Gentoo 2478 Published by

The following updates are available for Gentoo Linux:

[ GLSA 201405-08 ] ClamAV: Multiple vulnerabilities
[ GLSA 201405-09 ] ImageMagick: Multiple vulnerabilities
[ GLSA 201405-10 ] Rack: Multiple vulnerabilities
[ GLSA 201405-11 ] Bacula: Information disclosure
[ GLSA 201405-12 ] Ettercap: Multiple vulnerabilities
[ GLSA 201405-13 ] Pango: Multiple vulnerabilities
[ GLSA 201405-14 ] Ruby OpenID: Denial of Service



[ GLSA 201405-08 ] ClamAV: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: ClamAV: Multiple vulnerabilities
Date: May 16, 2014
Bugs: #462278, #467710
ID: 201405-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in ClamAV, the worst of which
could lead to arbitrary code execution.

Background
==========

Clam AntiVirus (ClamAV) is an anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-antivirus/clamav < 0.98 >= 0.98

Description
===========

Multiple vulnerabilities have been discovered in ClamAV. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a specially crafted file, leading to
arbitrary code execution or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.98"

References
==========

[ 1 ] CVE-2013-2020
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2020
[ 2 ] CVE-2013-2021
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2021
[ 3 ] CVE-2013-7087
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7087
[ 4 ] CVE-2013-7088
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7088
[ 5 ] CVE-2013-7089
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7089

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201405-09 ] ImageMagick: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ImageMagick: Multiple vulnerabilities
Date: May 17, 2014
Bugs: #409431, #483032, #500988, #506562
ID: 201405-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in ImageMagick, the worst
of which could lead to arbitrary code execution.

Background
==========

ImageMagick is a collection of tools and libraries for manipulating
various image formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/imagemagick < 6.8.8.10 >= 6.8.8.10

Description
===========

Multiple vulnerabilities have been discovered in ImageMagick. Please
review the CVE identifiers referenced below for details.

Note that CVE-2012-1185 and CVE-2012-1186 were issued due to incomplete
fixes for CVE-2012-0247 and CVE-2012-0248, respectively. The earlier
CVEs were addressed in GLSA 201203-09.

Impact
======

A remote attacker can utilize multiple vectors to execute arbitrary
code or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ImageMagick users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.8.8.10"

References
==========

[ 1 ] CVE-2012-1185
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1185
[ 2 ] CVE-2012-1186
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1186
[ 3 ] CVE-2013-4298
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4298
[ 4 ] CVE-2014-1947
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1947
[ 5 ] CVE-2014-2030
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2030

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201405-10 ] Rack: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Rack: Multiple vulnerabilities
Date: May 17, 2014
Bugs: #451620, #456176
ID: 201405-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Rack, the worst of which
allow execution of arbitrary code.

Background
==========

Rack is a modular Ruby web server interface.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-ruby/rack < 1.4.5 >= 1.4.5
*>= 1.3.10
*>= 1.2.8
*>= 1.1.6

Description
===========

Multiple vulnerabilities have been discovered in Rack. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Rack 1.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.4.5"

All Rack 1.3 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.3.10"

All Rack 1.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.2.8"

All Rack 1.1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.1.6"

References
==========

[ 1 ] CVE-2012-6109
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6109
[ 2 ] CVE-2013-0183
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0183
[ 3 ] CVE-2013-0184
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0184
[ 4 ] CVE-2013-0262
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0262
[ 5 ] CVE-2013-0263
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0263

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5