Gentoo 2479 Published by

The following security updates has been released for Gentoo Linux:

[ GLSA 201406-01 ] D-Bus, GLib: Privilege escalation
[ GLSA 201406-02 ] libarchive: Multiple vulnerabilities
[ GLSA 201406-03 ] Fail2ban: Multiple vulnerabilities



[ GLSA 201406-01 ] D-Bus, GLib: Privilege escalation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: D-Bus, GLib: Privilege escalation
Date: June 01, 2014
Bugs: #436028
ID: 201406-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in D-Bus which allows local attackers to
gain escalated privileges.

Background
==========

D-Bus is a daemon providing a framework for applications to communicate
with one another. GLib is a library providing a number of GNOME's core
objects and functions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/dbus < 1.6.8 >= 1.6.8
2 dev-libs/glib < 2.32.4-r1 >= 2.32.4-r1
-------------------------------------------------------------------
2 affected packages

Description
===========

When libdbus is used in a setuid program, a user can gain escalated
privileges by leveraging the DBUS_SYSTEM_BUS_ADDRESS variable. GLib can
be used in a setuid context with D-Bus, and so can trigger this
vulnerability. Please review the CVE identifier below for more details.

Impact
======

A local attacker could gain escalated privileges and execute arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All D-Bus users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.6.8"

All GLib users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/glib-2.32.4-r1"

References
==========

[ 1 ] CVE-2012-3524
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3524

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201406-02 ] libarchive: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libarchive: Multiple vulnerabilities
Date: June 01, 2014
Bugs: #366687, #463632
ID: 201406-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libarchive, some of which
may allow execution of arbitrary code.

Background
==========

libarchive is a library for manipulating different streaming archive
formats, including certain tar variants, several cpio formats, and both
BSD and GNU ar variants.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/libarchive < 3.1.2-r1 >= 3.1.2-r1

Description
===========

Multiple vulnerabilities have been discovered in libarchive. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user or automated process to open a
specially crafted archive using an application linked against
libarchive, possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libarchive users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/libarchive-3.1.2-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2010-4666
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4666
[ 2 ] CVE-2011-1777
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1777
[ 3 ] CVE-2011-1778
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1778
[ 4 ] CVE-2011-1779
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1779
[ 5 ] CVE-2013-0211
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0211

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201406-03 ] Fail2ban: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Fail2ban: Multiple vulnerabilities
Date: June 01, 2014
Bugs: #364883, #473118, #499802
ID: 201406-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Fail2ban, the worst of
which allows remote attackers to cause a Denial of Service condition.

Background
==========

Fail2ban is a tool for parsing log files and banning IP addresses which
show suspicious behavior.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/fail2ban < 0.8.12 >= 0.8.12

Description
===========

Multiple vulnerabilities have been discovered in Fail2ban. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a crafted URL to a web site which, when
parsed by Fail2ban, would deny a specific IP address. Also, errors in
regular expressions within certain filters can cause arbitrary IP
addresses to be banned. Furthermore, a local attacker could perform
symlink attacks to overwrite arbitrary files with the privileges of the
user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Fail2ban users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/fail2ban-0.8.12

References
==========

[ 1 ] CVE-2009-5023
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5023
[ 2 ] CVE-2013-2178
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2178
[ 3 ] CVE-2013-7176
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7176

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5