Gentoo 2478 Published by

The following two security updates has been released for Gentoo Linux: [ GLSA 201111-03 ] OpenTTD: Multiple vulnerabilities and [ GLSA 201111-04 ] phpDocumentor: Function call injection



[ GLSA 201111-03 ] OpenTTD: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201111-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: OpenTTD: Multiple vulnerabilities
Date: November 11, 2011
Bugs: #381799
ID: 201111-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in OpenTTD which could lead to
execution of arbitrary code, a Denial of Service, or privilege
escalation.

Background
==========

OpenTTD is a clone of Transport Tycoon Deluxe.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 games-simulation/openttd
< 1.1.3 >= 1.1.3

Description
===========

Multiple vulnerabilities have been discovered in OpenTTD. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary code with the privileges of
the OpenTTD process or cause a Denial of Service. Local users could
cause a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenTTD users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=games-simulation/openttd-1.1.3"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since September 27, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-4168
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4168
[ 2 ] CVE-2011-3341
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3341
[ 3 ] CVE-2011-3342
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3342
[ 4 ] CVE-2011-3343
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3343

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201111-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201111-04 ] phpDocumentor: Function call injection
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201111-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: phpDocumentor: Function call injection
Date: November 11, 2011
Bugs: #213318
ID: 201111-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

phpDocumentor bundles Smarty which contains an input sanitation flaw,
allowing attackers to call arbitrary PHP functions.

Background
==========

The phpDocumentor package provides automatic documenting of PHP API
directly from the source.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-php/PEAR-PhpDocumentor
< 1.4.3-r1 >= 1.4.3-r1

Description
===========

phpDocumentor bundles Smarty with the modifier.regex_replace.php
plug-in which does not properly sanitize input related to the ASCII NUL
character in a search string.

Impact
======

A remote attacker could call arbitrary PHP functions via templates.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All phpDocumentor users should upgrade to the latest stable version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-php/PEAR-PhpDocumentor-1.4.3-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since February 12, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2008-1066
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1066

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201111-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5