Gentoo 2479 Published by

The following two security updates has been released for Gentoo: [ GLSA 201310-11 ] Perl Parallel-ForkManager Module: Insecure temporary file usage and [ GLSA 201310-10 ] PolarSSL: Multiple vulnerabilities



[ GLSA 201310-11 ] Perl Parallel-ForkManager Module: Insecure temporary file usage
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Perl Parallel-ForkManager Module: Insecure temporary file
usage
Date: October 17, 2013
Bugs: #389839
ID: 201310-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An insecure temporary file usage has been reported in the Perl
Parallel-ForkManager module, possibly allowing symlink attacks.

Background
==========

Parallel-ForkManager is a simple parallel processing fork manager for
Perl.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-perl/Parallel-ForkManager
< 1.20.0 >= 1.20.0

Description
===========

The Perl Parallel-ForkManager module does not handle temporary files
securely.

Impact
======

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Parallel-ForkManager users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-perl/Parallel-ForkManager-1.20.0"

References
==========

[ 1 ] CVE-2011-4115
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4115

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201310-10 ] PolarSSL: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PolarSSL: Multiple vulnerabilities
Date: October 17, 2013
Bugs: #358783, #416399, #455562, #464206, #480882, #487170
ID: 201310-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in PolarSSL, the worst of
which might allow a remote attacker to cause a Denial of Service
condition.

Background
==========

PolarSSL is a cryptographic library for embedded systems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/polarssl < 1.3.0 >= 1.3.0

Description
===========

Multiple vulnerabilities have been discovered in PolarSSL. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker might be able to cause Denial of Service, conduct a
man-in-the middle attack, compromise an encrypted communication
channel, or obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PolarSSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/polarssl-1.3.0"

References
==========

[ 1 ] CVE-2011-1923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1923
[ 2 ] CVE-2012-2130
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2130
[ 3 ] CVE-2013-0169
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169
[ 4 ] CVE-2013-1621
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1621
[ 5 ] CVE-2013-4623
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4623
[ 6 ] CVE-2013-5915
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5915

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5