Lucene search

K
gentooGentoo FoundationGLSA-201412-08
HistoryDec 11, 2014 - 12:00 a.m.

Multiple packages, Multiple vulnerabilities fixed in 2010

2014-12-1100:00:00
Gentoo Foundation
security.gentoo.org
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.629 Medium

EPSS

Percentile

97.8%

Background

For more information on the packages listed in this GLSA, please see their homepage referenced in the ebuild.

Description

Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details.

  • Insight
  • Perl Tk Module
  • Source-Navigator
  • Tk
  • Partimage
  • Mlmmj
  • acl
  • Xinit
  • gzip
  • ncompress
  • liblzw
  • splashutils
  • GNU M4
  • KDE Display Manager
  • GTK+
  • KGet
  • dvipng
  • Beanstalk
  • Policy Mount
  • pam_krb5
  • GNU gv
  • LFTP
  • Uzbl
  • Slim
  • Bitdefender Console
  • iputils
  • DVBStreamer

Impact

A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions.

Workaround

There are no known workarounds at this time.

Resolution

All Insight users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-util/insight-6.7.1-r1"

All Perl Tk Module users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-perl/perl-tk-804.028-r2"

All Source-Navigator users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-util/sourcenav-5.1.4"

All Tk users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-lang/tk-8.4.18-r1"

All Partimage users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=sys-block/partimage-0.6.8"

All Mlmmj users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-mail/mlmmj-1.2.17.1"

All acl users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=sys-apps/acl-2.2.49"

All Xinit users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-apps/xinit-1.2.0-r4"

All gzip users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-arch/gzip-1.4"

All ncompress users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-arch/ncompress-4.2.4.3"

All liblzw users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/liblzw-0.2"

All splashutils users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=media-gfx/splashutils-1.5.4.3-r3"

All GNU M4 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=sys-devel/m4-1.4.14-r1"

All KDE Display Manager users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=kde-base/kdm-4.3.5-r1"

All GTK+ users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-libs/gtk+-2.18.7"

All KGet 4.3 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=kde-base/kget-4.3.5-r1"

All dvipng users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/dvipng-1.13"

All Beanstalk users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-misc/beanstalkd-1.4.6"

All Policy Mount users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=sys-apps/pmount-0.9.23"

All pam_krb5 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=sys-auth/pam_krb5-4.3"

All GNU gv users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/gv-3.7.1"

All LFTP users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-ftp/lftp-4.0.6"

All Uzbl users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=www-client/uzbl-2010.08.05"

All Slim users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-misc/slim-1.3.2"

All iputils users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-misc/iputils-20100418"

All DVBStreamer users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-tv/dvbstreamer-1.1-r1"

Gentoo has discontinued support for Bitdefender Console. We recommend that users unmerge Bitdefender Console:

 # emerge --unmerge "app-antivirus/bitdefender-console"

NOTE: This is a legacy GLSA. Updates for all affected architectures have been available since 2011. It is likely that your system is already no longer affected by these issues.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.629 Medium

EPSS

Percentile

97.8%