Gentoo 2479 Published by

The following updates are available for Gentoo Linux: [ GLSA 201402-02 ] NVIDIA Drivers: Privilege Escalation, [ GLSA 201402-03 ] Pixman: User-assisted execution of arbitrary code, and [ GLSA 201402-01 ] GNU libmicrohttpd: Multiple vulnerabilities



[ GLSA 201402-02 ] NVIDIA Drivers: Privilege Escalation
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: NVIDIA Drivers: Privilege Escalation
Date: February 02, 2014
Bugs: #493448
ID: 201402-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A NVIDIA drivers bug allows unprivileged user-mode software to access
the GPU inappropriately, allowing for privilege escalation.

Background
==========

The NVIDIA drivers provide X11 and GLX support for NVIDIA graphic
boards.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-drivers/nvidia-drivers
< 331.20 *>= 304.116
*>= 319.76
>= 331.20

Description
===========

The vulnerability is caused due to the driver allowing unprivileged
user-mode software to access the GPU.

Impact
======

A local attacker could gain escalated privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NVIDIA Drivers users using the 331 branch should upgrade to the
latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=x11-drivers/nvidia-drivers-331.20"

All NVIDIA Drivers users using the 319 branch should upgrade to the
latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=x11-drivers/nvidia-drivers-319.76"

All NVIDIA Drivers users using the 304 branch should upgrade to the
latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=x11-drivers/nvidia-drivers-304.116"

References
==========

[ 1 ] CVE-2013-5986
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5986
[ 2 ] CVE-2013-5987
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5987

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201402-03 ] Pixman: User-assisted execution of arbitrary code
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Pixman: User-assisted execution of arbitrary code
Date: February 02, 2014
Bugs: #493292
ID: 201402-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer underflow vulnerability in Pixman may allow a
context-dependent attacker to cause Denial of Service.

Background
==========

Pixman is a pixel manipulation library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-libs/pixman < 0.32.4 >= 0.32.4

Description
===========

The trapezoid handling code in Pixman contains an integer underflow
vulnerability.

Impact
======

A context-dependent attacker could entice a user to open a specially
crafted file using an application linked against Pixman, possibly
resulting in execution of arbitrary code with the privileges of the
process, or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pixman users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/pixman-0.32.4"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
==========

[ 1 ] CVE-2013-6425
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6425

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201402-01 ] GNU libmicrohttpd: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU libmicrohttpd: Multiple vulnerabilities
Date: February 02, 2014
Bugs: #493450
ID: 201402-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in GNU libmicrohttpd, the
worst of which may allow execution of arbitrary code.

Background
==========

GNU libmicrohttpd is a small C library that is supposed to make it easy
to run an HTTP server as part of another application.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libmicrohttpd < 0.9.32 >= 0.9.32

Description
===========

Multiple vulnerabilities have been discovered in GNU libmicrohttpd.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary code with the privileges of
the process, cause a Denial of Service condition, or obtain sensitive
information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU libmicrohttpd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libmicrohttpd-0.9.32"

References
==========

[ 1 ] CVE-2013-7038
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7038
[ 2 ] CVE-2013-7039
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7039

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5