Gentoo 2479 Published by

The following Gentoo updates has been released:

[ GLSA 201412-48 ] file: Denial of Service
[ GLSA 201412-49 ] fish: Multiple vulnerabilities
[ GLSA 201412-50 ] getmail: Information disclosure
[ GLSA 201412-51 ] Asterisk: Multiple vulnerabilities
[ GLSA 201412-52 ] Wireshark: Multiple vulnerabilities



[ GLSA 201412-48 ] file: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-48
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: file: Denial of Service
Date: December 27, 2014
Bugs: #532686
ID: 201412-48

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in file could allow a context-dependent attack to
create a Denial of Service condition.

Background
==========

The file utility attempts to identify a file's format by scanning
binary data for patterns.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/file < 5.21 >= 5.21

Description
===========

An issue with the ELF parser used by the file utility can cause a
resource consumption when reading a specially-crafted ELF binary.

Impact
======

A context-dependent attacker may be able to cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All file users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/file-5.21"

References
==========

[ 1 ] CVE-2014-8117
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8117

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-48.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201412-49 ] fish: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-49
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: fish: Multiple vulnerabilities
Date: December 28, 2014
Bugs: #509044
ID: 201412-49

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in fish, the worst of which
could result in local privilege escalation or remote arbitrary code
execution.

Background
==========

fish is the Friendly Interactive SHell.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/fish < 2.1.1 >= 2.1.1

Description
===========

Multiple vulnerabilities have been discovered in fish. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker may be able to gain escalated privileges or overwrite
arbitrary files. Furthermore, a remote attacker may be able to execute
arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All fish users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/fish-2.1.1"

References
==========

[ 1 ] CVE-2014-2905
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2905
[ 2 ] CVE-2014-2906
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2906
[ 3 ] CVE-2014-2914
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2914
[ 4 ] CVE-2014-3219
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3219

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-49.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201412-50 ] getmail: Information disclosure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-50
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: getmail: Information disclosure
Date: December 28, 2014
Bugs: #524684
ID: 201412-50

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in getmail, allowing
remote attackers to obtain sensitive information.

Background
==========

getmail is a POP3 mail retriever with reliable Maildir and mbox
delivery.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-mail/getmail < 4.46.0 >= 4.46.0

Description
===========

Multiple vulnerabilities have been discovered in getmail. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could cause a man-in-the-middle attack via multiple
vectors to obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All getmail users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/getmail-4.46.0"

References
==========

[ 1 ] CVE-2014-7273
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7273
[ 2 ] CVE-2014-7274
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7274
[ 3 ] CVE-2014-7275
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7275

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-50.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201412-51 ] Asterisk: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-51
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Asterisk: Multiple vulnerabilities
Date: December 28, 2014
Bugs: #530056, #532242
ID: 201412-51

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Asterisk, the worst of
which could lead to Denial of Service, bypass intended ACL restrictions
or allow an authenticated user to gain escalated privileges.

Background
==========

Asterisk is an open source telephony engine and toolkit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/asterisk < 11.14.2 >= 11.14.2

Description
===========

Multiple unspecified vulnerabilities have been discovered in Asterisk.
Please review the CVE identifiers referenced below for details.

Impact
======

Unauthenticated remote attackers can cause Denial of Service or bypass
intended ACL restrictions. Authenticated remote attackers can gain
escalated privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All asterisk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-11.14.2"

References
==========

[ 1 ] CVE-2014-8412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8412
[ 2 ] CVE-2014-8414
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8414
[ 3 ] CVE-2014-8417
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8417
[ 4 ] CVE-2014-8418
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8418
[ 5 ] CVE-2014-9374
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9374

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-51.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201412-52 ] Wireshark: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-52
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Wireshark: Multiple vulnerabilities
Date: December 28, 2014
Bugs: #522968, #529100
ID: 201412-52

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Wireshark which could allow
remote attackers to cause Denial of Service.

Background
==========

Wireshark is a network protocol analyzer formerly known as ethereal.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/wireshark < 1.12.2 >= 1.12.2

Description
===========

Multiple vulnerabilities have been discovered in Wireshark. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker can cause a Denial of Service condition via specially
crafted packets.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Wireshark users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.12.2"

References
==========

[ 1 ] CVE-2014-6421
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6421
[ 2 ] CVE-2014-6422
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6422
[ 3 ] CVE-2014-6423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6423
[ 4 ] CVE-2014-6424
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6424
[ 5 ] CVE-2014-6425
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6425
[ 6 ] CVE-2014-6426
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6426
[ 7 ] CVE-2014-6427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6427
[ 8 ] CVE-2014-6428
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6428
[ 9 ] CVE-2014-6429
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6429
[ 10 ] CVE-2014-6430
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6430
[ 11 ] CVE-2014-6431
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6431
[ 12 ] CVE-2014-6432
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6432

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-52.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5