Gentoo Archives: gentoo-commits

From: "Raphael Marichez (falco)" <falco@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200709-02.xml
Date: Thu, 13 Sep 2007 19:05:36
Message-Id: E1IVttJ-0004VY-FJ@stork.gentoo.org
1 falco 07/09/13 18:58:17
2
3 Added: glsa-200709-02.xml
4 Log:
5 GLSA 200709-02
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200709-02.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200709-02.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200709-02.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200709-02.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200709-02">
21 <title>KVIrc: Remote arbitrary code execution</title>
22 <synopsis>
23 A vulnerability has been discovered in KVIrc, allowing for the remote
24 execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">kvirc</product>
27 <announced>September 13, 2007</announced>
28 <revised>September 13, 2007: 01</revised>
29 <bug>183174</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-irc/kvirc" auto="yes" arch="*">
33 <unaffected range="ge">3.2.6_pre20070714</unaffected>
34 <vulnerable range="lt">3.2.6_pre20070714</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 KVIrc is a free portable IRC client based on Qt.
40 </p>
41 </background>
42 <description>
43 <p>
44 Stefan Cornelius from Secunia Research discovered that the
45 "parseIrcUrl()" function in file src/kvirc/kernel/kvi_ircurl.cpp does
46 not properly sanitise parts of the URI when building the command for
47 KVIrc's internal script system.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker could entice a user to open a specially crafted
53 irc:// URI, possibly leading to the remote execution of arbitrary code
54 with the privileges of the user running KVIrc. Successful exploitation
55 requires that KVIrc is registered as the default handler for irc:// or
56 similar URIs.
57 </p>
58 </impact>
59 <workaround>
60 <p>
61 There is no known workaround at this time.
62 </p>
63 </workaround>
64 <resolution>
65 <p>
66 All KVIrc users should upgrade to the latest version:
67 </p>
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose &quot;&gt;=net-irc/kvirc-3.2.6_pre20070714&quot;</code>
71 </resolution>
72 <references>
73 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2951">CVE-2007-2951</uri>
74 </references>
75 <metadata tag="requester" timestamp="Mon, 06 Aug 2007 14:12:16 +0000">
76 p-y
77 </metadata>
78 <metadata tag="bugReady" timestamp="Sun, 19 Aug 2007 18:59:16 +0000">
79 jaervosz
80 </metadata>
81 <metadata tag="submitter" timestamp="Mon, 20 Aug 2007 11:26:17 +0000">
82 p-y
83 </metadata>
84 </glsa>
85
86
87
88 --
89 gentoo-commits@g.o mailing list