summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200707-03.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200707-03.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200707-03.xml')
-rw-r--r--metadata/glsa/glsa-200707-03.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200707-03.xml b/metadata/glsa/glsa-200707-03.xml
new file mode 100644
index 000000000000..ac115842f0ae
--- /dev/null
+++ b/metadata/glsa/glsa-200707-03.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200707-03">
+ <title>Evolution: User-assisted remote execution of arbitrary code</title>
+ <synopsis>
+ The IMAP client of Evolution contains a vulnerability potentially leading
+ to the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">evolution-data-server</product>
+ <announced>2007-07-02</announced>
+ <revised>2007-07-02: 01</revised>
+ <bug>182011</bug>
+ <access>remote</access>
+ <affected>
+ <package name="gnome-extra/evolution-data-server" auto="yes" arch="*">
+ <unaffected range="ge">1.8.3-r5</unaffected>
+ <unaffected range="rge">1.6.2-r1</unaffected>
+ <vulnerable range="lt">1.8.3-r5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Evolution is the mail client of the GNOME desktop environment. Camel is
+ the Evolution Data Server module that handles mail functions.
+ </p>
+ </background>
+ <description>
+ <p>
+ The imap_rescan() function of the file camel-imap-folder.c does not
+ properly sanitize the "SEQUENCE" response sent by an IMAP server before
+ being used to index arrays.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A malicious or compromised IMAP server could trigger the vulnerability
+ and execute arbitrary code with the permissions of the user running
+ Evolution.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Evolution users should upgrade evolution-data-server to the latest
+ version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "gnome-extra/evolution-data-server"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3257">CVE-2007-3257</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-06-20T15:13:37Z">
+ falco
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-06-25T16:19:12Z">
+ falco
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-06-25T16:19:36Z">
+ falco
+ </metadata>
+</glsa>