Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200801-19.xml
Date: Wed, 30 Jan 2008 22:36:46
Message-Id: E1JKLXu-0000nl-Si@stork.gentoo.org
1 py 08/01/30 22:36:42
2
3 Added: glsa-200801-19.xml
4 Log:
5 GLSA 200801-19
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200801-19.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200801-19.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200801-19.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200801-19.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200801-19">
21 <title>GOffice: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities in GOffice could result in the execution of
24 arbitrary code.
25 </synopsis>
26 <product type="ebuild">goffice</product>
27 <announced>January 30, 2008</announced>
28 <revised>January 30, 2008: 01</revised>
29 <bug>198385</bug>
30 <access>remote</access>
31 <affected>
32 <package name="x11-libs/goffice" auto="yes" arch="*">
33 <unaffected range="ge">0.6.1</unaffected>
34 <unaffected range="rge">0.4.3</unaffected>
35 <vulnerable range="lt">0.6.1</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 GOffice is a library of document-centric objects and utilities based on
41 GTK.
42 </p>
43 </background>
44 <description>
45 <p>
46 GOffice includes a copy of PCRE which is vulnerable to multiple buffer
47 overflows and memory corruptions vulnerabilities (GLSA 200711-30).
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 An attacker could entice a user to open specially crafted documents
53 with GOffice, which could possibly lead to the execution of arbitrary
54 code, a Denial of Service or the disclosure of sensitive information.
55 </p>
56 </impact>
57 <workaround>
58 <p>
59 There is no known workaround at this time.
60 </p>
61 </workaround>
62 <resolution>
63 <p>
64 All GOffice 0.4.x users should upgrade to the latest version:
65 </p>
66 <code>
67 # emerge --sync
68 # emerge --ask --oneshot --verbose &quot;&gt;=x11-libs/goffice-0.4.3&quot;</code>
69 <p>
70 All GOffice 0.6.x users should upgrade to the latest version:
71 </p>
72 <code>
73 # emerge --sync
74 # emerge --ask --oneshot --verbose &quot;&gt;=x11-libs/goffice-0.6.1&quot;</code>
75 </resolution>
76 <references>
77 <uri link="http://www.gentoo.org/security/en/glsa/glsa-200711-30.xml">GLSA-200711-30</uri>
78 </references>
79 <metadata tag="requester" timestamp="Thu, 10 Jan 2008 19:49:11 +0000">
80 p-y
81 </metadata>
82 <metadata tag="submitter" timestamp="Tue, 29 Jan 2008 19:42:53 +0000">
83 p-y
84 </metadata>
85 <metadata tag="bugReady" timestamp="Tue, 29 Jan 2008 19:43:29 +0000">
86 p-y
87 </metadata>
88 </glsa>
89
90
91
92 --
93 gentoo-commits@l.g.o mailing list