summaryrefslogtreecommitdiff
blob: f58cfbfc24201f9544db379d1ce1166ad2425212 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200406-22">
  <title>Pavuk: Remote buffer overflow</title>
  <synopsis>
    Pavuk contains a bug potentially allowing an attacker to run arbitrary
    code.
  </synopsis>
  <product type="ebuild">Pavuk</product>
  <announced>2004-06-30</announced>
  <revised count="02">2006-05-22</revised>
  <access>remote</access>
  <affected>
    <package name="net-misc/pavuk" auto="yes" arch="*">
      <unaffected range="ge">0.9.28-r2</unaffected>
      <vulnerable range="le">0.9.28-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Pavuk is web spider and website mirroring tool.
    </p>
  </background>
  <description>
    <p>
    When Pavuk connects to a web server and the server sends back the HTTP
    status code 305 (Use Proxy), Pavuk copies data from the HTTP Location
    header in an unsafe manner.
    </p>
  </description>
  <impact type="high">
    <p>
    An attacker could cause a stack-based buffer overflow which could lead
    to arbitrary code execution with the rights of the user running Pavuk.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time. All users are encouraged to
    upgrade to the latest available version.
    </p>
  </workaround>
  <resolution>
    <p>
    All Pavuk users should upgrade to the latest stable version:
    </p>
    <code>
    # emerge sync
    
    # emerge -pv "&gt;=net-misc/pavuk-0.9.28-r2"
    # emerge "&gt;="net-misc/pavuk-0.9.28-r2</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0456">CVE-2004-0456</uri>
  </references>
  <metadata tag="submitter">
    jaervosz
  </metadata>
</glsa>