From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-201412-10.xml | 168 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 168 insertions(+) create mode 100644 glsa-201412-10.xml (limited to 'glsa-201412-10.xml') diff --git a/glsa-201412-10.xml b/glsa-201412-10.xml new file mode 100644 index 00000000..8708702a --- /dev/null +++ b/glsa-201412-10.xml @@ -0,0 +1,168 @@ + + + + + + Multiple packages, Multiple vulnerabilities fixed in 2012 + This GLSA contains notification of vulnerabilities found in several + Gentoo packages which have been fixed prior to January 1, 2013. The worst + of these vulnerabilities could lead to local privilege escalation and + remote code execution. Please see the package list and CVE identifiers + below for more information. + + + December 11, 2014 + December 11, 2014: 1 + 284536 + 300903 + 334475 + 358787 + 371320 + 372905 + 399427 + 401645 + 427802 + 428776 + local, remote + + + 1.8.004.20120613 + 1.8.004.20120613 + + + 0.32.2 + 0.28.2-r204 + 0.28.2-r206 + 0.32.2 + + + 3.33 + 3.33 + + + 0.9.33 + 0.9.33 + + + 1.0 + 1.0 + + + 3.3.7 + 3.3.7 + + + 2.2.4 + 2.2.4 + + + +

For more information on the packages listed in this GLSA, please see + their homepage referenced in the ebuild. +

+
+ +

Vulnerabilities have been discovered in the packages listed below. + Please review the CVE identifiers in the Reference section for details. +

+ +
    +
  • EGroupware
  • +
  • VTE
  • +
  • Layer Four Traceroute (LFT)
  • +
  • Suhosin
  • +
  • Slock
  • +
  • Ganglia
  • +
  • Jabber to GaduGadu Gateway
  • +
+
+ +

A context-dependent attacker may be able to gain escalated privileges, + execute arbitrary code, cause Denial of Service, obtain sensitive + information, or otherwise bypass security restrictions. +

+
+ +

There is no known workaround at this time.

+
+ +

All EGroupware users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-apps/egroupware-1.8.004.20120613" + + +

All VTE 0.32 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-libs/vte-0.32.2" + + +

All VTE 0.28 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-libs/vte-0.28.2-r204" + + +

All Layer Four Traceroute users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-analyzer/lft-3.33" + + +

All Suhosin users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-php/suhosin-0.9.33" + + +

All Slock users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-misc/slock-1.0" + + +

All Ganglia users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-cluster/ganglia-3.3.7" + + +

All Jabber to GaduGadu Gateway users should upgrade to the latest + version: +

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-im/gg-transport-2.2.4" + + +

NOTE: This is a legacy GLSA. Updates for all affected architectures have + been available since 2013. It is likely that your system is already no + longer affected by these issues. +

+
+ + CVE-2008-4776 + CVE-2010-2713 + CVE-2010-3313 + CVE-2010-3314 + CVE-2011-0765 + CVE-2011-2198 + CVE-2012-0807 + CVE-2012-0808 + CVE-2012-1620 + CVE-2012-2738 + CVE-2012-3448 + + ackle + ackle +
-- cgit v1.2.3-65-gdbad