summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200803-12.xml')
-rw-r--r--metadata/glsa/glsa-200803-12.xml65
1 files changed, 65 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200803-12.xml b/metadata/glsa/glsa-200803-12.xml
new file mode 100644
index 000000000000..323453f1b731
--- /dev/null
+++ b/metadata/glsa/glsa-200803-12.xml
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200803-12">
+ <title>Evolution: Format string vulnerability</title>
+ <synopsis>
+ A format string error has been discovered in Evolution, possibly resulting
+ in the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">evolution</product>
+ <announced>2008-03-05</announced>
+ <revised count="01">2008-03-05</revised>
+ <bug>212272</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-client/evolution" auto="yes" arch="*">
+ <unaffected range="ge">2.12.3-r1</unaffected>
+ <vulnerable range="lt">2.12.3-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Evolution is a GNOME groupware application.
+ </p>
+ </background>
+ <description>
+ <p>
+ Ulf Harnhammar from Secunia Research discovered a format string error
+ in the emf_multipart_encrypted() function in the file mail/em-format.c
+ when reading certain data (e.g. the "Version:" field) from an encrypted
+ e-mail.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted
+ encrypted e-mail, potentially resulting in the execution of arbitrary
+ code with the privileges of the user running Evolution.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Evolution users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=mail-client/evolution-2.12.3-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0072">CVE-2008-0072</uri>
+ </references>
+ <metadata tag="requester" timestamp="2008-03-05T20:09:16Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2008-03-05T21:00:40Z">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-03-05T21:00:49Z">
+ p-y
+ </metadata>
+</glsa>