Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200801-02.xml
Date: Wed, 09 Jan 2008 20:36:33
Message-Id: E1JChDf-0006L3-Hz@stork.gentoo.org
1 py 08/01/09 20:08:11
2
3 Added: glsa-200801-02.xml
4 Log:
5 GLSA 200801-02
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200801-02.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200801-02.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200801-02.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200801-02.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200801-02">
21 <title>R: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities in R could result in the execution of arbitrary
24 code.
25 </synopsis>
26 <product type="ebuild">R</product>
27 <announced>January 09, 2008</announced>
28 <revised>January 09, 2008: 01</revised>
29 <bug>198976</bug>
30 <access>remote</access>
31 <affected>
32 <package name="dev-lang/R" auto="yes" arch="*">
33 <unaffected range="ge">2.2.1-r1</unaffected>
34 <vulnerable range="lt">2.2.1-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 R is a GPL licensed implementation of S, a language and environment for
40 statistical computing and graphics. PCRE is a library providing
41 functions for Perl-compatible regular expressions.
42 </p>
43 </background>
44 <description>
45 <p>
46 R includes a copy of PCRE which is vulnerable to multiple buffer
47 overflows and memory corruptions vulnerabilities (GLSA 200711-30).
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 An attacker could entice a user to process specially crafted regular
53 expressions with R, which could possibly lead to the execution of
54 arbitrary code, a Denial of Service or the disclosure of sensitive
55 information.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All R users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=dev-lang/R-1.2.3&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://www.gentoo.org/security/en/glsa/glsa-200711-30.xml">GLSA 200711-30</uri>
73 </references>
74 <metadata tag="requester" timestamp="Tue, 20 Nov 2007 22:35:44 +0000">
75 rbu
76 </metadata>
77 <metadata tag="bugReady" timestamp="Wed, 21 Nov 2007 00:08:56 +0000">
78 rbu
79 </metadata>
80 <metadata tag="submitter" timestamp="Thu, 03 Jan 2008 22:08:35 +0000">
81 py2
82 </metadata>
83 </glsa>
84
85
86
87 --
88 gentoo-commits@l.g.o mailing list