From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201405-28.xml | 57 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 57 insertions(+) create mode 100644 metadata/glsa/glsa-201405-28.xml (limited to 'metadata/glsa/glsa-201405-28.xml') diff --git a/metadata/glsa/glsa-201405-28.xml b/metadata/glsa/glsa-201405-28.xml new file mode 100644 index 000000000000..f653d89ea69c --- /dev/null +++ b/metadata/glsa/glsa-201405-28.xml @@ -0,0 +1,57 @@ + + + + xmonad-contrib: Arbitrary code execution + A remote command injection vulnerability has been discovered in + xmonad-contrib. + + xmonad-contrib + 2014-05-28 + 2014-05-28: 1 + 478288 + remote + + + 0.11.2 + 0.11.2 + + + +

xmonad-contrib is a set of third party tiling algorithms, + configurations, and scripts for xmonad. +

+
+ +

A vulnerability in the Xmonad.Hooks.DynamicLog module could allow a + malicious website with a specially crafted title to inject commands into + the title bar which would be executed when the bar is clicked. +

+
+ +

A remote attacker could possibly execute arbitrary code with the + privileges of the process or cause a Denial of + Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All xmonad-contrib users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-wm/xmonad-contrib-0.11.2" + + +
+ + CVE-2013-1436 + + + pinkbyte + + + pinkbyte + +
-- cgit v1.2.3