Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

[ GLSA 201503-03 ] PHP: Multiple vulnerabilities
[ GLSA 201503-04 ] GNU C Library: Multiple vulnerabilities
[ GLSA 201503-05 ] FreeType: Multiple vulnerabilities



[ GLSA 201503-03 ] PHP: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201503-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PHP: Multiple vulnerabilities
Date: March 08, 2015
Bugs: #530820, #532914, #533998
ID: 201503-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in PHP, the worst of
which could lead to remote execution of arbitrary code.

Background
==========

PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/php < 5.5.21 >= 5.5.21
*>= 5.4.37
*>= 5.4.38
*>= 5.4.39

Description
===========

Multiple vulnerabilities have been discovered in PHP. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker can leverage these vulnerabilities to execute
arbitrary code or cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PHP 5.5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.5.21"

All PHP 5.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.4.37"

All PHP 5.3 users should upgrade to the latest version. This branch is
currently past the end of life and it will no longer receive security
fixes. All PHP 5.3 users are strongly recommended to upgrade to the
current stable version of PHP 5.5 or previous stable version of PHP
5.4, which are supported till at least 2016 and 2015 respectively.

References
==========

[ 1 ] CVE-2014-3710
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3710
[ 2 ] CVE-2014-8142
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8142
[ 3 ] CVE-2014-9425
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9425
[ 4 ] CVE-2014-9427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9427
[ 5 ] CVE-2015-0231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0231
[ 6 ] CVE-2015-0232
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0232

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201503-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

[ GLSA 201503-04 ] GNU C Library: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201503-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU C Library: Multiple vulnerabilities
Date: March 08, 2015
Bugs: #431218, #434408, #454862, #464634, #477330, #480734,
#484646, #488084, #489234, #501196, #513090, #521930, #537990
ID: 201503-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in GNU C Library, the worst
of which allowing a local attacker to execute arbitrary code or cause a
Denial of Service .

Background
==========

The GNU C library is the standard C library used by Gentoo Linux
systems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/glibc < 2.19-r1 >= 2.19-r1

Description
===========

Multiple vulnerabilities have been discovered in the GNU C Library.
Please review the CVE identifiers referenced below for details.

Impact
======

A local attacker may be able to execute arbitrary code or cause a
Denial of Service condition,.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All glibc users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.19-r1"

References
==========

[ 1 ] CVE-2012-3404
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3404
[ 2 ] CVE-2012-3405
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3405
[ 3 ] CVE-2012-3406
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3406
[ 4 ] CVE-2012-3480
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3480
[ 5 ] CVE-2012-4412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4412
[ 6 ] CVE-2012-4424
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4424
[ 7 ] CVE-2012-6656
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6656
[ 8 ] CVE-2013-0242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0242
[ 9 ] CVE-2013-1914
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1914
[ 10 ] CVE-2013-2207
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2207
[ 11 ] CVE-2013-4237
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4237
[ 12 ] CVE-2013-4332
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4332
[ 13 ] CVE-2013-4458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4458
[ 14 ] CVE-2013-4788
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4788
[ 15 ] CVE-2014-4043
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4043
[ 16 ] CVE-2015-0235
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0235

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201503-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

[ GLSA 201503-05 ] FreeType: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201503-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FreeType: Multiple vulnerabilities
Date: March 08, 2015
Bugs: #532152, #539796
ID: 201503-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in FreeType, possibly
resulting in Denial of Service.

Background
==========

FreeType is a high-quality and portable font engine.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/freetype < 2.5.5 >= 2.5.5

Description
===========

Multiple vulnerabilities have been discovered in FreeType. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker can cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FreeType users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/freetype-2.5.5"

References
==========

[ 1 ] CVE-2014-9656
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9656
[ 2 ] CVE-2014-9657
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9657
[ 3 ] CVE-2014-9658
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9658
[ 4 ] CVE-2014-9659
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9659
[ 5 ] CVE-2014-9660
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9660
[ 6 ] CVE-2014-9661
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9661
[ 7 ] CVE-2014-9662
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9662
[ 8 ] CVE-2014-9663
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9663
[ 9 ] CVE-2014-9664
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9664
[ 10 ] CVE-2014-9665
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9665
[ 11 ] CVE-2014-9666
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9666
[ 12 ] CVE-2014-9667
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9667
[ 13 ] CVE-2014-9668
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9668
[ 14 ] CVE-2014-9669
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9669
[ 15 ] CVE-2014-9670
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9670
[ 16 ] CVE-2014-9671
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9671
[ 17 ] CVE-2014-9672
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9672
[ 18 ] CVE-2014-9673
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9673
[ 19 ] CVE-2014-9674
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9674
[ 20 ] CVE-2014-9675
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9675

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201503-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5