You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200807-15.xml

66 lines
1.9 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200807-15">
<title>Pan: User-assisted execution of arbitrary code</title>
<synopsis>
A buffer overflow vulnerability in Pan may allow remote attacker to execute
arbitrary code.
</synopsis>
<product type="ebuild">pan</product>
<announced>2008-07-31</announced>
<revised count="01">2008-07-31</revised>
<bug>224051</bug>
<access>remote</access>
<affected>
<package name="net-nntp/pan" auto="yes" arch="*">
<unaffected range="ge">0.132-r3</unaffected>
<unaffected range="rge">0.14.2.91-r2</unaffected>
<unaffected range="eq">0.14.2</unaffected>
<vulnerable range="lt">0.132-r3</vulnerable>
</package>
</affected>
<background>
<p>
Pan is a newsreader for the GNOME desktop.
</p>
</background>
<description>
<p>
Pavel Polischouk reported a boundary error in the PartsBatch class when
processing .nzb files.
</p>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user to open a specially crafted .nzb
file, possibly resulting in the remote execution of arbitrary code with
the privileges of the user running the application.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All Pan users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=net-nntp/pan-0.132-r3"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2363">CVE-2008-2363</uri>
</references>
<metadata tag="requester" timestamp="2008-07-01T08:32:55Z">
rbu
</metadata>
<metadata tag="bugReady" timestamp="2008-07-04T13:13:53Z">
vorlon
</metadata>
<metadata tag="submitter" timestamp="2008-07-22T11:35:24Z">
p-y
</metadata>
</glsa>