From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200504-26.xml | 65 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 metadata/glsa/glsa-200504-26.xml (limited to 'metadata/glsa/glsa-200504-26.xml') diff --git a/metadata/glsa/glsa-200504-26.xml b/metadata/glsa/glsa-200504-26.xml new file mode 100644 index 000000000000..e1417c439116 --- /dev/null +++ b/metadata/glsa/glsa-200504-26.xml @@ -0,0 +1,65 @@ + + + + Convert-UUlib: Buffer overflow + + A buffer overflow has been reported in Convert-UUlib, potentially resulting + in the execution of arbitrary code. + + Convert-UUlib + 2005-04-26 + 2006-05-22: 02 + 89501 + remote + + + 1.051 + 1.051 + + + +

+ Convert-UUlib provides a Perl interface to the uulib library, allowing + Perl applications to access data encoded in a variety of formats. +

+
+ +

+ A vulnerability has been reported in Convert-UUlib where a malformed + parameter can be provided by an attacker allowing a read operation to + overflow a buffer. The vendor credits Mark Martinec and Robert Lewis + with the discovery. +

+
+ +

+ Successful exploitation would permit an attacker to run arbitrary code + with the privileges of the user running the Perl application. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Convert-UUlib users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-perl/Convert-UUlib-1.051" +
+ + CVE-2005-1349 + + + koon + + + koon + + + taviso + +
-- cgit v1.2.3