exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201412-08

Gentoo Linux Security Advisory 201412-08
Posted Dec 12, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-8 - This GLSA contains notification of vulnerabilities found in several Gentoo packages which have been fixed prior to January 1, 2011. The worst of these vulnerabilities could lead to local privilege escalation and remote code execution.

tags | advisory, remote, local, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2006-3005, CVE-2007-2741, CVE-2008-0553, CVE-2008-1382, CVE-2008-5907, CVE-2008-6218, CVE-2008-6661, CVE-2009-0040, CVE-2009-0360, CVE-2009-0361, CVE-2009-0946, CVE-2009-2042, CVE-2009-2624, CVE-2009-3736, CVE-2009-4029, CVE-2009-4411, CVE-2009-4896, CVE-2010-0001, CVE-2010-0436, CVE-2010-0732, CVE-2010-0829, CVE-2010-1000, CVE-2010-1205, CVE-2010-1511, CVE-2010-2056, CVE-2010-2060, CVE-2010-2192, CVE-2010-2251
SHA-256 | a863e2eb03f0ac1937834e096aa9a52158ef6e9eb8144f3d6df45b14d4002a27

Gentoo Linux Security Advisory 201412-08

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Multiple packages, Multiple vulnerabilities fixed in 2010
Date: December 11, 2014
Bugs: #159556, #208464, #253822, #259968, #298067, #300375,
#300943, #302478, #307525, #307633, #315235, #316697,
#319719, #320961, #322457, #325507, #326759, #326953,
#329125, #329939, #331421, #332527, #333661
ID: 201412-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

This GLSA contains notification of vulnerabilities found in several
Gentoo packages which have been fixed prior to January 1, 2011. The
worst of these vulnerabilities could lead to local privilege escalation
and remote code execution. Please see the package list and CVE
identifiers below for more information.

Background
==========

For more information on the packages listed in this GLSA, please see
their homepage referenced in the ebuild.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/insight < 6.7.1-r1 >= 6.7.1-r1
2 dev-perl/perl-tk < 804.028-r2 >= 804.028-r2
3 dev-util/sourcenav < 5.1.4 >= 5.1.4
4 dev-lang/tk < 8.4.18-r1 >= 8.4.18-r1
5 sys-block/partimage < 0.6.8 >= 0.6.8
6 app-antivirus/bitdefender-console
<= 7.1 Vulnerable!
7 net-mail/mlmmj < 1.2.17.1 >= 1.2.17.1
8 sys-apps/acl < 2.2.49 >= 2.2.49
9 x11-apps/xinit < 1.2.0-r4 >= 1.2.0-r4
10 app-arch/gzip < 1.4 >= 1.4
11 app-arch/ncompress < 4.2.4.3 >= 4.2.4.3
12 dev-libs/liblzw < 0.2 >= 0.2
13 media-gfx/splashutils < 1.5.4.3-r3 >= 1.5.4.3-r3
14 sys-devel/m4 < 1.4.14-r1 >= 1.4.14-r1
15 kde-base/kdm < 4.3.5-r1 >= 4.3.5-r1
16 x11-libs/gtk+ < 2.18.7 >= 2.18.7
17 kde-base/kget < 4.3.5-r1 >= 4.3.5-r1
18 app-text/dvipng < 1.13 >= 1.13
19 app-misc/beanstalkd < 1.4.6 >= 1.4.6
20 sys-apps/pmount < 0.9.23 >= 0.9.23
21 sys-auth/pam_krb5 < 4.3 >= 4.3
22 app-text/gv < 3.7.1 >= 3.7.1
23 net-ftp/lftp < 4.0.6 >= 4.0.6
24 www-client/uzbl < 2010.08.05 >= 2010.08.05
25 x11-misc/slim < 1.3.2 >= 1.3.2
26 net-misc/iputils < 20100418 >= 20100418
27 media-tv/dvbstreamer < 1.1-r1 >= 1.1-r1
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.
-------------------------------------------------------------------
27 affected packages

Description
===========

Vulnerabilities have been discovered in the packages listed below.
Please review the CVE identifiers in the Reference section for details.

* Insight
* Perl Tk Module
* Source-Navigator
* Tk
* Partimage
* Mlmmj
* acl
* Xinit
* gzip
* ncompress
* liblzw
* splashutils
* GNU M4
* KDE Display Manager
* GTK+
* KGet
* dvipng
* Beanstalk
* Policy Mount
* pam_krb5
* GNU gv
* LFTP
* Uzbl
* Slim
* Bitdefender Console
* iputils
* DVBStreamer

Impact
======

A context-dependent attacker may be able to gain escalated privileges,
execute arbitrary code, cause Denial of Service, obtain sensitive
information, or otherwise bypass security restrictions.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All Insight users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/insight-6.7.1-r1"

All Perl Tk Module users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-perl/perl-tk-804.028-r2"

All Source-Navigator users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/sourcenav-5.1.4"

All Tk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/tk-8.4.18-r1"

All Partimage users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-block/partimage-0.6.8"

All Mlmmj users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/mlmmj-1.2.17.1"

All acl users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/acl-2.2.49"

All Xinit users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-apps/xinit-1.2.0-r4"

All gzip users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/gzip-1.4"

All ncompress users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/ncompress-4.2.4.3"

All liblzw users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/liblzw-0.2"

All splashutils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=media-gfx/splashutils-1.5.4.3-r3"

All GNU M4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/m4-1.4.14-r1"

All KDE Display Manager users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kdm-4.3.5-r1"

All GTK+ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/gtk+-2.18.7"

All KGet 4.3 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kget-4.3.5-r1"

All dvipng users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/dvipng-1.13"

All Beanstalk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-misc/beanstalkd-1.4.6"

All Policy Mount users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/pmount-0.9.23"

All pam_krb5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-auth/pam_krb5-4.3"

All GNU gv users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/gv-3.7.1"

All LFTP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-ftp/lftp-4.0.6"

All Uzbl users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/uzbl-2010.08.05"

All Slim users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-misc/slim-1.3.2"

All iputils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/iputils-20100418"

All DVBStreamer users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-tv/dvbstreamer-1.1-r1"

Gentoo has discontinued support for Bitdefender Console. We recommend
that users unmerge Bitdefender Console:

# emerge --unmerge "app-antivirus/bitdefender-console"

NOTE: This is a legacy GLSA. Updates for all affected architectures
have been available since 2011. It is likely that your system is
already no longer affected by these issues.

References
==========

[ 1 ] CVE-2006-3005
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-3005
[ 2 ] CVE-2007-2741
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2741
[ 3 ] CVE-2008-0553
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0553
[ 4 ] CVE-2008-1382
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1382
[ 5 ] CVE-2008-5907
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5907
[ 6 ] CVE-2008-6218
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-6218
[ 7 ] CVE-2008-6661
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-6661
[ 8 ] CVE-2009-0040
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0040
[ 9 ] CVE-2009-0360
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0360
[ 10 ] CVE-2009-0361
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0361
[ 11 ] CVE-2009-0946
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0946
[ 12 ] CVE-2009-2042
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2042
[ 13 ] CVE-2009-2624
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2624
[ 14 ] CVE-2009-3736
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3736
[ 15 ] CVE-2009-4029
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4029
[ 16 ] CVE-2009-4411
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4411
[ 17 ] CVE-2009-4896
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4896
[ 18 ] CVE-2010-0001
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0001
[ 19 ] CVE-2010-0436
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0436
[ 20 ] CVE-2010-0732
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0732
[ 21 ] CVE-2010-0829
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0829
[ 22 ] CVE-2010-1000
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1000
[ 23 ] CVE-2010-1205
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205
[ 24 ] CVE-2010-1511
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1511
[ 25 ] CVE-2010-2056
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2056
[ 26 ] CVE-2010-2060
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2060
[ 27 ] CVE-2010-2192
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2192
[ 28 ] CVE-2010-2251
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2251
[ 29 ] CVE-2010-2529
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2529
[ 30 ] CVE-2010-2809
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2809
[ 31 ] CVE-2010-2945
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2945

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close