Gentoo Archives: gentoo-announce

From: Kurt Lieber <klieber@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200406-22 ] Pavuk: Remote buffer overflow
Date: Wed, 30 Jun 2004 00:38:46
Message-Id: 20040630003556.GR18023@mail.lieber.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200406-22
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Pavuk: Remote buffer overflow
9 Date: June 30, 2004
10 ID: 200406-22
11
12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
13
14 Synopsis
15 ========
16
17 Pavuk contains a bug potentially allowing an attacker to run arbitrary
18 code.
19
20 Background
21 ==========
22
23 Pavuk is web spider and website mirroring tool.
24
25 Affected packages
26 =================
27
28 -------------------------------------------------------------------
29 Package / Vulnerable / Unaffected
30 -------------------------------------------------------------------
31 1 net-misc/pavuk <= 0.9.28-r1 >= 0.9.28-r2
32
33 Description
34 ===========
35
36 When Pavuk connects to a web server and the server sends back the HTTP
37 status code 305 (Use Proxy), Pavuk copies data from the HTTP Location
38 header in an unsafe manner.
39
40 Impact
41 ======
42
43 An attacker could cause a stack-based buffer overflow which could lead
44 to arbitrary code execution with the rights of the user running Pavuk.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time. All users are encouraged to
50 upgrade to the latest available version.
51
52 Resolution
53 ==========
54
55 All Pavuk users should upgrade to the latest stable version:
56
57 # emerge sync
58
59 # emerge -pv ">=net-misc/pavuk-0.9.28-r2"
60 # emerge ">="net-misc/pavuk-0.9.28-r2
61
62 Availability
63 ============
64
65 This GLSA and any updates to it are available for viewing at
66 the Gentoo Security Website:
67
68 http://security.gentoo.org/glsa/glsa-200406-22.xml
69
70 Concerns?
71 =========
72
73 Security is a primary focus of Gentoo Linux and ensuring the
74 confidentiality and security of our users machines is of utmost
75 importance to us. Any security concerns should be addressed to
76 security@g.o or alternatively, you may file a bug at
77 http://bugs.gentoo.org.
78
79 License
80 =======
81
82 Copyright 2004 Gentoo Technologies, Inc; referenced text
83 belongs to its owner(s).
84
85 The contents of this document are licensed under the
86 Creative Commons - Attribution / Share Alike license.
87
88 http://creativecommons.org/licenses/by-sa/1.0