Gentoo 2479 Published by

The following updates has been released for Gentoo:

OpenSSH: Multiple vulnerabilities
gdk-pixbuf: Multiple Vulnerabilities



[ GLSA 201512-04 ] OpenSSH: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201512-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSH: Multiple vulnerabilities
Date: December 20, 2015
Bugs: #553724, #555518, #557340
ID: 201512-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSH, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
==========

OpenSSH is a complete SSH protocol implementation that includes an SFTP
client and server support.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh < 7.1_p1-r2 >= 7.1_p1-r2

Description
===========

Multiple vulnerabilities have been discovered in OpenSSH. Please review
the CVE identifiers referenced below for details.

Impact
======



Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSH users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-6.9_p1-r2"

References
==========

[ 1 ] CVE-2015-5352
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5352
[ 2 ] CVE-2015-5600
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5600
[ 3 ] CVE-2015-6563
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6563
[ 4 ] CVE-2015-6564
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6564
[ 5 ] CVE-2015-6565
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6565

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201512-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201512-05 ] gdk-pixbuf: Multiple Vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201512-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: gdk-pixbuf: Multiple Vulnerabilities
Date: December 21, 2015
Bugs: #556314, #562878, #562880
ID: 201512-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple buffer overflow vulnerabilities in gdk-pixbuf may allow remote
attackers to execute arbitrary code or cause Denial of Service.

Background
==========

gdk-pixbuf is an image loading library for GTK+.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-libs/gdk-pixbuf < 2.32.1 >= 2.32.1

Description
===========

Three heap-based buffer overflow vulnerabilities have been discovered
in gdk-pixbuf. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could entice a user to open a specially crafted image
file with an application linked against gdk-pixbuf, possibly resulting
in execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All gdk-pixbuf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/gdk-pixbuf-2.32.1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
==========

[ 1 ] CVE-2015-4491
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4491
[ 2 ] CVE-2015-7673
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7673
[ 3 ] CVE-2015-7674
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7674

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201512-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5