summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200807-15.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200807-15.xml')
-rw-r--r--glsa-200807-15.xml68
1 files changed, 68 insertions, 0 deletions
diff --git a/glsa-200807-15.xml b/glsa-200807-15.xml
new file mode 100644
index 00000000..074edab8
--- /dev/null
+++ b/glsa-200807-15.xml
@@ -0,0 +1,68 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200807-15">
+ <title>Pan: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ A buffer overflow vulnerability in Pan may allow remote attacker to execute
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">pan</product>
+ <announced>July 31, 2008</announced>
+ <revised>July 31, 2008: 01</revised>
+ <bug>224051</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-nntp/pan" auto="yes" arch="*">
+ <unaffected range="ge">0.132-r3</unaffected>
+ <unaffected range="rge">0.14.2.91-r2</unaffected>
+ <unaffected range="eq">0.14.2</unaffected>
+ <vulnerable range="lt">0.132-r3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Pan is a newsreader for the GNOME desktop.
+ </p>
+ </background>
+ <description>
+ <p>
+ Pavel Polischouk reported a boundary error in the PartsBatch class when
+ processing .nzb files.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted .nzb
+ file, possibly resulting in the remote execution of arbitrary code with
+ the privileges of the user running the application.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Pan users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-nntp/pan-0.132-r3&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2363">CVE-2008-2363</uri>
+ </references>
+ <metadata tag="requester" timestamp="Tue, 01 Jul 2008 08:32:55 +0000">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="Fri, 04 Jul 2008 13:13:53 +0000">
+ vorlon
+ </metadata>
+ <metadata tag="submitter" timestamp="Tue, 22 Jul 2008 11:35:24 +0000">
+ p-y
+ </metadata>
+</glsa>