Home / vulnerabilitiesPDF  

Gentoo Linux Security Advisory 201412-10

Posted on 13 December 2014
Source : packetstormsecurity.org Link

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Multiple packages, Multiple vulnerabilities fixed in 2012
Date: December 11, 2014
Bugs: #284536, #300903, #334475, #358787, #371320, #372905,
#399427, #401645, #427802, #428776
ID: 201412-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

This GLSA contains notification of vulnerabilities found in several
Gentoo packages which have been fixed prior to January 1, 2013. The
worst of these vulnerabilities could lead to local privilege escalation
and remote code execution. Please see the package list and CVE
identifiers below for more information.

Background
==========

For more information on the packages listed in this GLSA, please see
their homepage referenced in the ebuild.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apps/egroupware < 1.8.004.20120613 >= 1.8.004.20120613
2 x11-libs/vte < 0.32.2 >= 0.32.2
*>= 0.28.2-r204
*>= 0.28.2-r206
3 net-analyzer/lft < 3.33 >= 3.33
4 dev-php/suhosin < 0.9.33 >= 0.9.33
5 x11-misc/slock < 1.0 >= 1.0
6 sys-cluster/ganglia < 3.3.7 >= 3.3.7
7 net-im/gg-transport < 2.2.4 >= 2.2.4
-------------------------------------------------------------------
7 affected packages

Description
===========

Vulnerabilities have been discovered in the packages listed below.
Please review the CVE identifiers in the Reference section for details.

* EGroupware
* VTE
* Layer Four Traceroute (LFT)
* Suhosin
* Slock
* Ganglia
* Jabber to GaduGadu Gateway

Impact
======

A context-dependent attacker may be able to gain escalated privileges,
execute arbitrary code, cause Denial of Service, obtain sensitive
information, or otherwise bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All EGroupware users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-apps/egroupware-1.8.004.20120613"

All VTE 0.32 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/vte-0.32.2"

All VTE 0.28 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/vte-0.28.2-r204"

All Layer Four Traceroute users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/lft-3.33"

All Suhosin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-php/suhosin-0.9.33"

All Slock users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-misc/slock-1.0"

All Ganglia users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-cluster/ganglia-3.3.7"

All Jabber to GaduGadu Gateway users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/gg-transport-2.2.4"

NOTE: This is a legacy GLSA. Updates for all affected architectures
have been available since 2013. It is likely that your system is
already no longer affected by these issues.

References
==========

[ 1 ] CVE-2008-4776
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4776
[ 2 ] CVE-2010-2713
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2713
[ 3 ] CVE-2010-3313
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3313
[ 4 ] CVE-2010-3314
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3314
[ 5 ] CVE-2011-0765
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0765
[ 6 ] CVE-2011-2198
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2198
[ 7 ] CVE-2012-0807
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0807
[ 8 ] CVE-2012-0808
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0808
[ 9 ] CVE-2012-1620
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1620
[ 10 ] CVE-2012-2738
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2738
[ 11 ] CVE-2012-3448
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3448

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

 

TOP