GLSA-201412-10 : Multiple packages, Multiple vulnerabilities fixed in 2012

high Nessus Plugin ID 79963

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201412-10 (Multiple packages, Multiple vulnerabilities fixed in 2012)

Vulnerabilities have been discovered in the packages listed below.
Please review the CVE identifiers in the Reference section for details.
EGroupware VTE Layer Four Traceroute (LFT) Suhosin Slock Ganglia Jabber to GaduGadu Gateway Impact :

A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions.
Workaround :

There is no known workaround at this time.

Solution

All EGroupware users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-apps/egroupware-1.8.004.20120613' All VTE 0.32 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-libs/vte-0.32.2' All VTE 0.28 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-libs/vte-0.28.2-r204' All Layer Four Traceroute users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-analyzer/lft-3.33' All Suhosin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-php/suhosin-0.9.33' All Slock users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-misc/slock-1.0' All Ganglia users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=sys-cluster/ganglia-3.3.7' All Jabber to GaduGadu Gateway users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-im/gg-transport-2.2.4' NOTE: This is a legacy GLSA. Updates for all affected architectures have been available since 2013. It is likely that your system is already no longer affected by these issues.

See Also

https://security.gentoo.org/glsa/201412-10

Plugin Details

Severity: High

ID: 79963

File Name: gentoo_GLSA-201412-10.nasl

Version: 1.7

Type: local

Published: 12/15/2014

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:egroupware, p-cpe:/a:gentoo:linux:ganglia, p-cpe:/a:gentoo:linux:gg-transport, p-cpe:/a:gentoo:linux:lft, p-cpe:/a:gentoo:linux:slock, p-cpe:/a:gentoo:linux:suhosin, p-cpe:/a:gentoo:linux:vte, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/11/2014

Vulnerability Publication Date: 10/28/2008

Reference Information

CVE: CVE-2008-4776, CVE-2010-2713, CVE-2010-3313, CVE-2010-3314, CVE-2011-0765, CVE-2011-2198, CVE-2012-0807, CVE-2012-0808, CVE-2012-1620, CVE-2012-2738, CVE-2012-3448

BID: 41716, 52642, 52922, 54281, 54699, 46477, 48645, 51574

CWE: 119

GLSA: 201412-10