Gentoo Archives: gentoo-commits

From: "Sean Amoss (ackle)" <ackle@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201401-19.xml
Date: Tue, 21 Jan 2014 19:01:34
Message-Id: 20140121190131.760362004C@flycatcher.gentoo.org
1 ackle 14/01/21 19:01:31
2
3 Added: glsa-201401-19.xml
4 Log:
5 GLSA 201401-19 by Mikle Kolyada (Zlogene)
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201401-19.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-19.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-19.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201401-19.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201401-19">
20 <title>GMime: Arbitrary code execution</title>
21 <synopsis>A buffer overflow error in GMime might allow remote attackers to
22 execute arbitrary code or cause a Denial of Service condition.
23 </synopsis>
24 <product type="ebuild">gmime</product>
25 <announced>January 21, 2014</announced>
26 <revised>January 21, 2014: 1</revised>
27 <bug>308051</bug>
28 <access>local, remote</access>
29 <affected>
30 <package name="dev-libs/gmime" auto="yes" arch="*">
31 <unaffected range="ge">2.4.15</unaffected>
32 <unaffected range="rge">2.4.17</unaffected>
33 <unaffected range="rge">2.2.26</unaffected>
34 <vulnerable range="lt">2.4.15</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>GMime is a C/C++ library which may be used for the creation and parsing
39 of messages using the Multipurpose Internet Mail Extension (MIME).
40 </p>
41 </background>
42 <description>
43 <p>GMime contains a buffer overflow flaw in the GMIME_UUENCODE_LEN macro in
44 gmime/gmime-encodings.h.
45 </p>
46 </description>
47 <impact type="normal">
48 <p>A context-dependent attacker could possibly execute arbitrary code or
49 cause a Denial of Service condition.
50 </p>
51 </impact>
52 <workaround>
53 <p>There is no known workaround at this time.</p>
54 </workaround>
55 <resolution>
56 <p>GMime 2.4.x users on the PPC64 architecture should upgrade to the latest
57 version:
58 </p>
59
60 <code>
61 # emerge --sync
62 # emerge --ask --oneshot --verbose "&gt;=dev-libs/gmime-2.4.17"
63 </code>
64
65 <p>GMime 2.4.x users on other architectures should upgrade to the latest
66 version:
67 </p>
68
69 <code>
70 # emerge --sync
71 # emerge --ask --oneshot --verbose "&gt;=dev-libs/gmime-2.4.15"
72 </code>
73
74 <p>GMime 2.2.x users should upgrade to the latest version:</p>
75
76 <code>
77 # emerge --sync
78 # emerge --ask --oneshot --verbose "&gt;=dev-libs/gmime-2.2.26"
79 </code>
80
81 <p>Packages which depend on this library may need to be recompiled. Tools
82 such as revdep-rebuild may assist in identifying some of these packages.
83 </p>
84 </resolution>
85 <references>
86 <uri link="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0409">
87 CVE-2010-0409
88 </uri>
89 </references>
90 <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:37:54 +0000">
91 underling
92 </metadata>
93 <metadata tag="submitter" timestamp="Tue, 21 Jan 2014 19:00:40 +0000">Zlogene</metadata>
94 </glsa>