Multiple packages, Multiple vulnerabilities fixed in 2012 — GLSA 201412-10

This GLSA contains notification of vulnerabilities found in several Gentoo packages which have been fixed prior to January 1, 2013. The worst of these vulnerabilities could lead to local privilege escalation and remote code execution. Please see the package list and CVE identifiers below for more information.

Affected packages

www-apps/egroupware on all architectures
Affected versions < 1.8.004.20120613
Unaffected versions >= 1.8.004.20120613
x11-libs/vte on all architectures
Affected versions < 0.32.2
Unaffected versions >= 0.32.2
revision >= 0.28.2-r204
revision >= 0.28.2-r206
net-analyzer/lft on all architectures
Affected versions < 3.33
Unaffected versions >= 3.33
dev-php/suhosin on all architectures
Affected versions < 0.9.33
Unaffected versions >= 0.9.33
x11-misc/slock on all architectures
Affected versions < 1.0
Unaffected versions >= 1.0
sys-cluster/ganglia on all architectures
Affected versions < 3.3.7
Unaffected versions >= 3.3.7
net-im/gg-transport on all architectures
Affected versions < 2.2.4
Unaffected versions >= 2.2.4

Background

For more information on the packages listed in this GLSA, please see their homepage referenced in the ebuild.

Description

Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details.

  • EGroupware
  • VTE
  • Layer Four Traceroute (LFT)
  • Suhosin
  • Slock
  • Ganglia
  • Jabber to GaduGadu Gateway

Impact

A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All EGroupware users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=www-apps/egroupware-1.8.004.20120613"
 

All VTE 0.32 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-libs/vte-0.32.2"
 

All VTE 0.28 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-libs/vte-0.28.2-r204"
 

All Layer Four Traceroute users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-analyzer/lft-3.33"
 

All Suhosin users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-php/suhosin-0.9.33"
 

All Slock users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-misc/slock-1.0"
 

All Ganglia users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=sys-cluster/ganglia-3.3.7"
 

All Jabber to GaduGadu Gateway users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-im/gg-transport-2.2.4"
 

NOTE: This is a legacy GLSA. Updates for all affected architectures have been available since 2013. It is likely that your system is already no longer affected by these issues.

References

Release date
December 11, 2014

Latest revision
December 11, 2014: 1

Severity
high

Exploitable
local, remote

Bugzilla entries