Reviews 51924 Published by

The following Gentoo updates has been released: [ GLSA 201310-21 ] MediaWiki: Multiple vulnerabilities, [ GLSA 201310-20 ] acpid2: Privilege escalation, [ GLSA 201310-19 ] X2Go Server: Arbitrary code execution, [ GLSA 201310-18 ] GnuTLS: Multiple vulnerabilities, and [ GLSA 201310-17 ] pmake: Insecure temporary file usage



[ GLSA 201310-21 ] MediaWiki: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MediaWiki: Multiple vulnerabilities
Date: October 28, 2013
Bugs: #460352, #466124, #468110, #471140, #483594
ID: 201310-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MediaWiki, the worst of
which could lead to Denial of Service.

Background
==========

The MediaWiki wiki web application as used on wikipedia.org.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apps/mediawiki < 1.21.2 >= 1.21.2
*>= 1.20.7
*>= 1.19.8

Description
===========

Multiple vulnerabilities have been discovered in MediaWiki. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to execute arbitrary code, perform
man-in-the-middle attacks, obtain sensitive information or perform
cross-site scripting attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MediaWiki 1.21.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.21.2"

All MediaWiki 1.20.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.20.7"

All MediaWiki 1.19.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.19.8"

References
==========

[ 1 ] CVE-2013-1816
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1816
[ 2 ] CVE-2013-1817
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1817
[ 3 ] CVE-2013-1818
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1818
[ 4 ] CVE-2013-1951
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1951
[ 5 ] CVE-2013-2031
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2031
[ 6 ] CVE-2013-2032
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2032
[ 7 ] CVE-2013-2114
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2114
[ 8 ] CVE-2013-4301
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4301
[ 9 ] CVE-2013-4302
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4302
[ 10 ] CVE-2013-4303
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4303
[ 11 ] CVE-2013-4304
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4304
[ 12 ] CVE-2013-4305
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4305
[ 13 ] CVE-2013-4306
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4306
[ 14 ] CVE-2013-4307
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4307
[ 15 ] CVE-2013-4308
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4308

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-21.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201310-20 ] acpid2: Privilege escalation
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: acpid2: Privilege escalation
Date: October 28, 2013
Bugs: #434522
ID: 201310-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in acpid2 may allow a local attacker to gain escalated
privileges.

Background
==========

acpid2 is a daemon for Advanced Configuration and Power Interface.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-power/acpid < 2.0.17 >= 2.0.17

Description
===========

acpid2 does not properly use the pidof program in powerbtn.sh.

Impact
======

A local attacker could gain escalated privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All acpid2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-power/acpid-2.0.17"

References
==========

[ 1 ] CVE-2011-2777
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2777

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201310-19 ] X2Go Server: Arbitrary code execution
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: X2Go Server: Arbitrary code execution
Date: October 28, 2013
Bugs: #472582
ID: 201310-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A path vulnerability in X2Go Server may allow remote execution of
arbitrary code.

Background
==========

X2Go is an open source terminal server project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/x2goserver < 4.0.0.2 >= 4.0.0.2

Description
===========

A vulnerability in the setgid wrapper x2gosqlitewrapper.c does not
hardcode an internal path to x2gosqlitewrapper.pl, allowing a remote
attacker to change that path.

Impact
======

A remote attacker may be able to execute arbitrary code with the
privileges of the user running the server process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All X2Go Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/x2goserver-4.0.0.2"

References
==========

[ 1 ] CVE-2013-4376
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4376

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201310-18 ] GnuTLS: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuTLS: Multiple vulnerabilities
Date: October 28, 2013
Bugs: #455560, #471788
ID: 201310-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in GnuTLS, the worst of
which could lead to Denial of Service.

Background
==========

GnuTLS is an Open Source implementation of the TLS 1.2 and SSL 3.0
protocols.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/gnutls < 2.12.23-r1 >= 2.12.23-r1

Description
===========

Multiple vulnerabilities have been discovered in GnuTLS. Please review
the CVE identifiers and Lucky Thirteen research paper referenced below
for details.

Impact
======

A remote attacker could sent a specially crafted packet to cause a
Denial of Service condition. Additionally, a remote attacker could
perform man-in-the-middle attacks to recover plaintext data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuTLS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.12.23-r1"

References
==========

[ 1 ] CVE-2013-1619
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1619
[ 2 ] CVE-2013-2116
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2116
[ 3 ] Lucky Thirteen: Breaking the TLS and DTLS Record Protocols
http://www.isg.rhul.ac.uk/tls/TLStiming.pdf

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201310-17 ] pmake: Insecure temporary file usage
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: pmake: Insecure temporary file usage
Date: October 28, 2013
Bugs: #367891
ID: 201310-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

pmake uses temporary files in an insecure manner, allowing for symlink
attacks.

Background
==========

pmake is Debian's version of NetBSD's make, a tool to build programs in
parallel.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/pmake < 1.111.3.1 >= 1.111.3.1

Description
===========

/usr/share/mk/bsd.lib.mk and /usr/share/mk/bsd.prog.mk create temporary
files insecurely, with predictable names (/tmp/_depend[PID]), and
without using $TMPDIR.

Impact
======

The make include files allow local users to overwrite arbitrary files
via a symlink attack.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All pmake users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/pmake-1.111.3.1"

References
==========

[ 1 ] CVE-2011-1920
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1920

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5