From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200807-15.xml | 65 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 metadata/glsa/glsa-200807-15.xml (limited to 'metadata/glsa/glsa-200807-15.xml') diff --git a/metadata/glsa/glsa-200807-15.xml b/metadata/glsa/glsa-200807-15.xml new file mode 100644 index 000000000000..673b3e80e60d --- /dev/null +++ b/metadata/glsa/glsa-200807-15.xml @@ -0,0 +1,65 @@ + + + + Pan: User-assisted execution of arbitrary code + + A buffer overflow vulnerability in Pan may allow remote attacker to execute + arbitrary code. + + pan + 2008-07-31 + 2008-07-31: 01 + 224051 + remote + + + 0.132-r3 + 0.14.2.91-r2 + 0.14.2 + 0.132-r3 + + + +

+ Pan is a newsreader for the GNOME desktop. +

+
+ +

+ Pavel Polischouk reported a boundary error in the PartsBatch class when + processing .nzb files. +

+
+ +

+ A remote attacker could entice a user to open a specially crafted .nzb + file, possibly resulting in the remote execution of arbitrary code with + the privileges of the user running the application. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Pan users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-nntp/pan-0.132-r3" +
+ + CVE-2008-2363 + + + rbu + + + vorlon + + + p-y + +
-- cgit v1.2.3