summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200507-23.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200507-23.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200507-23.xml')
-rw-r--r--metadata/glsa/glsa-200507-23.xml74
1 files changed, 74 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200507-23.xml b/metadata/glsa/glsa-200507-23.xml
new file mode 100644
index 000000000000..661ac4683dfe
--- /dev/null
+++ b/metadata/glsa/glsa-200507-23.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200507-23">
+ <title>Kopete: Vulnerability in included Gadu library</title>
+ <synopsis>
+ Kopete is vulnerable to several input validation vulnerabilities which may
+ lead to execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">kopete</product>
+ <announced>2005-07-25</announced>
+ <revised>2005-07-25: 01</revised>
+ <bug>99754</bug>
+ <access>remote</access>
+ <affected>
+ <package name="kde-base/kdenetwork" auto="yes" arch="*">
+ <unaffected range="ge">3.4.1-r1</unaffected>
+ <unaffected range="rge">3.3.2-r2</unaffected>
+ <vulnerable range="lt">3.4.1-r1</vulnerable>
+ </package>
+ <package name="kde-base/kopete" auto="yes" arch="*">
+ <unaffected range="ge">3.4.1-r1</unaffected>
+ <vulnerable range="lt">3.4.1-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ KDE is a feature-rich graphical desktop environment for Linux and
+ Unix-like Operating Systems. Kopete (also part of kdenetwork) is the
+ KDE Instant Messenger.
+ </p>
+ </background>
+ <description>
+ <p>
+ Kopete contains an internal copy of libgadu and is therefore
+ subject to several input validation vulnerabilities in libgadu.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker could exploit this vulnerability to execute
+ arbitrary code or crash Kopete.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Delete all Gadu Gadu contacts.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Kopete users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose kde-base/kdenetwork</code>
+ <p>
+ All KDE Split Ebuild Kopete users should upgrade to the latest
+ version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=kde-base/kopete-3.4.1-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.kde.org/info/security/advisory-20050721-1.txt">KDE Security Advisory: libgadu vulnerabilities</uri>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1852">CAN-2005-1852</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2005-07-21T09:34:55Z">
+ jaervosz
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-07-25T17:39:48Z">
+ jaervosz
+ </metadata>
+</glsa>