From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200503-06.xml | 64 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) create mode 100644 metadata/glsa/glsa-200503-06.xml (limited to 'metadata/glsa/glsa-200503-06.xml') diff --git a/metadata/glsa/glsa-200503-06.xml b/metadata/glsa/glsa-200503-06.xml new file mode 100644 index 000000000000..2a7bf1c0211b --- /dev/null +++ b/metadata/glsa/glsa-200503-06.xml @@ -0,0 +1,64 @@ + + + + BidWatcher: Format string vulnerability + + BidWatcher is vulnerable to a format string vulnerability, potentially + allowing arbitrary code execution. + + bidwatcher + 2005-03-03 + 2005-03-03: 01 + 82460 + remote + + + 1.3.17 + 1.3.17 + + + +

+ BidWatcher is a free auction tool for eBay users to keep track of + their auctions. +

+
+ +

+ Ulf Harnhammar discovered a format string vulnerability in + "netstuff.cpp". +

+
+ +

+ Remote attackers can potentially exploit this vulnerability by + sending specially crafted responses via an eBay HTTP server or a + man-in-the-middle attack to execute arbitrary malicious code. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All BidWatcher users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/bidwatcher-1.13.17" +
+ + CAN-2005-0158 + + + koon + + + koon + + + DerCorny + +
-- cgit v1.2.3