From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200706-02.xml | 64 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) create mode 100644 metadata/glsa/glsa-200706-02.xml (limited to 'metadata/glsa/glsa-200706-02.xml') diff --git a/metadata/glsa/glsa-200706-02.xml b/metadata/glsa/glsa-200706-02.xml new file mode 100644 index 000000000000..7a3d987d61f4 --- /dev/null +++ b/metadata/glsa/glsa-200706-02.xml @@ -0,0 +1,64 @@ + + + + Evolution: User-assisted execution of arbitrary code + + A vulnerability has been discovered in Evolution allowing for the execution + of arbitrary code. + + evolution + 2007-06-06 + 2007-06-06: 01 + 170879 + remote + + + 2.8.3-r2 + 2.8.3-r2 + + + +

+ Evolution is the mail client of the GNOME desktop environment. +

+
+ +

+ Ulf Harnhammar from Secunia Research has discovered a format string + error in the write_html() function in the file + calendar/gui/e-cal-component-memo-preview.c. +

+
+ +

+ A remote attacker could entice a user to open a specially crafted + shared memo, possibly resulting in the execution of arbitrary code with + the privileges of the user running Evolution. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Evolution users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.8.3-r2" +
+ + CVE-2007-1002 + + + jaervosz + + + p-y + + + falco + +
-- cgit v1.2.3