Gentoo 2479 Published by

The following two updates are available for Gentoo Linux:

[ GLSA 201404-06 ] Mesa: Multiple vulnerabilities
[ GLSA 201404-07 ] OpenSSL: Information Disclosure



[ GLSA 201404-06 ] Mesa: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201404-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mesa: Multiple vulnerabilities
Date: April 08, 2014
Bugs: #432400, #445916, #472280
ID: 201404-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in Mesa could result in execution of arbitrary
code or Denial of Service.

Background
==========

Mesa is an OpenGL-like graphic library for Linux.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/mesa < 9.1.4 >= 9.1.4

Description
===========

Multiple vulnerabilities have been discovered in Mesa. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute
arbitrary code with the privileges of the process, or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mesa users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/mesa-9.1.4"

References
==========

[ 1 ] CVE-2012-2864
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2864
[ 2 ] CVE-2012-5129
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5129
[ 3 ] CVE-2013-1872
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1872

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201404-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--
Mikle Kolyada
Gentoo Linux Developer




[ GLSA 201404-07 ] OpenSSL: Information Disclosure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201404-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Information Disclosure
Date: April 08, 2014
Bugs: #505278, #507074
ID: 201404-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple Information Disclosure vulnerabilities in OpenSSL allow remote
attackers to obtain sensitive information via various vectors.

Background
==========

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.1g >= 1.0.1g

Description
===========

Multiple vulnerabilities have been found in OpenSSL:

* OpenSSL incorrectly handles memory in the TLS heartbeat extension,
leading to information disclosure of 64kb per request, possibly
including private keys ("Heartbleed bug", OpenSSL 1.0.1 only,
CVE-2014-0160).
* The Montgomery ladder implementation of OpenSSL improperly handles
swap operations (CVE-2014-0076).

Impact
======

A remote attacker could exploit these issues to disclose information,
including private keys or other sensitive information, or perform
side-channel attacks to obtain ECDSA nonces.

Workaround
==========

Disabling the tls-heartbeat USE flag (enabled by default) provides a
workaround for the CVE-2014-0160 issue.

Resolution
==========

All OpenSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1g"

Note: All services using OpenSSL to provide TLS connections have to be
restarted for the update to take effect. Utilities like
app-admin/lib_users can aid in identifying programs using OpenSSL.

As private keys may have been compromised using the Heartbleed attack,
it is recommended to regenerate them.

References
==========

[ 1 ] CVE-2014-0076
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0076
[ 2 ] CVE-2014-0160
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0160
[ 3 ] Heartbleed bug website
http://heartbleed.com/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201404-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5