Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200411-31 ] ProZilla: Multiple vulnerabilities
Date: Tue, 23 Nov 2004 15:16:17
Message-Id: 41A353F9.9000507@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200411-31
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ProZilla: Multiple vulnerabilities
9 Date: November 23, 2004
10 Bugs: #70090
11 ID: 200411-31
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 ProZilla contains several buffer overflow vulnerabilities that can be
19 exploited by a malicious server to execute arbitrary code with the
20 rights of the user running ProZilla.
21
22 Background
23 ==========
24
25 ProZilla is a download accelerator for Linux.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/prozilla <= 1.3.6-r2 Vulnerable!
34 -------------------------------------------------------------------
35 NOTE: Certain packages are still vulnerable. Users should migrate
36 to another package if one is available or wait for the
37 existing packages to be marked stable by their
38 architecture maintainers.
39
40 Description
41 ===========
42
43 ProZilla contains several exploitable buffer overflows in the code
44 handling the network protocols.
45
46 Impact
47 ======
48
49 A remote attacker could setup a malicious server and entice a user to
50 retrieve files from that server using ProZilla. This could lead to the
51 execution of arbitrary code with the rights of the user running
52 ProZilla.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 Currently, there is no released version of ProZilla that contains a fix
63 for these issues. The original author did not respond to our queries,
64 the code contains several other problems and more secure alternatives
65 exist. Therefore, the ProZilla package has been hard-masked prior to
66 complete removal from Portage, and current users are advised to unmerge
67 the package.
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200411-31.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2004 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature