Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200807-15.xml
Date: Thu, 31 Jul 2008 18:35:32
Message-Id: E1KOczp-00022l-Ms@stork.gentoo.org
1 py 08/07/31 18:35:29
2
3 Added: glsa-200807-15.xml
4 Log:
5 GLSA 200807-15
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200807-15.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200807-15.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200807-15.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200807-15.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200807-15">
21 <title>Pan: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 A buffer overflow vulnerability in Pan may allow remote attacker to execute
24 arbitrary code.
25 </synopsis>
26 <product type="ebuild">pan</product>
27 <announced>July 31, 2008</announced>
28 <revised>July 31, 2008: 01</revised>
29 <bug>224051</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-nntp/pan" auto="yes" arch="*">
33 <unaffected range="ge">0.132-r3</unaffected>
34 <unaffected range="rge">0.14.2.91-r2</unaffected>
35 <unaffected range="eq">0.14.2</unaffected>
36 <vulnerable range="lt">0.132-r3</vulnerable>
37 </package>
38 </affected>
39 <background>
40 <p>
41 Pan is a newsreader for the GNOME desktop.
42 </p>
43 </background>
44 <description>
45 <p>
46 Pavel Polischouk reported a boundary error in the PartsBatch class when
47 processing .nzb files.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker could entice a user to open a specially crafted .nzb
53 file, possibly resulting in the remote execution of arbitrary code with
54 the privileges of the user running the application.
55 </p>
56 </impact>
57 <workaround>
58 <p>
59 There is no known workaround at this time.
60 </p>
61 </workaround>
62 <resolution>
63 <p>
64 All Pan users should upgrade to the latest version:
65 </p>
66 <code>
67 # emerge --sync
68 # emerge --ask --oneshot --verbose &quot;&gt;=net-nntp/pan-0.132-r3&quot;</code>
69 </resolution>
70 <references>
71 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2363">CVE-2008-2363</uri>
72 </references>
73 <metadata tag="requester" timestamp="Tue, 01 Jul 2008 08:32:55 +0000">
74 rbu
75 </metadata>
76 <metadata tag="bugReady" timestamp="Fri, 04 Jul 2008 13:13:53 +0000">
77 vorlon
78 </metadata>
79 <metadata tag="submitter" timestamp="Tue, 22 Jul 2008 11:35:24 +0000">
80 p-y
81 </metadata>
82 </glsa>