summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200501-35.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200501-35.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200501-35.xml')
-rw-r--r--metadata/glsa/glsa-200501-35.xml63
1 files changed, 63 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200501-35.xml b/metadata/glsa/glsa-200501-35.xml
new file mode 100644
index 000000000000..a118b4810aab
--- /dev/null
+++ b/metadata/glsa/glsa-200501-35.xml
@@ -0,0 +1,63 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200501-35">
+ <title>Evolution: Integer overflow in camel-lock-helper</title>
+ <synopsis>
+ An overflow in the camel-lock-helper application can be exploited by an
+ attacker to execute arbitrary code with elevated privileges.
+ </synopsis>
+ <product type="ebuild">evolution</product>
+ <announced>2005-01-24</announced>
+ <revised>2005-01-24: 01</revised>
+ <bug>79183</bug>
+ <access>local and remote</access>
+ <affected>
+ <package name="mail-client/evolution" auto="yes" arch="*">
+ <unaffected range="ge">2.0.2-r1</unaffected>
+ <vulnerable range="le">2.0.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Evolution is a GNOME groupware application similar to Microsoft
+ Outlook.
+ </p>
+ </background>
+ <description>
+ <p>
+ Max Vozeler discovered an integer overflow in the
+ camel-lock-helper application, which is installed as setgid mail by
+ default.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A local attacker could exploit this vulnerability to execute
+ malicious code with the privileges of the 'mail' group. A remote
+ attacker could also setup a malicious POP server to execute arbitrary
+ code when an Evolution user connects to it.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Evolution users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=mail-client/evolution-2.0.2-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102">CAN-2005-0102</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2005-01-24T14:31:03Z">
+ DerCorny
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-01-24T21:37:19Z">
+ lewk
+ </metadata>
+</glsa>