Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

[ GLSA 201408-13 ] Jinja2: Multiple vulnerabilities
[ GLSA 201408-14 ] stunnel: Information disclosure
[ GLSA 201408-15 ] PostgreSQL: Multiple vulnerabilities
[ GLSA 201408-16 ] Chromium: Multiple vulnerabilities
[ GLSA 201408-17 ] QEMU: Multiple vulnerabilities
[ GLSA 201408-18 ] NRPE: Multiple Vulnerabilities



[ GLSA 201408-13 ] Jinja2: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Jinja2: Multiple vulnerabilities
Date: August 29, 2014
Bugs: #497690
ID: 201408-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Jinja2, allowing local
attackers to escalate their privileges.

Background
==========

Jinja2 is a template engine written in pure Python.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/jinja < 2.7.3 >= 2.7.3

Description
===========

Multiple vulnerabilities have been discovered in Jinja2. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could gain escalated privileges via a specially
crafted cache file or pre-created temporary directory.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Jinja2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/jinja-2.7.3"

References
==========

[ 1 ] CVE-2014-0012
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0012
[ 2 ] CVE-2014-1402
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1402

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201408-14 ] stunnel: Information disclosure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: stunnel: Information disclosure
Date: August 29, 2014
Bugs: #503506
ID: 201408-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in stunnel might allow remote attackers to gain access
to private key information.

Background
==========

The stunnel program is designed to work as an SSL encryption wrapper
between a client and a local or remote server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/stunnel < 5.02 >= 5.02

Description
===========

stunnel does not properly update the state of the pseudo-random
generator after fork-threading which causes subsequent children with
the same process ID to use the same entropy pool. ECDSA and DSA keys,
when not used in deterministic mode (RFC6979), rely on random data for
its k parameter to not leak private key information.

Impact
======

A remote attacker may gain access to private key information from ECDSA
or DSA keys.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All stunnel users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/stunnel-5.02"

References
==========

[ 1 ] CVE-2014-0016
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0016

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201408-15 ] PostgreSQL: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PostgreSQL: Multiple vulnerabilities
Date: August 29, 2014
Bugs: #456080, #463884, #501946
ID: 201408-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in PostgreSQL, the worst of
which may allow remote Denial of Service.

Background
==========

PostgreSQL is an open source object-relational database management
system.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/postgresql-server
< 9.3.3 *>= 8.4.20
*>= 9.1.12
*>= 9.2.7
*>= 9.0.16
>= 9.3.3

Description
===========

Multiple vulnerabilities have been discovered in PostgreSQL. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote authenticated attacker may be able to create a Denial of
Service condition, bypass security restrictions, or have other
unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PostgreSQL 9.3 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-server-9.3.3"

All PostgreSQL 9.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-server-9.2.7"

All PostgreSQL 9.1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-db/postgresql-server-9.1.12"

All PostgreSQL 9.0 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-db/postgresql-server-9.0.16"

All PostgreSQL 8.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-db/postgresql-server-8.4.20"

References
==========

[ 1 ] CVE-2013-0255
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0255
[ 2 ] CVE-2013-1899
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1899
[ 3 ] CVE-2013-1900
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1900
[ 4 ] CVE-2013-1901
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1901
[ 5 ] CVE-2014-0060
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0060
[ 6 ] CVE-2014-0061
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0061
[ 7 ] CVE-2014-0062
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0062
[ 8 ] CVE-2014-0063
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0063
[ 9 ] CVE-2014-0064
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0064
[ 10 ] CVE-2014-0065
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0065
[ 11 ] CVE-2014-0066
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0066
[ 12 ] CVE-2014-2669
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2669

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201408-16 ] Chromium: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: August 30, 2014
Bugs: #504328, #504890, #507212, #508788, #510288, #510904,
#512944, #517304, #519788, #521276
ID: 201408-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium, the worst of
which can allow remote attackers to execute arbitrary code.

Background
==========

Chromium is an open-source web browser project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 37.0.2062.94 >= 37.0.2062.94

Description
===========

Multiple vulnerabilities have been discovered in Chromium. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could conduct a number of attacks which include:
cross site scripting attacks, bypassing of sandbox protection,
potential execution of arbitrary code with the privileges of the
process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-37.0.2062.94"

References
==========

[ 1 ] CVE-2014-1741
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1741
[ 2 ] CVE-2014-0538
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0538
[ 3 ] CVE-2014-1700
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1700
[ 4 ] CVE-2014-1701
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1701
[ 5 ] CVE-2014-1702
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1702
[ 6 ] CVE-2014-1703
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1703
[ 7 ] CVE-2014-1704
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1704
[ 8 ] CVE-2014-1705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1705
[ 9 ] CVE-2014-1713
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1713
[ 10 ] CVE-2014-1714
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1714
[ 11 ] CVE-2014-1715
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1715
[ 12 ] CVE-2014-1716
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1716
[ 13 ] CVE-2014-1717
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1717
[ 14 ] CVE-2014-1718
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1718
[ 15 ] CVE-2014-1719
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1719
[ 16 ] CVE-2014-1720
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1720
[ 17 ] CVE-2014-1721
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1721
[ 18 ] CVE-2014-1722
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1722
[ 19 ] CVE-2014-1723
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1723
[ 20 ] CVE-2014-1724
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1724
[ 21 ] CVE-2014-1725
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1725
[ 22 ] CVE-2014-1726
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1726
[ 23 ] CVE-2014-1727
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1727
[ 24 ] CVE-2014-1728
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1728
[ 25 ] CVE-2014-1729
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1729
[ 26 ] CVE-2014-1730
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1730
[ 27 ] CVE-2014-1731
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1731
[ 28 ] CVE-2014-1732
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1732
[ 29 ] CVE-2014-1733
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1733
[ 30 ] CVE-2014-1734
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1734
[ 31 ] CVE-2014-1735
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1735
[ 32 ] CVE-2014-1740
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1740
[ 33 ] CVE-2014-1742
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1742
[ 34 ] CVE-2014-1743
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1743
[ 35 ] CVE-2014-1744
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1744
[ 36 ] CVE-2014-1745
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1745
[ 37 ] CVE-2014-1746
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1746
[ 38 ] CVE-2014-1747
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1747
[ 39 ] CVE-2014-1748
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1748
[ 40 ] CVE-2014-1749
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1749
[ 41 ] CVE-2014-3154
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3154
[ 42 ] CVE-2014-3155
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3155
[ 43 ] CVE-2014-3156
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3156
[ 44 ] CVE-2014-3157
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3157
[ 45 ] CVE-2014-3160
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3160
[ 46 ] CVE-2014-3162
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3162
[ 47 ] CVE-2014-3165
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3165
[ 48 ] CVE-2014-3166
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3166
[ 49 ] CVE-2014-3167
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3167
[ 50 ] CVE-2014-3168
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3168
[ 51 ] CVE-2014-3169
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3169
[ 52 ] CVE-2014-3170
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3170
[ 53 ] CVE-2014-3171
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3171
[ 54 ] CVE-2014-3172
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3172
[ 55 ] CVE-2014-3173
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3173
[ 56 ] CVE-2014-3174
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3174
[ 57 ] CVE-2014-3175
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3175
[ 58 ] CVE-2014-3176
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3176
[ 59 ] CVE-2014-3177
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3177

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201408-17 ] QEMU: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: QEMU: Multiple vulnerabilities
Date: August 30, 2014
Bugs: #505946, #507692, #507790, #507796, #510208, #510234
ID: 201408-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QEMU, worst of which allows
local attackers to execute arbitrary code.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 2.0.0-r1 >= 2.0.0-r1

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.0.0-r1"

References
==========

[ 1 ] CVE-2013-4544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4544
[ 2 ] CVE-2014-0142
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0142
[ 3 ] CVE-2014-0143
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0143
[ 4 ] CVE-2014-0144
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0144
[ 5 ] CVE-2014-0145
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0145
[ 6 ] CVE-2014-0146
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0146
[ 7 ] CVE-2014-0147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0147
[ 8 ] CVE-2014-0150
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0150
[ 9 ] CVE-2014-0222
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0222
[ 10 ] CVE-2014-0223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0223
[ 11 ] CVE-2014-2894
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2894
[ 12 ] CVE-2014-3461
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3461

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201408-18 ] NRPE: Multiple Vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NRPE: Multiple Vulnerabilities
Date: August 30, 2014
Bugs: #397603, #459870, #508122
ID: 201408-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in NRPE, the worst of which
can allow execution of arbitrary code.

Background
==========

Nagios Remote Plugin Executor (NRPE) remotely executes Nagios plugins
on other Linux/Unix machines.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/nrpe < 2.15 >= 2.15

Description
===========

Multiple vulnerabilities have been discovered in NRPE. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker can utilize multiple vectors to execute arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NRPE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/nrpe-2.15"

References
==========

[ 1 ] CVE-2013-1362
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1362
[ 2 ] CVE-2014-2913
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2913

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5