From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200707-03.xml | 67 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) create mode 100644 metadata/glsa/glsa-200707-03.xml (limited to 'metadata/glsa/glsa-200707-03.xml') diff --git a/metadata/glsa/glsa-200707-03.xml b/metadata/glsa/glsa-200707-03.xml new file mode 100644 index 000000000000..ac115842f0ae --- /dev/null +++ b/metadata/glsa/glsa-200707-03.xml @@ -0,0 +1,67 @@ + + + + Evolution: User-assisted remote execution of arbitrary code + + The IMAP client of Evolution contains a vulnerability potentially leading + to the execution of arbitrary code. + + evolution-data-server + 2007-07-02 + 2007-07-02: 01 + 182011 + remote + + + 1.8.3-r5 + 1.6.2-r1 + 1.8.3-r5 + + + +

+ Evolution is the mail client of the GNOME desktop environment. Camel is + the Evolution Data Server module that handles mail functions. +

+
+ +

+ The imap_rescan() function of the file camel-imap-folder.c does not + properly sanitize the "SEQUENCE" response sent by an IMAP server before + being used to index arrays. +

+
+ +

+ A malicious or compromised IMAP server could trigger the vulnerability + and execute arbitrary code with the permissions of the user running + Evolution. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Evolution users should upgrade evolution-data-server to the latest + version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose "gnome-extra/evolution-data-server" +
+ + CVE-2007-3257 + + + falco + + + falco + + + falco + +
-- cgit v1.2.3