Gentoo 2479 Published by

The following updates are available for Gentoo Linux:

[ GLSA 201402-20 ] KVIrc: Multiple vulnerabilities
[ GLSA 201402-21 ] libTIFF: Multiple vulnerabilities
[ GLSA 201402-22 ] TCPTrack: Arbitrary code execution
[ GLSA 201402-23 ] libXfont: Multiple vulnerabilities
[ GLSA 201402-24 ] GnuPG, Libgcrypt: Multiple vulnerabilities
[ GLSA 201402-25 ] OpenSSL: Denial of Service
[ GLSA 201402-26 ] libssh: Arbitrary code execution



[ GLSA 201402-20 ] KVIrc: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: KVIrc: Multiple vulnerabilities
Date: February 21, 2014
Bugs: #326149, #330111
ID: 201402-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in KVIrc, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

KVIrc is a free portable IRC client based on Qt.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-irc/kvirc < 4.1_pre4693 >= 4.1_pre4693

Description
===========

Multiple vulnerabilities have been discovered in KVIrc. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of
Service condition, or overwrite arbitrary files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KVIrc users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-irc/kvirc-4.1_pre4693"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since July 29, 2010. It is likely that your system is already
no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-2451
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2451
[ 2 ] CVE-2010-2452
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2452
[ 3 ] CVE-2010-2785
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2785

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201402-21 ] libTIFF: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libTIFF: Multiple vulnerabilities
Date: February 21, 2014
Bugs: #440154, #440944, #468334, #480466, #486590
ID: 201402-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libTIFF, allowing remote
attackers to execute arbitrary code or cause Denial of Service.

Background
==========

libTIFF provides support for reading and manipulating TIFF (Tagged
Image File Format) images.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/tiff < 4.0.3-r6 *>= 3.9.7-r1
>= 4.0.3-r6

Description
===========

Multiple vulnerabilities have been discovered in libTIFF. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted TIFF
file with an application making use of libTIFF, possibly resulting in
execution of arbitrary code with the privileges of the user running the
application or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libTIFF 4.* users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.3-r6"

All libTIFF 3.* users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-3.9.7-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
==========

[ 1 ] CVE-2012-4447
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4447
[ 2 ] CVE-2012-4564
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4564
[ 3 ] CVE-2013-1960
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1960
[ 4 ] CVE-2013-1961
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1961
[ 5 ] CVE-2013-4231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4231
[ 6 ] CVE-2013-4232
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4232
[ 7 ] CVE-2013-4244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4244

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-21.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201402-22 ] TCPTrack: Arbitrary code execution

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: TCPTrack: Arbitrary code execution
Date: February 21, 2014
Bugs: #377917
ID: 201402-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A heap-based buffer overflow in TCPTrack might allow a remote attacker
to execute arbitrary code.

Background
==========

TCPTrack is a simple libpcap based program for live TCP connection
monitoring.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/tcptrack < 1.4.2 >= 1.4.2

Description
===========

A heap-based buffer overflow vulnerability exists in TCPTrack's parsing
of command line arguments. This is only a vulnerability in limited
scenarios in which TCPTrack is "configured as a handler for other
applications."

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition with a
specially crafted command-line argument.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All TCPTrack users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/tcptrack-1.4.2"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 06, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2011-2903
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2903

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201402-23 ] libXfont: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: libXfont: Multiple vulnerabilities
Date: February 21, 2014
Bugs: #378797, #497416
ID: 201402-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libXfont, the worst of
which allow for local privilege escalation.

Background
==========

libXfont is an X11 font rasterisation library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-libs/libXfont < 1.4.7 >= 1.4.7

Description
===========

Multiple vulnerabilities have been discovered in libXfont. Please
review the CVE identifiers referenced below for details.

Impact
======

A local attacker could use a specially crafted file to gain privileges
or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libXfont users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.4.7 "

References
==========

[ 1 ] CVE-2011-2895
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2895
[ 2 ] CVE-2013-6462
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6462

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-23.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201402-24 ] GnuPG, Libgcrypt: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GnuPG, Libgcrypt: Multiple vulnerabilities
Date: February 21, 2014
Bugs: #449546, #478184, #484836, #487230, #494658
ID: 201402-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in GnuPG and Libgcrypt,
which may result in execution of arbitrary code, Denial of Service, or
the disclosure of private keys.

Background
==========

The GNU Privacy Guard, GnuPG, is a free replacement for the PGP suite
of cryptographic software. Libgcrypt is a cryptographic library based
on GnuPG.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/gnupg < 2.0.22 *>= 1.4.16
>= 2.0.22
2 dev-libs/libgcrypt < 1.5.3 >= 1.5.3
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in GnuPG and Libgcrypt.
Please review the CVE identifiers referenced below for details.

Impact
======

An unauthenticated remote attacker may be able to execute arbitrary
code with the privileges of the user running GnuPG, cause a Denial of
Service condition, or bypass security restrictions. Additionally, a
side-channel attack may allow a local attacker to recover a private
key, please review "Flush+Reload: a High Resolution, Low Noise, L3
Cache Side-Channel Attack" in the References section for further
details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GnuPG 2.0 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-2.0.22"

All GnuPG 1.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.16"

All Libgcrypt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.5.3"

References
==========

[ 1 ] CVE-2012-6085
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6085
[ 2 ] CVE-2013-4242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4242
[ 3 ] CVE-2013-4351
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4351
[ 4 ] CVE-2013-4402
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4402
[ 5 ] Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel
Attack
http://eprint.iacr.org/2013/448

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-24.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201402-25 ] OpenSSL: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSL: Denial of Service
Date: February 21, 2014
Bugs: #497838
ID: 201402-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in OpenSSL's handling of TLS handshakes could result in
a Denial of Service condition.

Background
==========

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general
purpose cryptography library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.1f >= 1.0.1f
< 1.0.1

Description
===========

A flaw in the ssl3_take_mac function can result in a NULL pointer
dereference.

Impact
======

A remote attacker could send a specially crafted TLS handshake,
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSL 1.0.1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1f"

References
==========

[ 1 ] CVE-2013-4353
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4353

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201402-26 ] libssh: Arbitrary code execution

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libssh: Arbitrary code execution
Date: February 21, 2014
Bugs: #444147
ID: 201402-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libssh, allowing attackers
to execute arbitrary code or cause Denial of Service.

Background
==========

libssh is a C library providing SSHv2 and SSHv1.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libssh < 0.5.3 >= 0.5.3

Description
===========

Multiple buffer overflow, double free, and integer overflow
vulnerabilities have been discovered in libssh.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libssh users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libssh-0.5.3"

References
==========

[ 1 ] CVE-2012-4559
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4559
[ 2 ] CVE-2012-4560
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4560
[ 3 ] CVE-2012-4561
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4561
[ 4 ] CVE-2012-4562
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4562
[ 5 ] CVE-2012-6063
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6063

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-26.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5