Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200711-01.xml
Date: Thu, 01 Nov 2007 22:52:10
Message-Id: E1InitL-00018X-29@stork.gentoo.org
1 py 07/11/01 22:51:59
2
3 Added: glsa-200711-01.xml
4 Log:
5 GLSA 200711-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200711-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200711-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200711-01">
21 <title>gFTP: Multiple vulnerabilities</title>
22 <synopsis>
23 Two buffer overflow vulnerabilities have been discovered in fsplib code
24 used in gFTP.
25 </synopsis>
26 <product type="ebuild">gftp</product>
27 <announced>November 01, 2007</announced>
28 <revised>November 01, 2007: 01</revised>
29 <bug>188252</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-ftp/gftp" auto="yes" arch="*">
33 <unaffected range="ge">2.0.18-r6</unaffected>
34 <vulnerable range="lt">2.0.18-r6</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 gFTP is an FTP client for the GNOME desktop environment.
40 </p>
41 </background>
42 <description>
43 <p>
44 Kalle Olavi Niemitalo discovered two boundary errors in fsplib code
45 included in gFTP when processing overly long directory or file names.
46 </p>
47 </description>
48 <impact type="normal">
49 <p>
50 A remote attacker could trigger these vulnerabilities by enticing a
51 user to download a file with a specially crafted directory or file
52 name, possibly resulting in the execution of arbitrary code
53 (CVE-2007-3962) or a Denial of Service (CVE-2007-3961).
54 </p>
55 </impact>
56 <workaround>
57 <p>
58 There is no known workaround at this time.
59 </p>
60 </workaround>
61 <resolution>
62 <p>
63 All gFTP users should upgrade to the latest version:
64 </p>
65 <code>
66 # emerge --sync
67 # emerge --ask --oneshot --verbose &quot;&gt;=net-ftp/gftp-2.0.18-r6&quot;</code>
68 </resolution>
69 <references>
70 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3961">CVE-2007-3961</uri>
71 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3962">CVE-2007-3962</uri>
72 </references>
73 <metadata tag="requester" timestamp="Wed, 26 Sep 2007 07:30:16 +0000">
74 p-y
75 </metadata>
76 <metadata tag="bugReady" timestamp="Wed, 26 Sep 2007 07:30:24 +0000">
77 p-y
78 </metadata>
79 <metadata tag="submitter" timestamp="Wed, 10 Oct 2007 19:23:34 +0000">
80 p-y
81 </metadata>
82 </glsa>
83
84
85
86 --
87 gentoo-commits@g.o mailing list