Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201401-30 ] Oracle JRE/JDK: Multiple vulnerabilities
Date: Mon, 27 Jan 2014 01:28:05
Message-Id: 52E5B579.9080904@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201401-30
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Oracle JRE/JDK: Multiple vulnerabilities
9 Date: January 27, 2014
10 Bugs: #404071, #421073, #433094, #438706, #451206, #455174,
11 #458444, #460360, #466212, #473830, #473980, #488210, #498148
12 ID: 201401-30
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been found in the Oracle JRE/JDK,
20 allowing attackers to cause unspecified impact.
21
22 Background
23 ==========
24
25 The Oracle Java Development Kit (JDK) (formerly known as Sun JDK) and
26 the Oracle Java Runtime Environment (JRE) (formerly known as Sun JRE)
27 provide the Oracle Java platform (formerly known as Sun Java Platform).
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable!
36 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 *
37 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable!
38 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 *
39 5 app-emulation/emul-linux-x86-java
40 < 1.7.0.51 >= 1.7.0.51 *
41 -------------------------------------------------------------------
42 NOTE: Certain packages are still vulnerable. Users should migrate
43 to another package if one is available or wait for the
44 existing packages to be marked stable by their
45 architecture maintainers.
46 -------------------------------------------------------------------
47 NOTE: Packages marked with asterisks require manual intervention!
48 -------------------------------------------------------------------
49 5 affected packages
50
51 Description
52 ===========
53
54 Multiple vulnerabilities have been reported in the Oracle Java
55 implementation. Please review the CVE identifiers referenced below for
56 details.
57
58 Impact
59 ======
60
61 An unauthenticated, remote attacker could exploit these vulnerabilities
62 to execute arbitrary code.
63 Furthermore, a local or remote attacker could exploit these
64 vulnerabilities to cause unspecified impact, possibly including remote
65 execution of arbitrary code.
66
67 Workaround
68 ==========
69
70 There is no known workaround at this time.
71
72 Resolution
73 ==========
74
75 All Oracle JDK 1.7 users should upgrade to the latest version:
76
77 # emerge --sync
78 # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
79
80 All Oracle JRE 1.7 users should upgrade to the latest version:
81
82 # emerge --sync
83 # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
84
85 All users of the precompiled 32-bit Oracle JRE should upgrade to the
86 latest version:
87
88 # emerge --sync
89 # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
90
91 All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one
92 of the newer Oracle packages like dev-java/oracle-jdk-bin or
93 dev-java/oracle-jre-bin or choose another alternative we provide; eg.
94 the IBM JDK/JRE or the open source IcedTea.
95
96 NOTE: As Oracle has revoked the DLJ license for its Java
97 implementation, the packages can no longer be updated automatically.
98
99 References
100 ==========
101
102 [ 1 ] CVE-2011-3563
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563
104 [ 2 ] CVE-2011-5035
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035
106 [ 3 ] CVE-2012-0497
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497
108 [ 4 ] CVE-2012-0498
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498
110 [ 5 ] CVE-2012-0499
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499
112 [ 6 ] CVE-2012-0500
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500
114 [ 7 ] CVE-2012-0501
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501
116 [ 8 ] CVE-2012-0502
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502
118 [ 9 ] CVE-2012-0503
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503
120 [ 10 ] CVE-2012-0504
121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504
122 [ 11 ] CVE-2012-0505
123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505
124 [ 12 ] CVE-2012-0506
125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506
126 [ 13 ] CVE-2012-0507
127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507
128 [ 14 ] CVE-2012-0547
129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547
130 [ 15 ] CVE-2012-1531
131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531
132 [ 16 ] CVE-2012-1532
133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532
134 [ 17 ] CVE-2012-1533
135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533
136 [ 18 ] CVE-2012-1541
137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541
138 [ 19 ] CVE-2012-1682
139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682
140 [ 20 ] CVE-2012-1711
141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711
142 [ 21 ] CVE-2012-1713
143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713
144 [ 22 ] CVE-2012-1716
145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716
146 [ 23 ] CVE-2012-1717
147 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717
148 [ 24 ] CVE-2012-1718
149 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718
150 [ 25 ] CVE-2012-1719
151 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719
152 [ 26 ] CVE-2012-1721
153 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721
154 [ 27 ] CVE-2012-1722
155 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722
156 [ 28 ] CVE-2012-1723
157 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723
158 [ 29 ] CVE-2012-1724
159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724
160 [ 30 ] CVE-2012-1725
161 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725
162 [ 31 ] CVE-2012-1726
163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726
164 [ 32 ] CVE-2012-3136
165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136
166 [ 33 ] CVE-2012-3143
167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143
168 [ 34 ] CVE-2012-3159
169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159
170 [ 35 ] CVE-2012-3174
171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174
172 [ 36 ] CVE-2012-3213
173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213
174 [ 37 ] CVE-2012-3216
175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216
176 [ 38 ] CVE-2012-3342
177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342
178 [ 39 ] CVE-2012-4416
179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416
180 [ 40 ] CVE-2012-4681
181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681
182 [ 41 ] CVE-2012-5067
183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067
184 [ 42 ] CVE-2012-5068
185 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068
186 [ 43 ] CVE-2012-5069
187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069
188 [ 44 ] CVE-2012-5070
189 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070
190 [ 45 ] CVE-2012-5071
191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071
192 [ 46 ] CVE-2012-5072
193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072
194 [ 47 ] CVE-2012-5073
195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073
196 [ 48 ] CVE-2012-5074
197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074
198 [ 49 ] CVE-2012-5075
199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075
200 [ 50 ] CVE-2012-5076
201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076
202 [ 51 ] CVE-2012-5077
203 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077
204 [ 52 ] CVE-2012-5079
205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079
206 [ 53 ] CVE-2012-5081
207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081
208 [ 54 ] CVE-2012-5083
209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083
210 [ 55 ] CVE-2012-5084
211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084
212 [ 56 ] CVE-2012-5085
213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085
214 [ 57 ] CVE-2012-5086
215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086
216 [ 58 ] CVE-2012-5087
217 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087
218 [ 59 ] CVE-2012-5088
219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088
220 [ 60 ] CVE-2012-5089
221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089
222 [ 61 ] CVE-2013-0169
223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169
224 [ 62 ] CVE-2013-0351
225 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351
226 [ 63 ] CVE-2013-0401
227 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401
228 [ 64 ] CVE-2013-0402
229 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402
230 [ 65 ] CVE-2013-0409
231 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409
232 [ 66 ] CVE-2013-0419
233 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419
234 [ 67 ] CVE-2013-0422
235 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422
236 [ 68 ] CVE-2013-0423
237 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423
238 [ 69 ] CVE-2013-0430
239 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430
240 [ 70 ] CVE-2013-0437
241 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437
242 [ 71 ] CVE-2013-0438
243 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438
244 [ 72 ] CVE-2013-0445
245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445
246 [ 73 ] CVE-2013-0446
247 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446
248 [ 74 ] CVE-2013-0448
249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448
250 [ 75 ] CVE-2013-0449
251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449
252 [ 76 ] CVE-2013-0809
253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809
254 [ 77 ] CVE-2013-1473
255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473
256 [ 78 ] CVE-2013-1479
257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479
258 [ 79 ] CVE-2013-1481
259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481
260 [ 80 ] CVE-2013-1484
261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484
262 [ 81 ] CVE-2013-1485
263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485
264 [ 82 ] CVE-2013-1486
265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486
266 [ 83 ] CVE-2013-1487
267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487
268 [ 84 ] CVE-2013-1488
269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488
270 [ 85 ] CVE-2013-1491
271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491
272 [ 86 ] CVE-2013-1493
273 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493
274 [ 87 ] CVE-2013-1500
275 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500
276 [ 88 ] CVE-2013-1518
277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518
278 [ 89 ] CVE-2013-1537
279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537
280 [ 90 ] CVE-2013-1540
281 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540
282 [ 91 ] CVE-2013-1557
283 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557
284 [ 92 ] CVE-2013-1558
285 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558
286 [ 93 ] CVE-2013-1561
287 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561
288 [ 94 ] CVE-2013-1563
289 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563
290 [ 95 ] CVE-2013-1564
291 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564
292 [ 96 ] CVE-2013-1569
293 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569
294 [ 97 ] CVE-2013-1571
295 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571
296 [ 98 ] CVE-2013-2383
297 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383
298 [ 99 ] CVE-2013-2384
299 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384
300 [ 100 ] CVE-2013-2394
301 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394
302 [ 101 ] CVE-2013-2400
303 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400
304 [ 102 ] CVE-2013-2407
305 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407
306 [ 103 ] CVE-2013-2412
307 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412
308 [ 104 ] CVE-2013-2414
309 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414
310 [ 105 ] CVE-2013-2415
311 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415
312 [ 106 ] CVE-2013-2416
313 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416
314 [ 107 ] CVE-2013-2417
315 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417
316 [ 108 ] CVE-2013-2418
317 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418
318 [ 109 ] CVE-2013-2419
319 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419
320 [ 110 ] CVE-2013-2420
321 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420
322 [ 111 ] CVE-2013-2421
323 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421
324 [ 112 ] CVE-2013-2422
325 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422
326 [ 113 ] CVE-2013-2423
327 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423
328 [ 114 ] CVE-2013-2424
329 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424
330 [ 115 ] CVE-2013-2425
331 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425
332 [ 116 ] CVE-2013-2426
333 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426
334 [ 117 ] CVE-2013-2427
335 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427
336 [ 118 ] CVE-2013-2428
337 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428
338 [ 119 ] CVE-2013-2429
339 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429
340 [ 120 ] CVE-2013-2430
341 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430
342 [ 121 ] CVE-2013-2431
343 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431
344 [ 122 ] CVE-2013-2432
345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432
346 [ 123 ] CVE-2013-2433
347 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433
348 [ 124 ] CVE-2013-2434
349 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434
350 [ 125 ] CVE-2013-2435
351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435
352 [ 126 ] CVE-2013-2436
353 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436
354 [ 127 ] CVE-2013-2437
355 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437
356 [ 128 ] CVE-2013-2438
357 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438
358 [ 129 ] CVE-2013-2439
359 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439
360 [ 130 ] CVE-2013-2440
361 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440
362 [ 131 ] CVE-2013-2442
363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442
364 [ 132 ] CVE-2013-2443
365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443
366 [ 133 ] CVE-2013-2444
367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444
368 [ 134 ] CVE-2013-2445
369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445
370 [ 135 ] CVE-2013-2446
371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446
372 [ 136 ] CVE-2013-2447
373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447
374 [ 137 ] CVE-2013-2448
375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448
376 [ 138 ] CVE-2013-2449
377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449
378 [ 139 ] CVE-2013-2450
379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450
380 [ 140 ] CVE-2013-2451
381 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451
382 [ 141 ] CVE-2013-2452
383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452
384 [ 142 ] CVE-2013-2453
385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453
386 [ 143 ] CVE-2013-2454
387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454
388 [ 144 ] CVE-2013-2455
389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455
390 [ 145 ] CVE-2013-2456
391 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456
392 [ 146 ] CVE-2013-2457
393 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457
394 [ 147 ] CVE-2013-2458
395 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458
396 [ 148 ] CVE-2013-2459
397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459
398 [ 149 ] CVE-2013-2460
399 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460
400 [ 150 ] CVE-2013-2461
401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461
402 [ 151 ] CVE-2013-2462
403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462
404 [ 152 ] CVE-2013-2463
405 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463
406 [ 153 ] CVE-2013-2464
407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464
408 [ 154 ] CVE-2013-2465
409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465
410 [ 155 ] CVE-2013-2466
411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466
412 [ 156 ] CVE-2013-2467
413 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467
414 [ 157 ] CVE-2013-2468
415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468
416 [ 158 ] CVE-2013-2469
417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469
418 [ 159 ] CVE-2013-2470
419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470
420 [ 160 ] CVE-2013-2471
421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471
422 [ 161 ] CVE-2013-2472
423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472
424 [ 162 ] CVE-2013-2473
425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473
426 [ 163 ] CVE-2013-3743
427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743
428 [ 164 ] CVE-2013-3744
429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744
430 [ 165 ] CVE-2013-3829
431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829
432 [ 166 ] CVE-2013-5772
433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772
434 [ 167 ] CVE-2013-5774
435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774
436 [ 168 ] CVE-2013-5775
437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775
438 [ 169 ] CVE-2013-5776
439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776
440 [ 170 ] CVE-2013-5777
441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777
442 [ 171 ] CVE-2013-5778
443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778
444 [ 172 ] CVE-2013-5780
445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780
446 [ 173 ] CVE-2013-5782
447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782
448 [ 174 ] CVE-2013-5783
449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783
450 [ 175 ] CVE-2013-5784
451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784
452 [ 176 ] CVE-2013-5787
453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787
454 [ 177 ] CVE-2013-5788
455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788
456 [ 178 ] CVE-2013-5789
457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789
458 [ 179 ] CVE-2013-5790
459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790
460 [ 180 ] CVE-2013-5797
461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797
462 [ 181 ] CVE-2013-5800
463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800
464 [ 182 ] CVE-2013-5801
465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801
466 [ 183 ] CVE-2013-5802
467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802
468 [ 184 ] CVE-2013-5803
469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803
470 [ 185 ] CVE-2013-5804
471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804
472 [ 186 ] CVE-2013-5805
473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805
474 [ 187 ] CVE-2013-5806
475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806
476 [ 188 ] CVE-2013-5809
477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809
478 [ 189 ] CVE-2013-5810
479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810
480 [ 190 ] CVE-2013-5812
481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812
482 [ 191 ] CVE-2013-5814
483 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814
484 [ 192 ] CVE-2013-5817
485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817
486 [ 193 ] CVE-2013-5818
487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818
488 [ 194 ] CVE-2013-5819
489 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819
490 [ 195 ] CVE-2013-5820
491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820
492 [ 196 ] CVE-2013-5823
493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823
494 [ 197 ] CVE-2013-5824
495 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824
496 [ 198 ] CVE-2013-5825
497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825
498 [ 199 ] CVE-2013-5829
499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829
500 [ 200 ] CVE-2013-5830
501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830
502 [ 201 ] CVE-2013-5831
503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831
504 [ 202 ] CVE-2013-5832
505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832
506 [ 203 ] CVE-2013-5838
507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838
508 [ 204 ] CVE-2013-5840
509 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840
510 [ 205 ] CVE-2013-5842
511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842
512 [ 206 ] CVE-2013-5843
513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843
514 [ 207 ] CVE-2013-5844
515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844
516 [ 208 ] CVE-2013-5846
517 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846
518 [ 209 ] CVE-2013-5848
519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848
520 [ 210 ] CVE-2013-5849
521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849
522 [ 211 ] CVE-2013-5850
523 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850
524 [ 212 ] CVE-2013-5851
525 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851
526 [ 213 ] CVE-2013-5852
527 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852
528 [ 214 ] CVE-2013-5854
529 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854
530 [ 215 ] CVE-2013-5870
531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870
532 [ 216 ] CVE-2013-5878
533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878
534 [ 217 ] CVE-2013-5887
535 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887
536 [ 218 ] CVE-2013-5888
537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888
538 [ 219 ] CVE-2013-5889
539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889
540 [ 220 ] CVE-2013-5893
541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893
542 [ 221 ] CVE-2013-5895
543 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895
544 [ 222 ] CVE-2013-5896
545 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896
546 [ 223 ] CVE-2013-5898
547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898
548 [ 224 ] CVE-2013-5899
549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899
550 [ 225 ] CVE-2013-5902
551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902
552 [ 226 ] CVE-2013-5904
553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904
554 [ 227 ] CVE-2013-5905
555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905
556 [ 228 ] CVE-2013-5906
557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906
558 [ 229 ] CVE-2013-5907
559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907
560 [ 230 ] CVE-2013-5910
561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910
562 [ 231 ] CVE-2014-0368
563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368
564 [ 232 ] CVE-2014-0373
565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373
566 [ 233 ] CVE-2014-0375
567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375
568 [ 234 ] CVE-2014-0376
569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376
570 [ 235 ] CVE-2014-0382
571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382
572 [ 236 ] CVE-2014-0385
573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385
574 [ 237 ] CVE-2014-0387
575 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387
576 [ 238 ] CVE-2014-0403
577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403
578 [ 239 ] CVE-2014-0408
579 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408
580 [ 240 ] CVE-2014-0410
581 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410
582 [ 241 ] CVE-2014-0411
583 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411
584 [ 242 ] CVE-2014-0415
585 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415
586 [ 243 ] CVE-2014-0416
587 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416
588 [ 244 ] CVE-2014-0417
589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417
590 [ 245 ] CVE-2014-0418
591 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418
592 [ 246 ] CVE-2014-0422
593 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422
594 [ 247 ] CVE-2014-0423
595 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423
596 [ 248 ] CVE-2014-0424
597 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424
598 [ 249 ] CVE-2014-0428
599 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
600
601 Availability
602 ============
603
604 This GLSA and any updates to it are available for viewing at
605 the Gentoo Security Website:
606
607 http://security.gentoo.org/glsa/glsa-201401-30.xml
608
609 Concerns?
610 =========
611
612 Security is a primary focus of Gentoo Linux and ensuring the
613 confidentiality and security of our users' machines is of utmost
614 importance to us. Any security concerns should be addressed to
615 security@g.o or alternatively, you may file a bug at
616 https://bugs.gentoo.org.
617
618 License
619 =======
620
621 Copyright 2014 Gentoo Foundation, Inc; referenced text
622 belongs to its owner(s).
623
624 The contents of this document are licensed under the
625 Creative Commons - Attribution / Share Alike license.
626
627 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature