Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201406-32 ] IcedTea JDK: Multiple vulnerabilities
Date: Sun, 29 Jun 2014 15:23:22
Message-Id: 53B02F6D.6040708@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201406-32
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: IcedTea JDK: Multiple vulnerabilities
9 Date: June 29, 2014
10 Bugs: #312297, #330205, #340819, #346799, #352035, #353418,
11 #354231, #355127, #370787, #387637, #404095, #421031,
12 #429522, #433389, #438750, #442478, #457206, #458410,
13 #461714, #466822, #477210, #489570, #508270
14 ID: 201406-32
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities have been found in the IcedTea JDK, the worst
22 of which could lead to arbitrary code execution.
23
24 Background
25 ==========
26
27 IcedTea is a distribution of the Java OpenJDK source code built with
28 free build tools.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 dev-java/icedtea-bin < 6.1.13.3 >= 6.1.13.3
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in the IcedTea JDK.
42 Please review the CVE identifiers referenced below for details.
43
44 Impact
45 ======
46
47 A remote attacker could possibly execute arbitrary code with the
48 privileges of the process, cause a Denial of Service condition, obtain
49 sensitive information, bypass intended security policies, or have other
50 unspecified impact.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All IcedTea JDK users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.3"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2009-3555
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555
70 [ 2 ] CVE-2010-2548
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548
72 [ 3 ] CVE-2010-2783
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783
74 [ 4 ] CVE-2010-3541
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541
76 [ 5 ] CVE-2010-3548
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548
78 [ 6 ] CVE-2010-3549
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549
80 [ 7 ] CVE-2010-3551
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551
82 [ 8 ] CVE-2010-3553
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553
84 [ 9 ] CVE-2010-3554
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554
86 [ 10 ] CVE-2010-3557
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557
88 [ 11 ] CVE-2010-3561
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561
90 [ 12 ] CVE-2010-3562
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562
92 [ 13 ] CVE-2010-3564
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564
94 [ 14 ] CVE-2010-3565
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565
96 [ 15 ] CVE-2010-3566
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566
98 [ 16 ] CVE-2010-3567
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567
100 [ 17 ] CVE-2010-3568
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568
102 [ 18 ] CVE-2010-3569
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569
104 [ 19 ] CVE-2010-3573
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573
106 [ 20 ] CVE-2010-3574
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574
108 [ 21 ] CVE-2010-3860
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860
110 [ 22 ] CVE-2010-4351
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351
112 [ 23 ] CVE-2010-4448
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448
114 [ 24 ] CVE-2010-4450
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450
116 [ 25 ] CVE-2010-4465
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465
118 [ 26 ] CVE-2010-4467
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467
120 [ 27 ] CVE-2010-4469
121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469
122 [ 28 ] CVE-2010-4470
123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470
124 [ 29 ] CVE-2010-4471
125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471
126 [ 30 ] CVE-2010-4472
127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472
128 [ 31 ] CVE-2010-4476
129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476
130 [ 32 ] CVE-2011-0025
131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025
132 [ 33 ] CVE-2011-0706
133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706
134 [ 34 ] CVE-2011-0815
135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815
136 [ 35 ] CVE-2011-0822
137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822
138 [ 36 ] CVE-2011-0862
139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862
140 [ 37 ] CVE-2011-0864
141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864
142 [ 38 ] CVE-2011-0865
143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865
144 [ 39 ] CVE-2011-0868
145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868
146 [ 40 ] CVE-2011-0869
147 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869
148 [ 41 ] CVE-2011-0870
149 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870
150 [ 42 ] CVE-2011-0871
151 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871
152 [ 43 ] CVE-2011-0872
153 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872
154 [ 44 ] CVE-2011-3389
155 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389
156 [ 45 ] CVE-2011-3521
157 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521
158 [ 46 ] CVE-2011-3544
159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544
160 [ 47 ] CVE-2011-3547
161 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547
162 [ 48 ] CVE-2011-3548
163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548
164 [ 49 ] CVE-2011-3551
165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551
166 [ 50 ] CVE-2011-3552
167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552
168 [ 51 ] CVE-2011-3553
169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553
170 [ 52 ] CVE-2011-3554
171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554
172 [ 53 ] CVE-2011-3556
173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556
174 [ 54 ] CVE-2011-3557
175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557
176 [ 55 ] CVE-2011-3558
177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558
178 [ 56 ] CVE-2011-3560
179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560
180 [ 57 ] CVE-2011-3563
181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563
182 [ 58 ] CVE-2011-3571
183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571
184 [ 59 ] CVE-2011-5035
185 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035
186 [ 60 ] CVE-2012-0497
187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497
188 [ 61 ] CVE-2012-0501
189 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501
190 [ 62 ] CVE-2012-0502
191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502
192 [ 63 ] CVE-2012-0503
193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503
194 [ 64 ] CVE-2012-0505
195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505
196 [ 65 ] CVE-2012-0506
197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506
198 [ 66 ] CVE-2012-0547
199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547
200 [ 67 ] CVE-2012-1711
201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711
202 [ 68 ] CVE-2012-1713
203 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713
204 [ 69 ] CVE-2012-1716
205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716
206 [ 70 ] CVE-2012-1717
207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717
208 [ 71 ] CVE-2012-1718
209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718
210 [ 72 ] CVE-2012-1719
211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719
212 [ 73 ] CVE-2012-1723
213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723
214 [ 74 ] CVE-2012-1724
215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724
216 [ 75 ] CVE-2012-1725
217 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725
218 [ 76 ] CVE-2012-1726
219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726
220 [ 77 ] CVE-2012-3216
221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216
222 [ 78 ] CVE-2012-3422
223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422
224 [ 79 ] CVE-2012-3423
225 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423
226 [ 80 ] CVE-2012-4416
227 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416
228 [ 81 ] CVE-2012-4540
229 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540
230 [ 82 ] CVE-2012-5068
231 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068
232 [ 83 ] CVE-2012-5069
233 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069
234 [ 84 ] CVE-2012-5070
235 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070
236 [ 85 ] CVE-2012-5071
237 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071
238 [ 86 ] CVE-2012-5072
239 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072
240 [ 87 ] CVE-2012-5073
241 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073
242 [ 88 ] CVE-2012-5074
243 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074
244 [ 89 ] CVE-2012-5075
245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075
246 [ 90 ] CVE-2012-5076
247 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076
248 [ 91 ] CVE-2012-5077
249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077
250 [ 92 ] CVE-2012-5081
251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081
252 [ 93 ] CVE-2012-5084
253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084
254 [ 94 ] CVE-2012-5085
255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085
256 [ 95 ] CVE-2012-5086
257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086
258 [ 96 ] CVE-2012-5087
259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087
260 [ 97 ] CVE-2012-5089
261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089
262 [ 98 ] CVE-2012-5979
263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979
264 [ 99 ] CVE-2013-0169
265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169
266 [ 100 ] CVE-2013-0401
267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401
268 [ 101 ] CVE-2013-0424
269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424
270 [ 102 ] CVE-2013-0425
271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425
272 [ 103 ] CVE-2013-0426
273 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426
274 [ 104 ] CVE-2013-0427
275 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427
276 [ 105 ] CVE-2013-0428
277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428
278 [ 106 ] CVE-2013-0429
279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429
280 [ 107 ] CVE-2013-0431
281 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431
282 [ 108 ] CVE-2013-0432
283 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432
284 [ 109 ] CVE-2013-0433
285 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433
286 [ 110 ] CVE-2013-0434
287 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434
288 [ 111 ] CVE-2013-0435
289 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435
290 [ 112 ] CVE-2013-0440
291 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440
292 [ 113 ] CVE-2013-0441
293 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441
294 [ 114 ] CVE-2013-0442
295 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442
296 [ 115 ] CVE-2013-0443
297 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443
298 [ 116 ] CVE-2013-0444
299 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444
300 [ 117 ] CVE-2013-0450
301 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450
302 [ 118 ] CVE-2013-0809
303 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809
304 [ 119 ] CVE-2013-1475
305 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475
306 [ 120 ] CVE-2013-1476
307 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476
308 [ 121 ] CVE-2013-1478
309 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478
310 [ 122 ] CVE-2013-1480
311 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480
312 [ 123 ] CVE-2013-1484
313 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484
314 [ 124 ] CVE-2013-1485
315 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485
316 [ 125 ] CVE-2013-1486
317 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486
318 [ 126 ] CVE-2013-1488
319 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488
320 [ 127 ] CVE-2013-1493
321 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493
322 [ 128 ] CVE-2013-1500
323 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500
324 [ 129 ] CVE-2013-1518
325 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518
326 [ 130 ] CVE-2013-1537
327 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537
328 [ 131 ] CVE-2013-1557
329 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557
330 [ 132 ] CVE-2013-1569
331 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569
332 [ 133 ] CVE-2013-1571
333 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571
334 [ 134 ] CVE-2013-2383
335 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383
336 [ 135 ] CVE-2013-2384
337 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384
338 [ 136 ] CVE-2013-2407
339 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407
340 [ 137 ] CVE-2013-2412
341 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412
342 [ 138 ] CVE-2013-2415
343 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415
344 [ 139 ] CVE-2013-2417
345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417
346 [ 140 ] CVE-2013-2419
347 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419
348 [ 141 ] CVE-2013-2420
349 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420
350 [ 142 ] CVE-2013-2421
351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421
352 [ 143 ] CVE-2013-2422
353 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422
354 [ 144 ] CVE-2013-2423
355 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423
356 [ 145 ] CVE-2013-2424
357 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424
358 [ 146 ] CVE-2013-2426
359 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426
360 [ 147 ] CVE-2013-2429
361 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429
362 [ 148 ] CVE-2013-2430
363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430
364 [ 149 ] CVE-2013-2431
365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431
366 [ 150 ] CVE-2013-2436
367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436
368 [ 151 ] CVE-2013-2443
369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443
370 [ 152 ] CVE-2013-2444
371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444
372 [ 153 ] CVE-2013-2445
373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445
374 [ 154 ] CVE-2013-2446
375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446
376 [ 155 ] CVE-2013-2447
377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447
378 [ 156 ] CVE-2013-2448
379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448
380 [ 157 ] CVE-2013-2449
381 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449
382 [ 158 ] CVE-2013-2450
383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450
384 [ 159 ] CVE-2013-2451
385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451
386 [ 160 ] CVE-2013-2452
387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452
388 [ 161 ] CVE-2013-2453
389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453
390 [ 162 ] CVE-2013-2454
391 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454
392 [ 163 ] CVE-2013-2455
393 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455
394 [ 164 ] CVE-2013-2456
395 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456
396 [ 165 ] CVE-2013-2457
397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457
398 [ 166 ] CVE-2013-2458
399 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458
400 [ 167 ] CVE-2013-2459
401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459
402 [ 168 ] CVE-2013-2460
403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460
404 [ 169 ] CVE-2013-2461
405 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461
406 [ 170 ] CVE-2013-2463
407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463
408 [ 171 ] CVE-2013-2465
409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465
410 [ 172 ] CVE-2013-2469
411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469
412 [ 173 ] CVE-2013-2470
413 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470
414 [ 174 ] CVE-2013-2471
415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471
416 [ 175 ] CVE-2013-2472
417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472
418 [ 176 ] CVE-2013-2473
419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473
420 [ 177 ] CVE-2013-3829
421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829
422 [ 178 ] CVE-2013-4002
423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002
424 [ 179 ] CVE-2013-5772
425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772
426 [ 180 ] CVE-2013-5774
427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774
428 [ 181 ] CVE-2013-5778
429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778
430 [ 182 ] CVE-2013-5780
431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780
432 [ 183 ] CVE-2013-5782
433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782
434 [ 184 ] CVE-2013-5783
435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783
436 [ 185 ] CVE-2013-5784
437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784
438 [ 186 ] CVE-2013-5790
439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790
440 [ 187 ] CVE-2013-5797
441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797
442 [ 188 ] CVE-2013-5800
443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800
444 [ 189 ] CVE-2013-5802
445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802
446 [ 190 ] CVE-2013-5803
447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803
448 [ 191 ] CVE-2013-5804
449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804
450 [ 192 ] CVE-2013-5805
451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805
452 [ 193 ] CVE-2013-5806
453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806
454 [ 194 ] CVE-2013-5809
455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809
456 [ 195 ] CVE-2013-5814
457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814
458 [ 196 ] CVE-2013-5817
459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817
460 [ 197 ] CVE-2013-5820
461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820
462 [ 198 ] CVE-2013-5823
463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823
464 [ 199 ] CVE-2013-5825
465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825
466 [ 200 ] CVE-2013-5829
467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829
468 [ 201 ] CVE-2013-5830
469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830
470 [ 202 ] CVE-2013-5840
471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840
472 [ 203 ] CVE-2013-5842
473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842
474 [ 204 ] CVE-2013-5849
475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849
476 [ 205 ] CVE-2013-5850
477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850
478 [ 206 ] CVE-2013-5851
479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851
480 [ 207 ] CVE-2013-6629
481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629
482 [ 208 ] CVE-2013-6954
483 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954
484 [ 209 ] CVE-2014-0429
485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429
486 [ 210 ] CVE-2014-0446
487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446
488 [ 211 ] CVE-2014-0451
489 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451
490 [ 212 ] CVE-2014-0452
491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452
492 [ 213 ] CVE-2014-0453
493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453
494 [ 214 ] CVE-2014-0456
495 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456
496 [ 215 ] CVE-2014-0457
497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457
498 [ 216 ] CVE-2014-0458
499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458
500 [ 217 ] CVE-2014-0459
501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459
502 [ 218 ] CVE-2014-0460
503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460
504 [ 219 ] CVE-2014-0461
505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461
506 [ 220 ] CVE-2014-1876
507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876
508 [ 221 ] CVE-2014-2397
509 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397
510 [ 222 ] CVE-2014-2398
511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398
512 [ 223 ] CVE-2014-2403
513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403
514 [ 224 ] CVE-2014-2412
515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412
516 [ 225 ] CVE-2014-2414
517 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414
518 [ 226 ] CVE-2014-2421
519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421
520 [ 227 ] CVE-2014-2423
521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423
522 [ 228 ] CVE-2014-2427
523 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427
524
525 Availability
526 ============
527
528 This GLSA and any updates to it are available for viewing at
529 the Gentoo Security Website:
530
531 http://security.gentoo.org/glsa/glsa-201406-32.xml
532
533 Concerns?
534 =========
535
536 Security is a primary focus of Gentoo Linux and ensuring the
537 confidentiality and security of our users' machines is of utmost
538 importance to us. Any security concerns should be addressed to
539 security@g.o or alternatively, you may file a bug at
540 https://bugs.gentoo.org.
541
542 License
543 =======
544
545 Copyright 2014 Gentoo Foundation, Inc; referenced text
546 belongs to its owner(s).
547
548 The contents of this document are licensed under the
549 Creative Commons - Attribution / Share Alike license.
550
551 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature