summaryrefslogtreecommitdiff
blob: 95c25debe1d44f2f751f57b6dd2c678c1caf5356 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201311-12">
  <title>Open DC Hub: Arbitrary code execution</title>
  <synopsis>A vulnerability in Open DC Hub could result in execution of
    arbitrary code.
  </synopsis>
  <product type="ebuild">opendchub</product>
  <announced>2013-11-20</announced>
  <revised count="1">2013-11-20</revised>
  <bug>314551</bug>
  <access>remote</access>
  <affected>
    <package name="net-p2p/opendchub" auto="yes" arch="*">
      <unaffected range="ge">0.8.2</unaffected>
      <vulnerable range="lt">0.8.2</vulnerable>
    </package>
  </affected>
  <background>
    <p>Open DC Hub is the hub software for the Direct Connect file sharing
      network. 
    </p>
  </background>
  <description>
    <p>A stack-based buffer overflow flaw has been discovered in the way Open
      DC Hub sanitized content of a user’s MyINFO message.
    </p>
  </description>
  <impact type="normal">
    <p>A remote authenticated user may be able to execute arbitrary code or
      cause a Denial of Service condition via specially crafted MyINFO message.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Open DC Hub users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-p2p/opendchub-0.8.2"
    </code>
    
  </resolution>
  <references>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1147">
      CVE-2010-1147
    </uri>
  </references>
  <metadata tag="requester" timestamp="2011-10-07T23:38:01Z">
    underling
  </metadata>
  <metadata tag="submitter" timestamp="2013-11-20T10:00:54Z">Zlogene</metadata>
</glsa>