Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

[ GLSA 201406-04 ] SystemTap: Denial of Service
[ GLSA 201406-05 ] Mutt: Arbitrary code execution



[ GLSA 201406-04 ] SystemTap: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: SystemTap: Denial of Service
Date: June 05, 2014
Bugs: #405345
ID: 201406-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in SystemTap could allow a local attacker to create a
Denial of Service condition.

Background
==========

SystemTap is a kernel profiling and instrumentation tool.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/systemtap < 2.0 >= 2.0

Description
===========

SystemTap does not properly handle DWARF expressions when unwinding the
stack.

Impact
======

A local attacker with SystemTap permissions could trigger a kernel
panic, causing a Denial of Service condition.

Workaround
==========

Disabling unprivileged mode is a temporary workaround for this
vulnerability.

Resolution
==========

All SystemTap users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/systemtap-2.0"

References
==========

[ 1 ] CVE-2012-0875
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0875

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201406-05 ] Mutt: Arbitrary code execution

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Mutt: Arbitrary code execution
Date: June 05, 2014
Bugs: #504462
ID: 201406-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Mutt could allow remote attackers to execute
arbitrary code or cause a Denial of Service condition.

Background
==========

Mutt is a small but powerful text-based mail client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/mutt < 1.5.22-r3 >= 1.5.22-r3

Description
===========

A heap-based buffer overflow has been discovered in the mutt_copy_hdr
function.

Impact
======

A remote attacker could send a specially crafted message, possibly
resulting in execution of arbitrary code with the privileges of the
user running Mutt or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mutt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/mutt-1.5.22-r3"

References
==========

[ 1 ] CVE-2014-0467
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0467

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5