From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201701-21.xml | 61 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 metadata/glsa/glsa-201701-21.xml (limited to 'metadata/glsa/glsa-201701-21.xml') diff --git a/metadata/glsa/glsa-201701-21.xml b/metadata/glsa/glsa-201701-21.xml new file mode 100644 index 000000000000..5b20a7f38653 --- /dev/null +++ b/metadata/glsa/glsa-201701-21.xml @@ -0,0 +1,61 @@ + + + + Expat: Multiple vulnerabilities + Multiple vulnerabilities have been found in Expat, the worst of + which may allow execution of arbitrary code. + + expat + 2017-01-11 + 2017-01-11: 1 + 458742 + 555642 + 577928 + 583268 + 585510 + remote + + + 2.2.0-r1 + 2.2.0-r1 + + + +

Expat is a set of XML parsing libraries.

+
+ +

Multiple vulnerabilities have been discovered in Expat. Please review + the CVE identifiers referenced below for details. +

+
+ +

A remote attacker, by enticing a user to process a specially crafted XML + file, could execute arbitrary code with the privileges of the process or + cause a Denial of Service condition. This attack could also be used + against automated systems that arbitrarily process XML files. +

+
+ +

There is no known workaround at this time.

+
+ +

All Expat users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/expat-2.2.0-r1" + +
+ + CVE-2012-6702 + CVE-2013-0340 + CVE-2015-1283 + CVE-2016-0718 + CVE-2016-4472 + CVE-2016-5300 + + + BlueKnight + + whissi +
-- cgit v1.2.3