Gentoo 2479 Published by

The following updates are available for Gentoo Linux:

[ GLSA 201412-01 ] QEMU: Multiple Vulnerabilities
[ GLSA 201412-02 ] nfs-utils: Information disclosure
[ GLSA 201412-03 ] Dovecot: Denial of Service
[ GLSA 201412-04 ] libvirt: Multiple vulnerabilities



[ GLSA 201412-01 ] QEMU: Multiple Vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QEMU: Multiple Vulnerabilities
Date: December 08, 2014
Bugs: #514680, #519506, #520688, #522364, #523428, #527088
ID: 201412-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
allows context dependent attackers to cause Denial of Service.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 2.1.2-r1 >= 2.1.2-r1

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker could cause a Denial of Service condition
and a local user can obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.1.2-r1"

References
==========

[ 1 ] CVE-2014-3471
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3471
[ 2 ] CVE-2014-3615
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3615
[ 3 ] CVE-2014-3640
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3640
[ 4 ] CVE-2014-5263
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5263
[ 5 ] CVE-2014-5388
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5388
[ 6 ] CVE-2014-7815
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7815

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201412-02 ] nfs-utils: Information disclosure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: nfs-utils: Information disclosure
Date: December 08, 2014
Bugs: #464636
ID: 201412-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in nfs-utils might allow remote attackers to gain
access to restricted information.

Background
==========

nfs-utils contains the client and daemon implementations for the NFS
protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/nfs-utils < 1.2.8 >= 1.2.8

Description
===========

rpc.gssd in nfs-utils is vulnerable to DNS spoofing due to it depending
on PTR resolution for GSSAPI authentication, allowing for data to be
submitted to a malicious server without the knowledge of the user.

Impact
======

A remote attacker may be able to obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All nfs-utils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/nfs-utils-1.2.8"

References
==========

[ 1 ] CVE-2013-1923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1923

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201412-03 ] Dovecot: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Dovecot: Denial of Service
Date: December 08, 2014
Bugs: #509954
ID: 201412-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Dovecot could allow a remote attacker to create a
Denial of Service condition.

Background
==========

Dovecot is an open source IMAP and POP3 email server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-mail/dovecot < 2.2.13 >= 2.2.13

Description
===========

Dovecot does not properly close connections, allowing a resource
exhaustion for incomplete SSL/TLS handshakes.

Impact
======

A remote attacker could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dovecot users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/dovecot-2.2.13"

References
==========

[ 1 ] CVE-2014-3430
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3430

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
[ GLSA 201412-03 ] Dovecot: Denial of Service



[ GLSA 201412-04 ] libvirt: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: libvirt: Multiple vulnerabilities
Date: December 08, 2014
Bugs: #483048, #484014, #485520, #487684, #489374, #494072,
#496204, #498534, #502232, #504996, #509858, #524184, #528440
ID: 201412-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libvirt, worst of which
allows context-dependent attackers to escalate privileges.

Background
==========

libvirt is a C toolkit for manipulating virtual machines.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/libvirt < 1.2.9-r2 >= 1.2.9-r2

Description
===========

Multiple vulnerabilities have been discovered in libvirt. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to cause a Denial of Service or cause
information leakage. A local attacker may be able to escalate
privileges, cause a Denial of Service or possibly execute arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libvirt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/libvirt-1.2.9-r2"

References
==========

[ 1 ] CVE-2013-4292
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4292
[ 2 ] CVE-2013-4296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4296
[ 3 ] CVE-2013-4297
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4297
[ 4 ] CVE-2013-4399
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4399
[ 5 ] CVE-2013-4400
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4400
[ 6 ] CVE-2013-4401
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4401
[ 7 ] CVE-2013-5651
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5651
[ 8 ] CVE-2013-6436
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6436
[ 9 ] CVE-2013-6456
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6456
[ 10 ] CVE-2013-6457
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6457
[ 11 ] CVE-2013-6458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6458
[ 12 ] CVE-2013-7336
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7336
[ 13 ] CVE-2014-0028
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0028
[ 14 ] CVE-2014-0179
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0179
[ 15 ] CVE-2014-1447
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1447
[ 16 ] CVE-2014-3633
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3633
[ 17 ] CVE-2014-5177
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5177
[ 18 ] CVE-2014-7823
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7823

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5