentoo 2479 Published by

The following security updates has been released for Gentoo Linux: [ GLSA 201203-18 ] Minitube: Insecure temporary file usage, [ GLSA 201203-17 ] HPLIP: Multiple vulnerabilities, [ GLSA 201203-16 ] ModPlug: User-assisted execution of arbitrary code, [ GLSA 201203-15 ] gif2png: Multiple vulnerabilities, [ GLSA 201203-14 ] Audacious Plugins: User-assisted execution of arbitrary code, and [ GLSA 201203-13 ] Openswan: Denial of Service



[ GLSA 201203-18 ] Minitube: Insecure temporary file usage
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Minitube: Insecure temporary file usage
Date: March 16, 2012
Bugs: #388867
ID: 201203-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An insecure temporary file usage has been reported in Minitube,
possibly allowing symlink attacks.

Background
==========

Minitube is a Qt4 YouTube desktop client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/minitube < 1.6 >= 1.6

Description
===========

Tomáš Pružina reported that Minitube does not handle temporary files
securely.

Impact
======

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Minitube users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/minitube-1.6"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 11, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] Minitube 1.6 Release
http://flavio.tordini.org/minitube-1-6-released

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201203-17 ] HPLIP: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: HPLIP: Multiple vulnerabilities
Date: March 16, 2012
Bugs: #352085, #388655
ID: 201203-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in HPLIP, the worst of which
may allow execution of arbitrary code.

Background
==========

The Hewlett-Packard Linux Imaging and Printing system (HPLIP) provides
drivers for HP's inkjet and laser printers, scanners and fax machines.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/hplip < 3.11.10 >= 3.11.10

Description
===========

Two vulnerabilities have been found in HPLIP:

* The "hpmud_get_pml()" function in pml.c contains a boundary error
which could cause a stack-based buffer overflow (CVE-2010-4267).
* The "send_data_to_stdout()" function in hpcupsfax.cpp creates
insecure temporary files (CVE-2011-2722).

Impact
======

A remote attacker might send specially crafted SNMP reponses, possibly
resulting in execution of arbitrary code or a Denial of Service
condition. Furthermore, a local attacker could perform symlink attacks
to overwrite arbitrary files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All HPLIP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/hplip-3.11.10"

References
==========

[ 1 ] CVE-2010-4267
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4267
[ 2 ] CVE-2011-2722
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2722

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201203-16 ] ModPlug: User-assisted execution of arbitrary code
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ModPlug: User-assisted execution of arbitrary code
Date: March 16, 2012
Bugs: #362503, #379557
ID: 201203-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in ModPlug could result in execution of
arbitrary code or Denial of Service.

Background
==========

ModPlug is a library for playing MOD-like music.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libmodplug < 0.8.8.4 >= 0.8.8.4

Description
===========

Multiple vulnerabilities have been found in ModPlug:

* The ReadS3M method in load_s3m.cpp fails to validate user-supplied
information, which could cause a stack-based buffer overflow
(CVE-2011-1574).
* The "CSoundFile::ReadWav()" function in load_wav.cpp contains an
integer overflow which could cause a heap-based buffer overflow
(CVE-2011-2911).
* The "CSoundFile::ReadS3M()" function in load_s3m.cpp contains
multiple boundary errors which could cause a stack-based buffer
overflow (CVE-2011-2912).
* The "CSoundFile::ReadAMS()" function in load_ams.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2913).
* The "CSoundFile::ReadDSM()" function in load_dms.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2914).
* The "CSoundFile::ReadAMS2()" function in load_ams.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2915).

Impact
======

A remote attacker could entice a user to open a specially crafted media
file, possibly resulting in execution of arbitrary code, or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ModPlug users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libmodplug-0.8.8.4"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 27, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2011-1574
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1574
[ 2 ] CVE-2011-2911
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2911
[ 3 ] CVE-2011-2912
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2912
[ 4 ] CVE-2011-2913
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2913
[ 5 ] CVE-2011-2914
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2914
[ 6 ] CVE-2011-2915
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2915

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201203-15 ] gif2png: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: gif2png: Multiple vulnerabilities
Date: March 16, 2012
Bugs: #351698
ID: 201203-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in gif2png, the worst of which
might allow execution of arbitrary code.

Background
==========

gif2png converts images from GIF format to PNG format.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/gif2png < 2.5.8 >= 2.5.8

Description
===========

Two vulnerabilities have been found in gif2png:

* A boundary error in gif2png.c could cause a buffer overflow
(CVE-2010-4694).
* The patch for CVE-2009-5018 causes gif2png to truncate GIF pathnames
(CVE-2010-4695).

Impact
======

A remote attacker could entice a user to open a specially crafted GIF
file, possibly resulting in execution of arbitrary code, a Denial of
Service condition, or the creation of PNG files in unintended
directories.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All gif2png users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/gif2png-2.5.8"

References
==========

[ 1 ] CVE-2010-4694
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4694
[ 2 ] CVE-2010-4695
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4695

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201203-14 ] Audacious Plugins: User-assisted execution of arbitrary code
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Audacious Plugins: User-assisted execution of arbitrary code
Date: March 16, 2012
Bugs: #383991
ID: 201203-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in Audacious Plugins could result in execution
of arbitrary code or Denial of Service.

Background
==========

Plugins for the Audacious music player.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-plugins/audacious-plugins
< 3.1 >= 3.1

Description
===========

Multiple vulnerabilities have been found in Audacious Plugins:

* The "CSoundFile::ReadWav()" function in load_wav.cpp contains an
integer overflow which could cause a heap-based buffer overflow
(CVE-2011-2911).
* The "CSoundFile::ReadS3M()" function in load_s3m.cpp contains
multiple boundary errors which could cause a stack-based buffer
overflow (CVE-2011-2912).
* The "CSoundFile::ReadAMS()" function in load_ams.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2913).
* The "CSoundFile::ReadDSM()" function in load_dms.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2914).
* The "CSoundFile::ReadAMS2()" function in load_ams.cpp contains an
off-by-one error which could cause memory corruption (CVE-2011-2915).

Impact
======

A remote attacker could entice a user to open a specially crafted media
file, possibly resulting in execution of arbitrary code, or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Audacious Plugins users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=media-plugins/audacious-plugins-3.1"

References
==========

[ 1 ] CVE-2011-2911
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2911
[ 2 ] CVE-2011-2912
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2912
[ 3 ] CVE-2011-2913
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2913
[ 4 ] CVE-2011-2914
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2914
[ 5 ] CVE-2011-2915
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2915

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201203-13 ] Openswan: Denial of Service
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Openswan: Denial of Service
Date: March 16, 2012
Bugs: #372961, #389097
ID: 201203-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in Openswan may create a Denial of Service
condition.

Background
==========

Openswan is an implementation of IPsec for Linux.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openswan < 2.6.37 >= 2.6.37

Description
===========

Two vulnerabilities have been found in Openswan:

* Improper permissions are used on /var/run/starter.pid and
/var/lock/subsys/ipsec (CVE-2011-2147).
* Openswan contains a use-after-free error in the cryptographic helper
handler (CVE-2011-4073).

Impact
======

A remote authenticated attacker or a local attacker may be able to
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Openswan users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openswan-2.6.37"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 10, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2011-2147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2147
[ 2 ] CVE-2011-4073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4073

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5