summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200503-12.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200503-12.xml')
-rw-r--r--glsa-200503-12.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/glsa-200503-12.xml b/glsa-200503-12.xml
new file mode 100644
index 00000000..339c99e0
--- /dev/null
+++ b/glsa-200503-12.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200503-12">
+ <title>Hashcash: Format string vulnerability</title>
+ <synopsis>
+ A format string vulnerability in the Hashcash utility could allow an
+ attacker to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">Hashcash</product>
+ <announced>March 06, 2005</announced>
+ <revised>May 22, 2006: 02</revised>
+ <bug>83541</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/hashcash" auto="yes" arch="*">
+ <unaffected range="ge">1.16-r1</unaffected>
+ <vulnerable range="lt">1.16-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Hashcash is a utility for generating Hashcash tokens, a proof-of-work
+ system to reduce the impact of spam.
+ </p>
+ </background>
+ <description>
+ <p>
+ Tavis Ormandy of the Gentoo Linux Security Audit Team identified a flaw
+ in the Hashcash utility that an attacker could expose by specifying a
+ malformed reply address.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ Successful exploitation would permit an attacker to disrupt Hashcash
+ users, and potentially execute arbitrary code.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Hashcash users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-misc/hashcash-1.16-r1&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0687">CVE-2005-0687</uri>
+ </references>
+ <metadata tag="requester" timestamp="Wed, 2 Mar 2005 21:44:06 +0000">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="Wed, 2 Mar 2005 22:42:04 +0000">
+ taviso
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sun, 6 Mar 2005 10:00:09 +0000">
+ koon
+ </metadata>
+</glsa>