GLSA-201412-08 : Multiple packages, Multiple vulnerabilities fixed in 2010

critical Nessus Plugin ID 79961

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201412-08 (Multiple packages, Multiple vulnerabilities fixed in 2010)

Vulnerabilities have been discovered in the packages listed below.
Please review the CVE identifiers in the Reference section for details.
Insight Perl Tk Module Source-Navigator Tk Partimage Mlmmj acl Xinit gzip ncompress liblzw splashutils GNU M4 KDE Display Manager GTK+ KGet dvipng Beanstalk Policy Mount pam_krb5 GNU gv LFTP Uzbl Slim Bitdefender Console iputils DVBStreamer Impact :

A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions.
Workaround :

There are no known workarounds at this time.

Solution

All Insight users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-util/insight-6.7.1-r1' All Perl Tk Module users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-perl/perl-tk-804.028-r2' All Source-Navigator users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-util/sourcenav-5.1.4' All Tk users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-lang/tk-8.4.18-r1' All Partimage users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=sys-block/partimage-0.6.8' All Mlmmj users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-mail/mlmmj-1.2.17.1' All acl users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=sys-apps/acl-2.2.49' All Xinit users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-apps/xinit-1.2.0-r4' All gzip users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-arch/gzip-1.4' All ncompress users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-arch/ncompress-4.2.4.3' All liblzw users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/liblzw-0.2' All splashutils users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-gfx/splashutils-1.5.4.3-r3' All GNU M4 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=sys-devel/m4-1.4.14-r1' All KDE Display Manager users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=kde-base/kdm-4.3.5-r1' All GTK+ users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-libs/gtk+-2.18.7' All KGet 4.3 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=kde-base/kget-4.3.5-r1' All dvipng users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-text/dvipng-1.13' All Beanstalk users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-misc/beanstalkd-1.4.6' All Policy Mount users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=sys-apps/pmount-0.9.23' All pam_krb5 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=sys-auth/pam_krb5-4.3' All GNU gv users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-text/gv-3.7.1' All LFTP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-ftp/lftp-4.0.6' All Uzbl users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/uzbl-2010.08.05' All Slim users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-misc/slim-1.3.2' All iputils users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-misc/iputils-20100418' All DVBStreamer users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-tv/dvbstreamer-1.1-r1' Gentoo has discontinued support for Bitdefender Console. We recommend that users unmerge Bitdefender Console:
# emerge --unmerge 'app-antivirus/bitdefender-console' NOTE: This is a legacy GLSA. Updates for all affected architectures have been available since 2011. It is likely that your system is already no longer affected by these issues.

See Also

https://security.gentoo.org/glsa/201412-08

Plugin Details

Severity: Critical

ID: 79961

File Name: gentoo_GLSA-201412-08.nasl

Version: 1.9

Type: local

Published: 12/15/2014

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:acl, p-cpe:/a:gentoo:linux:beanstalkd, p-cpe:/a:gentoo:linux:bitdefender-console, p-cpe:/a:gentoo:linux:dvbstreamer, p-cpe:/a:gentoo:linux:dvipng, p-cpe:/a:gentoo:linux:gtk%2b, p-cpe:/a:gentoo:linux:gv, p-cpe:/a:gentoo:linux:gzip, p-cpe:/a:gentoo:linux:insight, p-cpe:/a:gentoo:linux:iputils, p-cpe:/a:gentoo:linux:kdm, p-cpe:/a:gentoo:linux:kget, p-cpe:/a:gentoo:linux:lftp, p-cpe:/a:gentoo:linux:liblzw, p-cpe:/a:gentoo:linux:m4, p-cpe:/a:gentoo:linux:mlmmj, p-cpe:/a:gentoo:linux:ncompress, p-cpe:/a:gentoo:linux:pam_krb5, p-cpe:/a:gentoo:linux:partimage, p-cpe:/a:gentoo:linux:perl-tk, p-cpe:/a:gentoo:linux:pmount, p-cpe:/a:gentoo:linux:slim, p-cpe:/a:gentoo:linux:sourcenav, p-cpe:/a:gentoo:linux:splashutils, p-cpe:/a:gentoo:linux:tk, p-cpe:/a:gentoo:linux:uzbl, p-cpe:/a:gentoo:linux:xinit, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/11/2014

Vulnerability Publication Date: 6/13/2006

Reference Information

CVE: CVE-2006-3005, CVE-2007-2741, CVE-2008-0553, CVE-2008-1382, CVE-2008-5907, CVE-2008-6218, CVE-2008-6661, CVE-2009-0040, CVE-2009-0360, CVE-2009-0361, CVE-2009-0946, CVE-2009-2042, CVE-2009-2624, CVE-2009-3736, CVE-2009-4029, CVE-2009-4411, CVE-2009-4896, CVE-2010-0001, CVE-2010-0436, CVE-2010-0732, CVE-2010-0829, CVE-2010-1000, CVE-2010-1205, CVE-2010-1511, CVE-2010-2056, CVE-2010-2060, CVE-2010-2192, CVE-2010-2251, CVE-2010-2529, CVE-2010-2809, CVE-2010-2945

BID: 24001, 27655, 28770, 31920, 32751, 33740, 33741, 33827, 33990, 34550, 35233, 37128, 37378, 37455, 37886, 37888, 38211, 39467, 39969, 40141, 40426, 40516, 40939, 41174, 41841, 41911, 42297, 43728

CWE: 119, 189, 20, 200, 264, 287, 399, 94

GLSA: 201412-08