summaryrefslogtreecommitdiff
blob: ff38fb24f404794ef4575092fdba4c660cc7b707 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202403-01">
    <title>Tox: Remote Code Execution</title>
    <synopsis>A vulnerability has been discovered in Tox which may lead to remote code execution.</synopsis>
    <product type="ebuild">tox</product>
    <announced>2024-03-03</announced>
    <revised count="1">2024-03-03</revised>
    <bug>829650</bug>
    <access>remote</access>
    <affected>
        <package name="net-libs/tox" auto="yes" arch="*">
            <unaffected range="ge">0.2.13</unaffected>
            <vulnerable range="lt">0.2.13</vulnerable>
        </package>
    </affected>
    <background>
        <p>Tox is easy-to-use software that connects you with friends and family without anyone else listening in.</p>
    </background>
    <description>
        <p>A vulnerability has been discovered in btrbk. Please review the CVE identifier referenced below for details.</p>
    </description>
    <impact type="normal">
        <p>A stack-based buffer overflow allows remote attackers to crash the process or potentially execute arbitrary code via a network packet.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All Tox users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=net-libs/tox-0.2.13"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-44847">CVE-2021-44847</uri>
    </references>
    <metadata tag="requester" timestamp="2024-03-03T10:05:56.740887Z">graaff</metadata>
    <metadata tag="submitter" timestamp="2024-03-03T10:05:56.742991Z">graaff</metadata>
</glsa>