Gentoo Archives: gentoo-commits

From: "Mikle Kolyada (zlogene)" <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201412-50.xml
Date: Sun, 28 Dec 2014 17:38:34
Message-Id: 20141228173830.7AC35E5D3@oystercatcher.gentoo.org
1 zlogene 14/12/28 17:38:30
2
3 Added: glsa-201412-50.xml
4 Log:
5 GLSA 201412-50
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201412-50.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201412-50.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201412-50.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201412-50.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201412-50">
20 <title>getmail: Information disclosure</title>
21 <synopsis>Multiple vulnerabilities have been discovered in getmail, allowing
22 remote attackers to obtain sensitive information.
23 </synopsis>
24 <product type="ebuild">getmail</product>
25 <announced>December 28, 2014</announced>
26 <revised>December 28, 2014: 1</revised>
27 <bug>524684</bug>
28 <access>remote</access>
29 <affected>
30 <package name="net-mail/getmail" auto="yes" arch="*">
31 <unaffected range="ge">4.46.0</unaffected>
32 <vulnerable range="lt">4.46.0</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>getmail is a POP3 mail retriever with reliable Maildir and mbox
37 delivery.
38 </p>
39 </background>
40 <description>
41 <p>Multiple vulnerabilities have been discovered in getmail. Please review
42 the CVE identifiers referenced below for details.
43 </p>
44 </description>
45 <impact type="normal">
46 <p>A remote attacker could cause a man-in-the-middle attack via multiple
47 vectors to obtain sensitive information.
48 </p>
49 </impact>
50 <workaround>
51 <p>There is no known workaround at this time.</p>
52 </workaround>
53 <resolution>
54 <p>All getmail users should upgrade to the latest version:</p>
55
56 <code>
57 # emerge --sync
58 # emerge --ask --oneshot --verbose "&gt;=net-mail/getmail-4.46.0"
59 </code>
60
61 </resolution>
62 <references>
63 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7273">CVE-2014-7273</uri>
64 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7274">CVE-2014-7274</uri>
65 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7275">CVE-2014-7275</uri>
66 </references>
67 <metadata tag="requester" timestamp="Sun, 28 Dec 2014 09:32:32 +0000">Zlogene</metadata>
68 <metadata tag="submitter" timestamp="Sun, 28 Dec 2014 17:37:18 +0000">Zlogene</metadata>
69 </glsa>