Gentoo 2479 Published by

The following three security updates has been released for Gentoo Linux: [ GLSA 201209-03 ] PHP: Multiple vulnerabilities, [ GLSA 201209-04 ] BIND: Multiple vulnerabilities, and [ GLSA 201209-02 ] libTIFF: Multiple vulnerabilities



[ GLSA 201209-03 ] PHP: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201209-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: PHP: Multiple vulnerabilities
Date: September 24, 2012
Bugs: #384301, #396311, #396533, #399247, #399567, #399573,
#401997, #410957, #414553, #421489, #427354, #429630
ID: 201209-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in PHP, the worst of which lead to
remote execution of arbitrary code.

Background
==========

PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/php < 5.3.15 >= 5.3.15
< 5.4.5 >= 5.4.5
-------------------------------------------------------------------
# Package 1 only applies to users of these architectures:
arm

Description
===========

Multiple vulnerabilities have been discovered in PHP. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary code with the privileges of
the process, cause a Denial of Service condition, obtain sensitive
information, create arbitrary files, conduct directory traversal
attacks, bypass protection mechanisms, or perform further attacks with
unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PHP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.3.15"

All PHP users on ARM should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.4.5"

References
==========

[ 1 ] CVE-2011-1398
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1398
[ 2 ] CVE-2011-3379
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3379
[ 3 ] CVE-2011-4566
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4566
[ 4 ] CVE-2011-4885
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4885
[ 5 ] CVE-2012-0057
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0057
[ 6 ] CVE-2012-0788
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0788
[ 7 ] CVE-2012-0789
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0789
[ 8 ] CVE-2012-0830
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0830
[ 9 ] CVE-2012-0831
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0831
[ 10 ] CVE-2012-1172
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1172
[ 11 ] CVE-2012-1823
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1823
[ 12 ] CVE-2012-2143
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2143
[ 13 ] CVE-2012-2311
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2311
[ 14 ] CVE-2012-2335
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2335
[ 15 ] CVE-2012-2336
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2336
[ 16 ] CVE-2012-2386
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2386
[ 17 ] CVE-2012-2688
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2688
[ 18 ] CVE-2012-3365
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3365
[ 19 ] CVE-2012-3450
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3450

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201209-04 ] BIND: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201209-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BIND: Multiple vulnerabilities
Date: September 24, 2012
Bugs: #402661, #419637, #427966, #434876
ID: 201209-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in BIND, the worst of which
may allow remote Denial of Service.

Background
==========

BIND is the Berkeley Internet Name Domain Server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/bind < 9.9.1_p3 >= 9.9.1_p3

Description
===========

Multiple vulnerabilities have been discovered in BIND:

* Domain names are not properly revoked due to an error in the cache
update policy (CVE-2012-1033).
* BIND accepts records with zero-length RDATA fields (CVE-2012-1667).
* An assertion failure from the failing-query cache could occur when
DNSSEC validation is enabled (CVE-2012-3817).
* A memory leak may occur under high TCP query loads (CVE-2012-3868).
* An assertion error can occur when a query is performed for a record
with RDATA greater than 65535 bytes (CVE-2012-4244).

Impact
======

A remote attacker may be able to cause a Denial of Service condition or
keep domain names resolvable after it has been deleted from
registration.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BIND users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/bind-9.9.1_p3"

References
==========

[ 1 ] CVE-2012-1033
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1033
[ 2 ] CVE-2012-1667
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1667
[ 3 ] CVE-2012-3817
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3817
[ 4 ] CVE-2012-3868
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3868
[ 5 ] CVE-2012-4244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4244

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201209-02 ] libTIFF: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201209-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libTIFF: Multiple vulnerabilities
Date: September 23, 2012
Bugs: #307001, #324885, #357271, #359871, #371308, #410931,
#422673, #427166
ID: 201209-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in libTIFF could result in execution of
arbitrary code or Denial of Service.

Background
==========

libTIFF provides support for reading and manipulating TIFF (Tagged
Image File Format) images.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/tiff < 4.0.2-r1 *>= 3.9.5-r2
>= 4.0.2-r1

Description
===========

Multiple vulnerabilities have been discovered in libTIFF. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted TIFF
file with an application making use of libTIFF, possibly resulting in
execution of arbitrary code with the privileges of the user running the
application or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libTIFF 4.0 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.2-r1"

All libTIFF 3.9 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-3.9.5-r2"

References
==========

[ 1 ] CVE-2009-2347
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2347
[ 2 ] CVE-2009-5022
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5022
[ 3 ] CVE-2010-1411
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1411
[ 4 ] CVE-2010-2065
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2065
[ 5 ] CVE-2010-2067
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2067
[ 6 ] CVE-2010-2233
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2233
[ 7 ] CVE-2010-2443
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2443
[ 8 ] CVE-2010-2481
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2481
[ 9 ] CVE-2010-2482
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2482
[ 10 ] CVE-2010-2483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2483
[ 11 ] CVE-2010-2595
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2595
[ 12 ] CVE-2010-2596
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2596
[ 13 ] CVE-2010-2597
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2597
[ 14 ] CVE-2010-2630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2630
[ 15 ] CVE-2010-2631
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2631
[ 16 ] CVE-2010-3087
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3087
[ 17 ] CVE-2010-4665
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4665
[ 18 ] CVE-2011-0192
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192
[ 19 ] CVE-2011-0192
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192
[ 20 ] CVE-2011-1167
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167
[ 21 ] CVE-2011-1167
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167
[ 22 ] CVE-2012-1173
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1173
[ 23 ] CVE-2012-2088
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2088
[ 24 ] CVE-2012-2113
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2113
[ 25 ] CVE-2012-3401
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3401

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5