Gentoo 2478 Published by

The following updates for Gentoo Linux has been released:

[ GLSA 201507-02 ] Tor: Denial of Service
[ GLSA 201507-03 ] Exiv2: Denial of Service
[ GLSA 201507-04 ] International Components for Unicode: Multiple vulnerabilities
[ GLSA 201507-05 ] SQLite: Multiple vulnerabilities
[ GLSA 201507-06 ] UnRTF: Multiple vulnerabilities
[ GLSA 201507-07 ] LibVNCServer: Multiple vulnerabilities



[ GLSA 201507-02 ] Tor: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201507-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Tor: Denial of Service
Date: July 06, 2015
Bugs: #545940
ID: 201507-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two vulnerabilities have been found in Tor, the worst of which can
allow remote attackers to cause a Denial of Service condition.

Background
==========

Tor is an implementation of second generation Onion Routing, a
connection-oriented anonymizing communication service.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/tor < 0.2.6.7 >= 0.2.6.7

Description
===========

Tor does not handle data correctly when specifically crafted data is
sent, and also fails to properly verify a descriptor provided by a
hidden service directory.

Impact
======

A remote attacker could cause a Denial of Service condition in both a
Tor client or a Tor server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Tor users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.6.7"

References
==========

[ 1 ] CVE-2015-2928
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2928
[ 2 ] CVE-2015-2929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2929
[ 3 ] Upstream announcement
https://blog.torproject.org/blog/tor-02512-and-0267-are-released

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201507-03 ] Exiv2: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201507-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Exiv2: Denial of Service
Date: July 07, 2015
Bugs: #534608
ID: 201507-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Exiv2 could lead to Denial of Service condition.

Background
==========

Exiv2 is a C++ library and a command line utility to manage image
metadata.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/exiv2 < 0.24-r1 >= 0.24-r1

Description
===========

Exiv2 has a buffer overflow in the RiffVideo::infoTagsHandler function
in riffvideo.cpp.

Impact
======

A remote attacker could possibly cause a Denial of Service condition
via a specially crafted AVI file with IKEY INFO tag.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Exiv2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/exiv2-0.24-r1"

References
==========

[ 1 ] CVE-2014-9449
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9449

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201507-04 ] International Components for Unicode: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201507-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: International Components for Unicode: Multiple
vulnerabilities
Date: July 07, 2015
Bugs: #546156
ID: 201507-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in International Components
for Unicode, allowing attackers to execute arbitrary code or cause a
Denial of Service condition.

Background
==========

International Components for Unicode is a set of C/C++ and Java
libraries providing Unicode and Globalization support for software
applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/icu < 55.1 >= 55.1

Description
===========

Multiple vulnerabilities have been discovered in International
Components for Unicode. Please review the CVE identifiers referenced
below for details.

Impact
======

A remote attacker could execute arbitrary code with the privileges of
the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All International Components for Unicode users should upgrade to the
latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/icu-55.1"

References
==========

[ 1 ] CVE-2014-8146
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8146
[ 2 ] CVE-2014-8147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8147

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201507-05 ] SQLite: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201507-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: SQLite: Multiple vulnerabilities
Date: July 07, 2015
Bugs: #546626
ID: 201507-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in SQLite, allowing
context-dependent attackers to cause a Denial of Service condition.

Background
==========

SQLite is a C library that implements an SQL database engine.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/sqlite < 3.8.9 >= 3.8.9

Description
===========

Multiple vulnerabilities have been discovered in SQLite. Please review
the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker could possibly cause a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All SQLite users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/sqlite-3.8.9"

References
==========

[ 1 ] CVE-2015-3414
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3414
[ 2 ] CVE-2015-3415
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3415
[ 3 ] CVE-2015-3416
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3416

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201507-06 ] UnRTF: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201507-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: UnRTF: Multiple vulnerabilities
Date: July 07, 2015
Bugs: #531544
ID: 201507-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in UnRTF, the worst of which
may result in execution of arbitrary code.

Background
==========

UnRTF is a command-line program which converts RTF documents to other
formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/unrtf < 0.21.9 >= 0.21.9

Description
===========

Multiple vulnerabilities have been discovered in UnRTF. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All UnRTF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/unrtf-0.21.9"

References
==========

[ 1 ] CVE-2014-9274
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9274
[ 2 ] CVE-2014-9275
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9275

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201507-07 ] LibVNCServer: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201507-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LibVNCServer: Multiple vulnerabilities
Date: July 07, 2015
Bugs: #523590
ID: 201507-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in LibVNCServer, the worst of
which could result in execution of arbitrary code or Denial of Service.

Background
==========

LibVNCServer is a cross-platform C library that allows you to easily
implement VNC server functionality in your program.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libvncserver < 0.9.10-r1 >= 0.9.10-r1

Description
===========

Multiple vulnerabilities have been discovered in LibVNCServer. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LibVNCServer users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=net-libs/libvncserver-0.9.10-r1"

References
==========

[ 1 ] CVE-2014-6051
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6051
[ 2 ] CVE-2014-6052
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6052
[ 3 ] CVE-2014-6053
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6053
[ 4 ] CVE-2014-6054
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6054
[ 5 ] CVE-2014-6055
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6055

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5