Gentoo 2478 Published by

The following three security updates has been released for Gentoo Linux: [ GLSA 201110-15 ] GnuPG: User-assisted execution of arbitrary code, [ GLSA 201110-16 ] Cyrus IMAP Server: Multiple vulnerabilities, and [ GLSA 201110-14 ] D-Bus: Multiple vulnerabilities



[ GLSA 201110-15 ] GnuPG: User-assisted execution of arbitrary code
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201110-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG: User-assisted execution of arbitrary code
Date: October 22, 2011
Bugs: #329583
ID: 201110-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The GPGSM utility included in GnuPG contains a use-after-free
vulnerability that may allow an unauthenticated remote attacker to
execute arbitrary code.

Background
==========

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software. The GPGSM utility in GnuPG is responsible
for processing X.509 certificates, signatures and encryption as well as
S/MIME messages.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg < 2.0.16-r1 >= 2.0.16-r1
< 2.0

Description
===========

The GPGSM utility in GnuPG contains a use-after-free vulnerability that
may be exploited when importing a crafted X.509 certificate explicitly
or during the signature verification process.

Impact
======

An unauthenticated remote attacker may execute arbitrary code with the
privileges of the user running GnuPG by enticing them to import a
crafted certificate.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG 2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.16-r1"

References
==========

[ 1 ] CVE-2010-2547
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2547

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201110-16 ] Cyrus IMAP Server: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201110-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Cyrus IMAP Server: Multiple vulnerabilities
Date: October 22, 2011
Bugs: #283596, #382349, #385729
ID: 201110-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The Cyrus IMAP Server is affected by multiple vulnerabilities which
could potentially lead to the remote execution of arbitrary code or a
Denial of Service.

Background
==========

The Cyrus IMAP Server is an efficient, highly-scalable IMAP e-mail
server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-mail/cyrus-imapd < 2.4.12 >= 2.4.12

Description
===========

Multiple vulnerabilities have been discovered in the Cyrus IMAP Server.
Please review the CVE identifiers referenced below for details.

Impact
======

An unauthenticated local or remote attacker may be able to execute
arbitrary code with the privileges of the Cyrus IMAP Server process or
cause a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Cyrus IMAP Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/cyrus-imapd-2.4.12"

References
==========

[ 1 ] CVE-2009-2632
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2632
[ 2 ] CVE-2011-3208
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3208
[ 3 ] CVE-2011-3481
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3481

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201110-14 ] D-Bus: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201110-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: D-Bus: Multiple vulnerabilities
Date: October 21, 2011
Bugs: #348766, #371261, #372743
ID: 201110-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in D-Bus, the worst of which
allowing for a symlink attack.

Background
==========

D-Bus is a message bus system, a simple way for applications to talk to
each other.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/dbus < 1.4.12 >= 1.4.12

Description
===========

Multiple vulnerabilities have been discovered in D-Bus. Please review
the CVE identifiers referenced below for details.

Impact
======

The vulnerabilities allow for local Denial of Service (daemon crash),
or arbitrary file overwriting.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All D-Bus users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.4.12"

References
==========

[ 1 ] CVE-2010-4352
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4352
[ 2 ] CVE-2011-2200
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2200
[ 3 ] CVE-2011-2533
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2533

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5