Gentoo 2478 Published by

The following updates are available for Gentoo Linux: [ GLSA 201401-03 ] Nagstamon: Information disclosure, [ GLSA 201401-02 ] Gajim: Information disclosure, [ GLSA 201401-05 ] ISC DHCP: Denial of Service, and [ GLSA 201401-04 ] Python: Multiple vulnerabilities



[ GLSA 201401-03 ] Nagstamon: Information disclosure
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Nagstamon: Information disclosure
Date: January 06, 2014
Bugs: #476538
ID: 201401-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Nagstamon could expose user credentials to a remote
attacker.

Background
==========

Nagstamon is a Nagios status monitor application.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/nagstamon >= 0.9.11_rc1 >= 0.9.11_rc1

Description
===========

Nagstamon's automatic request to check for updates includes plaintext
username and password information for one of the monitor servers that
the Nagstamon instance connects to.

Impact
======

A remote attacker could eavesdrop on this request and gain user
credentials for a monitor server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Nagstamon users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=net-analyzer/nagstamon-0.9.11_rc1"

References
==========

[ 1 ] CVE-2013-4114
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4114

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201401-02 ] Gajim: Information disclosure
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Gajim: Information disclosure
Date: January 06, 2014
Bugs: #442860
ID: 201401-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An error in Gajim causes invalid OpenSSL certificates to be accepted as
valid.

Background
==========

Gajim is a Jabber/XMPP client which uses GTK+.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/gajim < 0.15.3-r1 >= 0.15.3-r1

Description
===========

The _ssl_verify_callback() function in tls_nb.py does not properly
validate SSL certificates, causing any certificate to be accepted as
valid as long as the root CA is valid.

Impact
======

A remote attacker might employ a specially crafted certificate to
conduct man-in-the-middle attacks on SSL connections and potentially
disclose sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Gajim users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/gajim-0.15.3-r1"

References
==========

[ 1 ] CVE-2012-5524
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5524

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201401-05 ] ISC DHCP: Denial of Service
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ISC DHCP: Denial of Service
Date: January 06, 2014
Bugs: #463848
ID: 201401-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A memory exhaustion vulnerability in ISC DHCP could lead to Denial of
Service.

Background
==========

ISC DHCP is a Dynamic Host Configuration Protocol (DHCP) client/server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/dhcp < 4.2.5_p1 >= 4.2.5_p1

Description
===========

ISC DHCP is vulnerable to a memory exhaustion attack involving regular
expressions sent by DHCP clients.

Impact
======

A remote attacker could send a specially crafted request from a
malicious or spoofed client, potentially leading to a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ISC DHCP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/dhcp-4.2.5_p1"

References
==========

[ 1 ] CVE-2013-2494
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2494

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5





[ GLSA 201401-04 ] Python: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Python: Multiple vulnerabilities
Date: January 06, 2014
Bugs: #325593, #355927, #358663, #396329, #403437, #469988
ID: 201401-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Python, worst of which
allows remote attackers to cause a Denial of Service condition.

Background
==========

Python is an interpreted, interactive, object-oriented programming
language.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/python < 3.3.2-r1 *>= 2.7.3-r1
*>= 2.6.8
*>= 3.2.5-r1
>= 3.3.2-r1

Description
===========

Multiple vulnerabilities have been discovered in Python. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly cause a Denial of Service condition or
perform man-in-the-middle attack to disclose sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Python 3.3 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/python-3.3.2-r1"

All Python 3.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/python-3.2.5-r1"

All Python 2.6 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/python-2.6.8"

All Python 2.7 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.3-r1"

References
==========

[ 1 ] CVE-2010-1634
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1634
[ 2 ] CVE-2010-2089
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2089
[ 3 ] CVE-2010-3492
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3492
[ 4 ] CVE-2010-3493
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3493
[ 5 ] CVE-2011-1015
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1015
[ 6 ] CVE-2012-0845
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0845
[ 7 ] CVE-2012-1150
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1150
[ 8 ] CVE-2013-2099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2099

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5