Gentoo 2478 Published by

The following two updates are available for Gentoo Linux:

[ GLSA 201403-06 ] libupnp: Arbitrary code execution
[ GLSA 201403-07 ] grep: User-assisted execution of arbitrary code



[ GLSA 201403-06 ] libupnp: Arbitrary code execution

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201403-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: libupnp: Arbitrary code execution
Date: March 26, 2014
Bugs: #454570
ID: 201403-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple buffer overflow flaws in libupnp may allow execution of
arbitrary code.

Background
==========

libupnp is a portable, open source, UPnP development kit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libupnp < 1.6.18 >= 1.6.18

Description
===========

Multiple buffer overflow vulnerabilities have been discovered in
libupnp. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libupnp users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libupnp-1.6.18"

References
==========

[ 1 ] CVE-2012-5958
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5958
[ 2 ] CVE-2012-5959
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5959
[ 3 ] CVE-2012-5960
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5960

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201403-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


[ GLSA 201403-07 ] grep: User-assisted execution of arbitrary code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201403-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: grep: User-assisted execution of arbitrary code
Date: March 26, 2014
Bugs: #448246
ID: 201403-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in grep could result in execution of arbitrary code or
Denial of Service.

Background
==========

grep is the GNU regular expression matcher.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/grep < 2.12 >= 2.12

Description
===========

An integer overflow flaw has been discovered in grep.

Impact
======

An attacker could entice a user to run grep on a specially crafted
file, possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All grep users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/grep-2.12"

References
==========

[ 1 ] CVE-2012-5667
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5667

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201403-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5