summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200512-11.xml')
-rw-r--r--metadata/glsa/glsa-200512-11.xml72
1 files changed, 72 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200512-11.xml b/metadata/glsa/glsa-200512-11.xml
new file mode 100644
index 000000000000..9ed225fe095e
--- /dev/null
+++ b/metadata/glsa/glsa-200512-11.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200512-11">
+ <title>CenterICQ: Multiple vulnerabilities</title>
+ <synopsis>
+ CenterICQ is vulnerable to a Denial of Service issue, and also potentially
+ to the execution of arbitrary code through an included vulnerable ktools
+ library.
+ </synopsis>
+ <product type="ebuild">CenterICQ</product>
+ <announced>2005-12-20</announced>
+ <revised count="01">2005-12-20</revised>
+ <bug>100519</bug>
+ <bug>114038</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-im/centericq" auto="yes" arch="*">
+ <unaffected range="ge">4.21.0-r2</unaffected>
+ <vulnerable range="lt">4.21.0-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ CenterICQ is a text-based instant messaging interface that
+ supports multiple protocols. It includes the ktools library, which
+ provides text-mode user interface controls.
+ </p>
+ </background>
+ <description>
+ <p>
+ Gentoo developer Wernfried Haas discovered that when the "Enable
+ peer-to-peer communications" option is enabled, CenterICQ opens a port
+ that insufficiently validates whatever is sent to it. Furthermore,
+ Zone-H Research reported a buffer overflow in the ktools library.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could cause a crash of CenterICQ by sending
+ packets to the peer-to-peer communications port, and potentially cause
+ the execution of arbitrary code by enticing a CenterICQ user to edit
+ overly long contact details.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All CenterICQ users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-im/centericq-4.21.0-r2"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3694">CVE-2005-3694</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3863">CVE-2005-3863</uri>
+ <uri link="http://www.zone-h.org/en/advisories/read/id=8480/">Zone-H Research ZRCSA 200503</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-12-16T12:39:29Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-12-17T10:48:20Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-12-18T11:38:58Z">
+ koon
+ </metadata>
+</glsa>